diff --git a/documentation-generator/002_parse_csv_to_rdf.py b/documentation-generator/002_parse_csv_to_rdf.py index a99ed46dc..4cad4b5ee 100755 --- a/documentation-generator/002_parse_csv_to_rdf.py +++ b/documentation-generator/002_parse_csv_to_rdf.py @@ -693,17 +693,17 @@ def serialize_graph(graph, filepath): graph.namespace_manager.bind(prefix, namespace) proposed = [] Location_schema = namedtuple('Legal_Location', ( - 'Term', 'Label', 'ParentTerm', 'Alpha2', 'Alpha3', 'Numeric', 'M49', + 'term', 'Label', 'Parentterm', 'Alpha2', 'Alpha3', 'Numeric', 'M49', 'broader', 'narrower', 'created', 'modified', 'status', 'contributors', 'resolution')) concepts = extract_terms_from_csv( f'{IMPORT_CSV_PATH}/legal_Locations.csv', Location_schema) for row in concepts: if row.status not in VOCAB_TERM_ACCEPT: - proposed.append(row.Term) + proposed.append(row.term) continue - term = BASE[row.Term] - parent = DPV[row.ParentTerm.replace("dpv:", "")] + term = BASE[row.term] + parent = DPV[row.Parentterm.replace("dpv:", "")] graph.add((term, RDF.type, DPV.Concept)) graph.add((term, RDF.type, SKOS.Concept)) graph.add((term, DPV.isInstanceOf, parent)) @@ -819,7 +819,7 @@ def serialize_graph(graph, filepath): f'{IMPORT_CSV_PATH}/legal_Authorities.csv', Location_schema) for row in concepts: if row.status not in VOCAB_TERM_ACCEPT: - proposed.append(row.Term) + proposed.append(row.term) continue term = BASE[row.term] graph.add((term, RDF.type, DPV.Concept)) @@ -871,7 +871,7 @@ def serialize_graph(graph, filepath): f'{IMPORT_CSV_PATH}/legal_EU_EEA.csv', Location_schema) for row in concepts: if row.status not in VOCAB_TERM_ACCEPT: - proposed.append(row.Term) + proposed.append(row.term) continue term = BASE[row.term] graph.add((term, RDF.type, DPV.Concept)) @@ -930,7 +930,7 @@ def serialize_graph(graph, filepath): f'{IMPORT_CSV_PATH}/legal_EU_Adequacy.csv', Location_schema) for row in concepts: if row.status not in VOCAB_TERM_ACCEPT: - proposed.append(row.Term) + proposed.append(row.term) continue term = BASE[row.term] graph.add((term, RDF.type, DPV.Concept)) diff --git a/documentation-generator/801_generate_releases.sh b/documentation-generator/801_generate_releases.sh index 1e5860098..476e9eb68 100755 --- a/documentation-generator/801_generate_releases.sh +++ b/documentation-generator/801_generate_releases.sh @@ -38,8 +38,8 @@ zip -q releases/dpv-owl.zip -r dpv-owl echo "generated releases/dpv-owl.zip" # 4. dpv-csv.zip - DPV + Extensions as CSV files -cp documentation-generator/vocab_csv/dpv_terms_discussion.xlsx releases/dpv.xlsx -echo "generated releases/dpv.xlsx" +zip -q releases/dpv-xlsx.zip documentation-generator/vocab_csv/*.xlsx +echo "generated releases/dpv-xlsx.zip" # 5. dpv-json.zip - DPV + Extensions as JSON files # TODO diff --git a/documentation-generator/jinja2_resources/links_label.json b/documentation-generator/jinja2_resources/links_label.json index e10366c13..f08f9da14 100644 --- a/documentation-generator/jinja2_resources/links_label.json +++ b/documentation-generator/jinja2_resources/links_label.json @@ -1 +1 @@ -{"https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj": "GDPR Art.4-1", "https://specialprivacy.ercim.eu/": "SPECIAL Project", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj": "GDPR Art.4-9g", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj": "GDPR Art.4-7g", "https://www.w3.org/community/dpvcg/": "DPVCG", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj": "GDPR Art.9-1", "https://www.enisa.europa.eu/publications/data-protection-engineering": "ENISA Data Protection Engineering", "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten": "Belgian DPA ROPA Template", "https://www.iso.org/iso-31000-risk-management.html": "ISO 31000", "https://www.iso.org/standard/79637.html": "ISO 31073:2022", "https://specialprivacy.ercim.eu/vocabs/processing": "SPECIAL Project", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj": "GDPR Art.4-2", "https://ec.europa.eu/newsroom/article29/items/611236": "A29WP WP 248 rev.01 Guideliens on DPIA", "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/": "ENISA Reference Incident Classification Taxonomy 2018", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj": "GDPR Art.4-5", "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases", "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards": "ENISA 5G Cybersecurity Standards", "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj": "GDPR Art.27", "http://purl.org/adms": "ADMS controlled vocabulary", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj": "GDPR Art.4-8", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj": "GDPR Art.4-10", "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en": "EDPB Recommendations 01/2020 on Data Transfers", "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj": "GDPR Art.37", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj": "GDPR Art.4-26", "https://w3id.org/GConsent": "GConsent", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj": "GDPR Art.6-1a", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj": "GDPR Art.6-1b", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj": "GDPR Art.6-1c", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj": "GDPR Art.6-1d", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj": "GDPR Art.6-1e", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj": "GDPR Art.6-1f", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj": "GDPR Art.9-2a", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj": "GDPR Art.9-2b", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj": "GDPR Art.9-2c", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj": "GDPR Art.9-2d", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj": "GDPR Art.9-2e", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj": "GDPR Art.9-2f", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj": "GDPR Art.9-2g", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj": "GDPR Art.9-2h", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj": "GDPR Art.9-2i", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj": "GDPR Art.9-2j", "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj": "GDPR Art.45-3", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj": "GDPR Art.46-2a", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj": "GDPR Art.46-2b", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj": "GDPR Art.46-2c", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj": "GDPR Art.46-2d", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj": "GDPR Art.46-2e", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj": "GDPR Art.46-2f", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj": "GDPR Art.46-3a", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj": "GDPR Art.46-3b", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj": "GDPR Art.49-1a", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj": "GDPR Art.49-1b", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj": "GDPR Art.49-1c", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj": "GDPR Art.49-1d", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj": "GDPR Art.49-1e", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj": "GDPR Art.49-1f", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj": "GDPR Art.49-1g", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj": "GDPR Art.49-2", "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj": "GDPR Art.13", "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj": "GDPR Art.14", "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj": "GDPR Art.15", "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj": "GDPR Art.16", "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj": "GDPR Art.17", "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj": "GDPR Art.18", "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj": "GDPR Art.19", "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj": "GDPR Art.20", "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj": "GDPR Art.21", "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj": "GDPR Art.22", "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj": "GDPR Art.7-3", "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj": "GDPR Art.77", "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf": "EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj": "GDPR Art.4-20", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj": "GDPR Art.46", "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf": "EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools", "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj": "Implementing Decision on SCC for Data Transfers", "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf": "EnterPrivacy Categories of Personal Information", "https://www.iso.org/iso-3166-country-codes.html": "ISO 3166", "https://unstats.un.org/unsd/methodology/m49": "UN M49", "https://www.iso.org/standard/75281.html": "ISO/IEC 27005:2018", "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view": "ENISA Threat Taxonomy 2016", "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment": "ENISA Methodology for Sectoral Cybersecurity Assessments", "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021": "ENISa Trust Services Security Incidents 2021", "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021": "ENISA Threat Landscape 2021", "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks": "ENISA Threat Landscape for Ransomware Attacks 2022", "https://www.iso.org/standard/72140.html": "IEC 31010:2019", "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks": "ENISA Compendium of Risk Management Frameworks with Potential Interoperability", "https://www.enisa.europa.eu/publications/risk-management-standards": "ENISA Risk Management Standards", "http://data.europa.eu/eli/treaty/char_2012/oj": "Charter of Fundamental Rights of the European Union"} \ No newline at end of file +{"https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj": "GDPR Art.4-1", "https://specialprivacy.ercim.eu/": "SPECIAL Project", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj": "GDPR Art.4-9g", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj": "GDPR Art.4-7g", "https://www.w3.org/community/dpvcg/": "DPVCG", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj": "GDPR Art.9-1", "https://www.enisa.europa.eu/publications/data-protection-engineering": "ENISA Data Protection Engineering", "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten": "Belgian DPA ROPA Template", "https://www.iso.org/iso-31000-risk-management.html": "ISO 31000", "https://www.iso.org/standard/79637.html": "ISO 31073:2022", "https://specialprivacy.ercim.eu/vocabs/processing": "SPECIAL Project", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj": "GDPR Art.4-2", "https://ec.europa.eu/newsroom/article29/items/611236": "A29WP WP 248 rev.01 Guideliens on DPIA", "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/": "ENISA Reference Incident Classification Taxonomy 2018", "https://www.iso.org/standard/45123.html": "ISO 29100:2011", "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases": "ENISA Data Pseudonymisation: Advanced Techniques and Use Cases", "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf": "NISTIR 8053", "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards": "ENISA 5G Cybersecurity Standards", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj": "GDPR Art.4-5", "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj": "GDPR Art.27", "http://purl.org/adms": "ADMS controlled vocabulary", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj": "GDPR Art.4-8", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj": "GDPR Art.4-10", "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en": "EDPB Recommendations 01/2020 on Data Transfers", "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj": "GDPR Art.37", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj": "GDPR Art.4-26", "https://w3id.org/GConsent": "GConsent", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj": "GDPR Art.6-1a", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj": "GDPR Art.6-1b", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj": "GDPR Art.6-1c", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj": "GDPR Art.6-1d", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj": "GDPR Art.6-1e", "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj": "GDPR Art.6-1f", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj": "GDPR Art.9-2a", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj": "GDPR Art.9-2b", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj": "GDPR Art.9-2c", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj": "GDPR Art.9-2d", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj": "GDPR Art.9-2e", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj": "GDPR Art.9-2f", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj": "GDPR Art.9-2g", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj": "GDPR Art.9-2h", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj": "GDPR Art.9-2i", "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj": "GDPR Art.9-2j", "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj": "GDPR Art.45-3", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj": "GDPR Art.46-2a", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj": "GDPR Art.46-2b", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj": "GDPR Art.46-2c", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj": "GDPR Art.46-2d", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj": "GDPR Art.46-2e", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj": "GDPR Art.46-2f", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj": "GDPR Art.46-3a", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj": "GDPR Art.46-3b", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj": "GDPR Art.49-1a", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj": "GDPR Art.49-1b", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj": "GDPR Art.49-1c", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj": "GDPR Art.49-1d", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj": "GDPR Art.49-1e", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj": "GDPR Art.49-1f", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj": "GDPR Art.49-1g", "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj": "GDPR Art.49-2", "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj": "GDPR Art.13", "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj": "GDPR Art.14", "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj": "GDPR Art.15", "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj": "GDPR Art.16", "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj": "GDPR Art.17", "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj": "GDPR Art.18", "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj": "GDPR Art.19", "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj": "GDPR Art.20", "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj": "GDPR Art.21", "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj": "GDPR Art.22", "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj": "GDPR Art.7-3", "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj": "GDPR Art.77", "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf": "EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools", "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj": "GDPR Art.4-20", "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj": "GDPR Art.46", "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf": "EDPB Recommendations 01/2020 on Supplementary Measures and Transfer Tools", "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj": "Implementing Decision on SCC for Data Transfers", "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf": "EnterPrivacy Categories of Personal Information", "https://www.iso.org/iso-3166-country-codes.html": "ISO 3166", "https://unstats.un.org/unsd/methodology/m49": "UN M49", "https://www.iso.org/standard/75281.html": "ISO/IEC 27005:2018", "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view": "ENISA Threat Taxonomy 2016", "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment": "ENISA Methodology for Sectoral Cybersecurity Assessments", "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021": "ENISa Trust Services Security Incidents 2021", "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021": "ENISA Threat Landscape 2021", "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks": "ENISA Threat Landscape for Ransomware Attacks 2022", "https://www.iso.org/standard/72140.html": "IEC 31010:2019", "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks": "ENISA Compendium of Risk Management Frameworks with Potential Interoperability", "https://www.enisa.europa.eu/publications/risk-management-standards": "ENISA Risk Management Standards", "http://data.europa.eu/eli/treaty/char_2012/oj": "Charter of Fundamental Rights of the European Union"} \ No newline at end of file diff --git a/documentation-generator/logs/902.txt b/documentation-generator/logs/902.txt index b826c91c3..25c0b764d 100644 --- a/documentation-generator/logs/902.txt +++ b/documentation-generator/logs/902.txt @@ -302,6 +302,7 @@ DEBUG - add_triples_for_properties :: 261 - isMitigatedByMeasure DEBUG - add_triples_for_properties :: 261 - hasConsequence DEBUG - add_triples_for_properties :: 261 - hasImpact DEBUG - add_triples_for_properties :: 261 - hasImpactOn +DEBUG - add_triples_for_properties :: 261 - hasConsequenceOn DEBUG - add_triples_for_properties :: 261 - hasRiskLevel DEBUG - add_triples_for_properties :: 261 - hasSeverity DEBUG - add_triples_for_properties :: 261 - hasLikelihood @@ -482,7 +483,6 @@ DEBUG - add_triples_for_classes :: 198 - BiometricAuthentication DEBUG - add_triples_for_classes :: 198 - CryptographicAuthentication DEBUG - add_triples_for_classes :: 198 - CryptographicKeyManagement DEBUG - add_triples_for_classes :: 198 - CryptographicMethods -DEBUG - add_triples_for_classes :: 198 - DataAnonymisationTechnique DEBUG - add_triples_for_classes :: 198 - DataBackupProtocols DEBUG - add_triples_for_classes :: 198 - DataRedaction DEBUG - add_triples_for_classes :: 198 - DataSanitisationTechnique @@ -545,7 +545,7 @@ INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_measures.n3 INFO - serialize_graph :: 323 - wrote ../dpv/modules/technical_measures.jsonld DEBUG - :: 462 - ------ DEBUG - :: 463 - Processing organisational_measures module -DEBUG - :: 468 - there are 69 classes in organisational_measures +DEBUG - :: 468 - there are 73 classes in organisational_measures DEBUG - add_triples_for_classes :: 198 - Assessment DEBUG - add_triples_for_classes :: 198 - AssetManagementProcedures DEBUG - add_triples_for_classes :: 198 - AuthorisationProcedure @@ -904,17 +904,23 @@ INFO - serialize_graph :: 323 - wrote ../dpv/dpv.n3 INFO - serialize_graph :: 323 - wrote ../dpv/dpv.jsonld DEBUG - :: 552 - ------ DEBUG - :: 553 - Processing legal_basis module -DEBUG - :: 558 - there are 11 classes in legal_basis +DEBUG - :: 558 - there are 17 classes in legal_basis DEBUG - add_triples_for_classes :: 198 - A6-1-a DEBUG - add_triples_for_classes :: 198 - A6-1-a-non-explicit-consent DEBUG - add_triples_for_classes :: 198 - A6-1-a-explicit-consent DEBUG - add_triples_for_classes :: 198 - A6-1-b +DEBUG - add_triples_for_classes :: 198 - A6-1-b-enter-into-contract +DEBUG - add_triples_for_classes :: 198 - A6-1-b-contract-performance DEBUG - add_triples_for_classes :: 198 - A6-1-c DEBUG - add_triples_for_classes :: 198 - A6-1-d +DEBUG - add_triples_for_classes :: 198 - A6-1-d-data-subject +DEBUG - add_triples_for_classes :: 198 - A6-1-d-natual-person DEBUG - add_triples_for_classes :: 198 - A6-1-e DEBUG - add_triples_for_classes :: 198 - A6-1-e-public-interest DEBUG - add_triples_for_classes :: 198 - A6-1-e-official-authority DEBUG - add_triples_for_classes :: 198 - A6-1-f +DEBUG - add_triples_for_classes :: 198 - A6-1-f-controller +DEBUG - add_triples_for_classes :: 198 - A6-1-f-third-party INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis.rdf INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis.ttl INFO - serialize_graph :: 323 - wrote ../dpv-gdpr/modules/legal_basis.n3 @@ -1147,7 +1153,7 @@ DEBUG - add_triples_for_classes :: 198 - Fingerprint DEBUG - add_triples_for_classes :: 198 - Friend DEBUG - add_triples_for_classes :: 198 - Gender DEBUG - add_triples_for_classes :: 198 - GeneralReputation -DEBUG - add_triples_for_classes :: 198 - GeneticData +DEBUG - add_triples_for_classes :: 198 - Genetic DEBUG - add_triples_for_classes :: 198 - Geographic DEBUG - add_triples_for_classes :: 198 - GPSCoordinate DEBUG - add_triples_for_classes :: 198 - GroupMembership @@ -1157,7 +1163,7 @@ DEBUG - add_triples_for_classes :: 198 - HealthHistory DEBUG - add_triples_for_classes :: 198 - HealthRecord DEBUG - add_triples_for_classes :: 198 - Height DEBUG - add_triples_for_classes :: 198 - Historical -DEBUG - add_triples_for_classes :: 198 - HouseholdData +DEBUG - add_triples_for_classes :: 198 - Household DEBUG - add_triples_for_classes :: 198 - HouseOwned DEBUG - add_triples_for_classes :: 198 - PastEmployment DEBUG - add_triples_for_classes :: 198 - Identifier @@ -1220,7 +1226,7 @@ DEBUG - add_triples_for_classes :: 198 - ProfessionalEvaluation DEBUG - add_triples_for_classes :: 198 - ProfessionalInterview DEBUG - add_triples_for_classes :: 198 - Profile DEBUG - add_triples_for_classes :: 198 - PublicLife -DEBUG - add_triples_for_classes :: 198 - PubliclyAvailableSocialMediaData +DEBUG - add_triples_for_classes :: 198 - PubliclyAvailableSocialMedia DEBUG - add_triples_for_classes :: 198 - Purchase DEBUG - add_triples_for_classes :: 198 - PurchasesAndSpendingHabit DEBUG - add_triples_for_classes :: 198 - Race @@ -1243,7 +1249,7 @@ DEBUG - add_triples_for_classes :: 198 - Sibling DEBUG - add_triples_for_classes :: 198 - SkinTone DEBUG - add_triples_for_classes :: 198 - Social DEBUG - add_triples_for_classes :: 198 - SocialMediaCommunication -DEBUG - add_triples_for_classes :: 198 - SocialMediaData +DEBUG - add_triples_for_classes :: 198 - SocialMedia DEBUG - add_triples_for_classes :: 198 - SocialNetwork DEBUG - add_triples_for_classes :: 198 - SocialStatus DEBUG - add_triples_for_classes :: 198 - Tattoo @@ -1261,9 +1267,9 @@ DEBUG - add_triples_for_classes :: 198 - UserAgent DEBUG - add_triples_for_classes :: 198 - Username DEBUG - add_triples_for_classes :: 198 - VehicalLicenseNumber DEBUG - add_triples_for_classes :: 198 - VehicalLicenseRegistration -DEBUG - add_triples_for_classes :: 198 - VehicleData +DEBUG - add_triples_for_classes :: 198 - Vehicle DEBUG - add_triples_for_classes :: 198 - VehicleLicense -DEBUG - add_triples_for_classes :: 198 - VehicleUsageData +DEBUG - add_triples_for_classes :: 198 - VehicleUsage DEBUG - add_triples_for_classes :: 198 - VoiceCommunicationRecording DEBUG - add_triples_for_classes :: 198 - VoiceMail DEBUG - add_triples_for_classes :: 198 - Weight @@ -3294,6 +3300,7 @@ DEBUG - add_triples_for_properties :: 284 - isMitigatedByMeasure DEBUG - add_triples_for_properties :: 284 - hasConsequence DEBUG - add_triples_for_properties :: 284 - hasImpact DEBUG - add_triples_for_properties :: 284 - hasImpactOn +DEBUG - add_triples_for_properties :: 284 - hasConsequenceOn DEBUG - add_triples_for_properties :: 284 - hasRiskLevel DEBUG - add_triples_for_properties :: 284 - hasSeverity DEBUG - add_triples_for_properties :: 284 - hasLikelihood @@ -3474,7 +3481,6 @@ DEBUG - add_triples_for_classes :: 211 - BiometricAuthentication DEBUG - add_triples_for_classes :: 211 - CryptographicAuthentication DEBUG - add_triples_for_classes :: 211 - CryptographicKeyManagement DEBUG - add_triples_for_classes :: 211 - CryptographicMethods -DEBUG - add_triples_for_classes :: 211 - DataAnonymisationTechnique DEBUG - add_triples_for_classes :: 211 - DataBackupProtocols DEBUG - add_triples_for_classes :: 211 - DataRedaction DEBUG - add_triples_for_classes :: 211 - DataSanitisationTechnique @@ -3537,7 +3543,7 @@ INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_measures.n3 INFO - serialize_graph :: 362 - wrote ../dpv-skos/modules/technical_measures.jsonld DEBUG - :: 502 - ------ DEBUG - :: 505 - Processing organisational_measures taxonomy -DEBUG - :: 510 - there are 69 classes in organisational_measures +DEBUG - :: 510 - there are 73 classes in organisational_measures DEBUG - add_triples_for_classes :: 211 - Assessment DEBUG - add_triples_for_classes :: 211 - AssetManagementProcedures DEBUG - add_triples_for_classes :: 211 - AuthorisationProcedure @@ -3896,17 +3902,23 @@ INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv.n3 INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv.jsonld DEBUG - :: 606 - ------ DEBUG - :: 607 - Processing legal_basis module -DEBUG - :: 614 - there are 11 classes in legal_basis +DEBUG - :: 614 - there are 17 classes in legal_basis DEBUG - add_triples_for_classes :: 211 - A6-1-a DEBUG - add_triples_for_classes :: 211 - A6-1-a-non-explicit-consent DEBUG - add_triples_for_classes :: 211 - A6-1-a-explicit-consent DEBUG - add_triples_for_classes :: 211 - A6-1-b +DEBUG - add_triples_for_classes :: 211 - A6-1-b-enter-into-contract +DEBUG - add_triples_for_classes :: 211 - A6-1-b-contract-performance DEBUG - add_triples_for_classes :: 211 - A6-1-c DEBUG - add_triples_for_classes :: 211 - A6-1-d +DEBUG - add_triples_for_classes :: 211 - A6-1-d-data-subject +DEBUG - add_triples_for_classes :: 211 - A6-1-d-natual-person DEBUG - add_triples_for_classes :: 211 - A6-1-e DEBUG - add_triples_for_classes :: 211 - A6-1-e-public-interest DEBUG - add_triples_for_classes :: 211 - A6-1-e-official-authority DEBUG - add_triples_for_classes :: 211 - A6-1-f +DEBUG - add_triples_for_classes :: 211 - A6-1-f-controller +DEBUG - add_triples_for_classes :: 211 - A6-1-f-third-party INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.rdf INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.ttl INFO - serialize_graph :: 362 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.n3 @@ -4139,7 +4151,7 @@ DEBUG - add_triples_for_classes :: 211 - Fingerprint DEBUG - add_triples_for_classes :: 211 - Friend DEBUG - add_triples_for_classes :: 211 - Gender DEBUG - add_triples_for_classes :: 211 - GeneralReputation -DEBUG - add_triples_for_classes :: 211 - GeneticData +DEBUG - add_triples_for_classes :: 211 - Genetic DEBUG - add_triples_for_classes :: 211 - Geographic DEBUG - add_triples_for_classes :: 211 - GPSCoordinate DEBUG - add_triples_for_classes :: 211 - GroupMembership @@ -4149,7 +4161,7 @@ DEBUG - add_triples_for_classes :: 211 - HealthHistory DEBUG - add_triples_for_classes :: 211 - HealthRecord DEBUG - add_triples_for_classes :: 211 - Height DEBUG - add_triples_for_classes :: 211 - Historical -DEBUG - add_triples_for_classes :: 211 - HouseholdData +DEBUG - add_triples_for_classes :: 211 - Household DEBUG - add_triples_for_classes :: 211 - HouseOwned DEBUG - add_triples_for_classes :: 211 - PastEmployment DEBUG - add_triples_for_classes :: 211 - Identifier @@ -4212,7 +4224,7 @@ DEBUG - add_triples_for_classes :: 211 - ProfessionalEvaluation DEBUG - add_triples_for_classes :: 211 - ProfessionalInterview DEBUG - add_triples_for_classes :: 211 - Profile DEBUG - add_triples_for_classes :: 211 - PublicLife -DEBUG - add_triples_for_classes :: 211 - PubliclyAvailableSocialMediaData +DEBUG - add_triples_for_classes :: 211 - PubliclyAvailableSocialMedia DEBUG - add_triples_for_classes :: 211 - Purchase DEBUG - add_triples_for_classes :: 211 - PurchasesAndSpendingHabit DEBUG - add_triples_for_classes :: 211 - Race @@ -4235,7 +4247,7 @@ DEBUG - add_triples_for_classes :: 211 - Sibling DEBUG - add_triples_for_classes :: 211 - SkinTone DEBUG - add_triples_for_classes :: 211 - Social DEBUG - add_triples_for_classes :: 211 - SocialMediaCommunication -DEBUG - add_triples_for_classes :: 211 - SocialMediaData +DEBUG - add_triples_for_classes :: 211 - SocialMedia DEBUG - add_triples_for_classes :: 211 - SocialNetwork DEBUG - add_triples_for_classes :: 211 - SocialStatus DEBUG - add_triples_for_classes :: 211 - Tattoo @@ -4253,9 +4265,9 @@ DEBUG - add_triples_for_classes :: 211 - UserAgent DEBUG - add_triples_for_classes :: 211 - Username DEBUG - add_triples_for_classes :: 211 - VehicalLicenseNumber DEBUG - add_triples_for_classes :: 211 - VehicalLicenseRegistration -DEBUG - add_triples_for_classes :: 211 - VehicleData +DEBUG - add_triples_for_classes :: 211 - Vehicle DEBUG - add_triples_for_classes :: 211 - VehicleLicense -DEBUG - add_triples_for_classes :: 211 - VehicleUsageData +DEBUG - add_triples_for_classes :: 211 - VehicleUsage DEBUG - add_triples_for_classes :: 211 - VoiceCommunicationRecording DEBUG - add_triples_for_classes :: 211 - VoiceMail DEBUG - add_triples_for_classes :: 211 - Weight @@ -6450,6 +6462,7 @@ DEBUG - add_triples_for_properties :: 273 - isMitigatedByMeasure DEBUG - add_triples_for_properties :: 273 - hasConsequence DEBUG - add_triples_for_properties :: 273 - hasImpact DEBUG - add_triples_for_properties :: 273 - hasImpactOn +DEBUG - add_triples_for_properties :: 273 - hasConsequenceOn DEBUG - add_triples_for_properties :: 273 - hasRiskLevel DEBUG - add_triples_for_properties :: 273 - hasSeverity DEBUG - add_triples_for_properties :: 273 - hasLikelihood @@ -6730,7 +6743,7 @@ DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-ow DEBUG - add_triples_for_classes :: 213 - ActivityMonitoring DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure DEBUG - add_triples_for_classes :: 213 - Anonymisation -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Deidentification DEBUG - add_triples_for_classes :: 213 - AsymmetricCryptography DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 213 - AsymmetricEncryption @@ -6752,8 +6765,6 @@ DEBUG - add_triples_for_classes :: 213 - CryptographicKeyManagement DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 213 - CryptographicMethods DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure -DEBUG - add_triples_for_classes :: 213 - DataAnonymisationTechnique -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique DEBUG - add_triples_for_classes :: 213 - DataBackupProtocols DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure DEBUG - add_triples_for_classes :: 213 - DataRedaction @@ -6761,7 +6772,7 @@ DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-ow DEBUG - add_triples_for_classes :: 213 - DataSanitisationTechnique DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure DEBUG - add_triples_for_classes :: 213 - Deidentification -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique DEBUG - add_triples_for_classes :: 213 - DeterministicPseudonymisation DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation DEBUG - add_triples_for_classes :: 213 - DifferentialPrivacy @@ -6823,33 +6834,33 @@ DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-ow DEBUG - add_triples_for_classes :: 213 - PhysicalAccessControlMethod DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AccessControlMethod DEBUG - add_triples_for_classes :: 213 - PostQuantumCryptography -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 213 - PrivacyPreservingProtocol -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 213 - PrivateInformationRetrieval -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 213 - Pseudonymisation -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Deidentification DEBUG - add_triples_for_classes :: 213 - QuantumCryptography -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 213 - RNGPseudonymisation DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Pseudonymisation DEBUG - add_triples_for_classes :: 213 - SecretSharingSchemes -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 213 - SecureMultiPartyComputation -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 213 - SecurityMethod DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure DEBUG - add_triples_for_classes :: 213 - SingleSignOn DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols DEBUG - add_triples_for_classes :: 213 - SymmetricCryptography -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 213 - SymmetricEncryption DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Encryption DEBUG - add_triples_for_classes :: 213 - TrustedComputing -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 213 - TrustedExecutionEnvironments -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 213 - UsageControl DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#AccessControlMethod DEBUG - add_triples_for_classes :: 213 - UseSyntheticData @@ -6873,7 +6884,7 @@ INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_measures.n3 INFO - serialize_graph :: 354 - wrote ../dpv-owl/modules/technical_measures.jsonld DEBUG - :: 492 - ------ DEBUG - :: 493 - Processing organisational_measures module -DEBUG - :: 498 - there are 69 classes in organisational_measures +DEBUG - :: 498 - there are 73 classes in organisational_measures DEBUG - add_triples_for_classes :: 213 - Assessment DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OrganisationalMeasure DEBUG - add_triples_for_classes :: 213 - AssetManagementProcedures @@ -7423,7 +7434,7 @@ INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv.n3 INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv.jsonld DEBUG - :: 583 - ------ DEBUG - :: 584 - Processing legal_basis module -DEBUG - :: 589 - there are 11 classes in legal_basis +DEBUG - :: 589 - there are 17 classes in legal_basis DEBUG - add_triples_for_classes :: 213 - A6-1-a DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExpressedConsent DEBUG - add_triples_for_classes :: 213 - A6-1-a-non-explicit-consent @@ -7434,10 +7445,22 @@ DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-ow DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent DEBUG - add_triples_for_classes :: 213 - A6-1-b DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#Contract +DEBUG - add_triples_for_classes :: 213 - A6-1-b-enter-into-contract +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#EnterIntoContract +DEBUG - add_triples_for_classes :: 213 - A6-1-b-contract-performance +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#ContractPerformance DEBUG - add_triples_for_classes :: 213 - A6-1-c DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegalObligation DEBUG - add_triples_for_classes :: 213 - A6-1-d DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterest +DEBUG - add_triples_for_classes :: 213 - A6-1-d-data-subject +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject +DEBUG - add_triples_for_classes :: 213 - A6-1-d-natual-person +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson DEBUG - add_triples_for_classes :: 213 - A6-1-e DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PublicInterest DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController @@ -7449,6 +7472,12 @@ DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-ow DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController DEBUG - add_triples_for_classes :: 213 - A6-1-f DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterest +DEBUG - add_triples_for_classes :: 213 - A6-1-f-controller +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController +DEBUG - add_triples_for_classes :: 213 - A6-1-f-third-party +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis.rdf INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis.ttl INFO - serialize_graph :: 354 - wrote ../dpv-owl/dpv-gdpr/modules/legal_basis.n3 @@ -7857,8 +7886,8 @@ DEBUG - add_triples_for_classes :: 213 - Gender DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic DEBUG - add_triples_for_classes :: 213 - GeneralReputation DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife -DEBUG - add_triples_for_classes :: 213 - GeneticData -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#HealthData +DEBUG - add_triples_for_classes :: 213 - Genetic +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Health DEBUG - add_triples_for_classes :: 213 - Geographic DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic DEBUG - add_triples_for_classes :: 213 - GPSCoordinate @@ -7877,7 +7906,7 @@ DEBUG - add_triples_for_classes :: 213 - Height DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic DEBUG - add_triples_for_classes :: 213 - Historical DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData -DEBUG - add_triples_for_classes :: 213 - HouseholdData +DEBUG - add_triples_for_classes :: 213 - Household DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData DEBUG - add_triples_for_classes :: 213 - HouseOwned DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership @@ -8009,8 +8038,8 @@ DEBUG - add_triples_for_classes :: 213 - Profile DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData DEBUG - add_triples_for_classes :: 213 - PublicLife DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social -DEBUG - add_triples_for_classes :: 213 - PubliclyAvailableSocialMediaData -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaData +DEBUG - add_triples_for_classes :: 213 - PubliclyAvailableSocialMedia +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMedia DEBUG - add_triples_for_classes :: 213 - Purchase DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional DEBUG - add_triples_for_classes :: 213 - PurchasesAndSpendingHabit @@ -8059,7 +8088,7 @@ DEBUG - add_triples_for_classes :: 213 - Social DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl#PersonalData DEBUG - add_triples_for_classes :: 213 - SocialMediaCommunication DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication -DEBUG - add_triples_for_classes :: 213 - SocialMediaData +DEBUG - add_triples_for_classes :: 213 - SocialMedia DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication DEBUG - add_triples_for_classes :: 213 - SocialNetwork DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Social @@ -8096,13 +8125,13 @@ DEBUG - add_triples_for_classes :: 213 - VehicalLicenseNumber DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense DEBUG - add_triples_for_classes :: 213 - VehicalLicenseRegistration DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense -DEBUG - add_triples_for_classes :: 213 - VehicleData +DEBUG - add_triples_for_classes :: 213 - Vehicle DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#External DEBUG - add_triples_for_classes :: 213 - VehicleLicense DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData -DEBUG - add_triples_for_classes :: 213 - VehicleUsageData -DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Vehicle +DEBUG - add_triples_for_classes :: 213 - VehicleUsage +DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Vehicle DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral DEBUG - add_triples_for_classes :: 213 - VoiceCommunicationRecording DEBUG - add_triples_for_classes :: 236 - has parent: https://w3id.org/dpv/dpv-owl/dpv-pd#Communication diff --git a/documentation-generator/logs/changelog.txt b/documentation-generator/logs/changelog.txt index 034a56eba..a846e357d 100644 --- a/documentation-generator/logs/changelog.txt +++ b/documentation-generator/logs/changelog.txt @@ -1,35 +1,3 @@ -Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= -Traceback (most recent call last): - File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython - return conv_func(lexical) # type: ignore[arg-type] - ^^^^^^^^^^^^^^^^^^ - File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date - raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) -isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' -Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= -Traceback (most recent call last): - File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython - return conv_func(lexical) # type: ignore[arg-type] - ^^^^^^^^^^^^^^^^^^ - File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date - raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) -isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' -Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= -Traceback (most recent call last): - File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython - return conv_func(lexical) # type: ignore[arg-type] - ^^^^^^^^^^^^^^^^^^ - File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date - raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) -isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' -Failed to convert Literal lexical form to value. Datatype=http://www.w3.org/2001/XMLSchema#date, Converter= -Traceback (most recent call last): - File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/rdflib/term.py", line 2084, in _castLexicalToPython - return conv_func(lexical) # type: ignore[arg-type] - ^^^^^^^^^^^^^^^^^^ - File "/home/harsh/.pyenv/versions/dpv/lib/python3.11/site-packages/isodate/isodates.py", line 203, in parse_date - raise ISO8601Error('Unrecognised ISO 8601 date format: %r' % datestring) -isodate.isoerror.ISO8601Error: Unrecognised ISO 8601 date format: '' --- DPV --- MODULE: base @@ -39,7 +7,9 @@ MODULE: consent_status added: 0 ; removed: 0 --- MODULE: consent -added: 0 ; removed: 0 +added: 0 ; removed: 1 +Concepts Removed +https://w3id.org/dpv#expiry --- MODULE: consent_types added: 0 ; removed: 0 @@ -60,49 +30,22 @@ MODULE: entities_organisation added: 0 ; removed: 0 --- MODULE: entities -added: 1 ; removed: 0 - -Concepts Added -https://w3id.org/dpv#isRepresentativeFor +added: 0 ; removed: 0 --- MODULE: jurisdiction -added: 1 ; removed: 1 -Concepts Removed -https://w3id.org/dpv#PubliclyLocation - -Concepts Added -https://w3id.org/dpv#PublicLocation +added: 0 ; removed: 0 --- MODULE: legal_basis added: 0 ; removed: 0 --- MODULE: organisational_measures -added: 1 ; removed: 5 -Concepts Removed -https://w3id.org/dpv#ReviewImpactAssessmentConformance -https://w3id.org/dpv#ReviewImpactAssessmentAdequacy -https://w3id.org/dpv#SecurityAssessments -https://w3id.org/dpv#DataProcessingRecords -https://w3id.org/dpv#CybersecurityAssessments - -Concepts Added -https://w3id.org/dpv#CybersecurityAssessment +added: 0 ; removed: 0 --- MODULE: personal_data -added: 3 ; removed: 0 - -Concepts Added -https://w3id.org/dpv#IncorrectData -https://w3id.org/dpv#UnverifiedData -https://w3id.org/dpv#VerifiedData +added: 0 ; removed: 0 --- MODULE: processing_context -added: 3 ; removed: 0 - -Concepts Added -https://w3id.org/dpv#DataController -https://w3id.org/dpv#DataSubject -https://w3id.org/dpv#ThirdParty +added: 0 ; removed: 0 --- MODULE: processing_scale added: 0 ; removed: 0 @@ -111,32 +54,7 @@ MODULE: processing added: 0 ; removed: 0 --- MODULE: purposes -added: 12 ; removed: 10 -Concepts Removed -https://w3id.org/dpv#IdentifyRectifyImpairments -https://w3id.org/dpv#CreateEventRecommendations -https://w3id.org/dpv#HumanResources -https://w3id.org/dpv#RegistrationAuthentication -https://w3id.org/dpv#ServicePersonalization -https://w3id.org/dpv#CreatePersonalisedRecommendations -https://w3id.org/dpv#ServiceRecordManagement -https://w3id.org/dpv#Payment -https://w3id.org/dpv#ServiceOptimization -https://w3id.org/dpv#CreateProductRecommendations - -Concepts Added -https://w3id.org/dpv#RepairImpairments -https://w3id.org/dpv#FulfilmentOfContractualObligation -https://w3id.org/dpv#PaymentManagement -https://w3id.org/dpv#FulfilmentOfObligation -https://w3id.org/dpv#ServicePersonalisation -https://w3id.org/dpv#ServiceRegistration -https://w3id.org/dpv#ServiceOptimisation -https://w3id.org/dpv#SearchFunctionalities -https://w3id.org/dpv#ProvideProductRecommendations -https://w3id.org/dpv#ProvidePersonalisedRecommendations -https://w3id.org/dpv#EstablishContractualAgreement -https://w3id.org/dpv#ProvideEventRecommendations +added: 0 ; removed: 0 --- MODULE: risk added: 0 ; removed: 0 @@ -145,7 +63,10 @@ MODULE: status added: 0 ; removed: 0 --- MODULE: technical_measures -added: 0 ; removed: 0 +added: 0 ; removed: 2 +Concepts Removed +https://w3id.org/dpv#DataAnonymisationTechnique +https://w3id.org/dpv#CrytographicMethods --- MODULE: technical_organisational_measures added: 0 ; removed: 0 @@ -156,7 +77,21 @@ added: 0 ; removed: 0 --- DPV-GDPR --- MODULE: legal_basis -added: 0 ; removed: 0 +added: 12 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#VitalInterestOfNaturalPerson +https://w3id.org/dpv/dpv-gdpr#A6-1-f-controller +https://w3id.org/dpv#LegitimateInterestOfThirdParty +https://w3id.org/dpv#LegitimateInterestOfController +https://w3id.org/dpv/dpv-gdpr#A6-1-d-data-subject +https://w3id.org/dpv/dpv-gdpr#A6-1-f-third-party +https://w3id.org/dpv/dpv-gdpr#A6-1-d-natual-person +https://w3id.org/dpv#ContractPerformance +https://w3id.org/dpv/dpv-gdpr#A6-1-b-enter-into-contract +https://w3id.org/dpv#VitalInterestOfDataSubject +https://w3id.org/dpv#EnterIntoContract +https://w3id.org/dpv/dpv-gdpr#A6-1-b-contract-performance --- MODULE: legal_basis_special added: 0 ; removed: 0 @@ -165,39 +100,13 @@ MODULE: legal_basis_data_transfer added: 0 ; removed: 0 --- MODULE: rights -added: 6 ; removed: 0 - -Concepts Added -https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice -https://w3id.org/dpv/dpv-gdpr#SARNotice -http://www.w3.org/ns/dcat#Resource -https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice -https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice -https://w3id.org/dpv#RightFulfilmentNotice +added: 0 ; removed: 0 --- MODULE: data_transfers added: 0 ; removed: 0 --- MODULE: dpia -added: 16 ; removed: 0 - -Concepts Added -http://purl.org/dc/terms/isVersionOf -http://purl.org/dc/terms/title -http://purl.org/dc/terms/created -http://purl.org/dc/terms/coverage -http://purl.org/dc/terms/hasPart -http://purl.org/dc/terms/subject -http://purl.org/dc/terms/description -http://purl.org/dc/terms/isPartOf -http://purl.org/dc/terms/dateSubmitted -http://purl.org/dc/terms/dateAccepted -http://purl.org/dc/terms/valid -http://purl.org/dc/terms/temporal -http://purl.org/dc/terms/conformsTo -https://w3id.org/dpv#hasStatus -http://purl.org/dc/terms/modified -http://purl.org/dc/terms/identifier +added: 0 ; removed: 0 --- MODULE: compliance added: 0 ; removed: 0 @@ -210,7 +119,21 @@ added: 0 ; removed: 0 --- DPV-LEGAL --- MODULE: authorities -added: 0 ; removed: 0 +added: 12 ; removed: 0 + +Concepts Added +https://w3id.org/dpv/dpv-legal#US-NV +https://w3id.org/dpv/dpv-legal#DPA-US-NV +https://w3id.org/dpv/dpv-legal#US-CT +https://w3id.org/dpv/dpv-legal#DPA-US-VC +https://w3id.org/dpv/dpv-legal#US-CO-CPA +https://w3id.org/dpv/dpv-legal#US-VC +https://w3id.org/dpv/dpv-legal#US-VA-VCDPA +https://w3id.org/dpv/dpv-legal#US-CO +https://w3id.org/dpv/dpv-legal#DPA-US-CO +https://w3id.org/dpv/dpv-legal#US-NV-NPICICA +https://w3id.org/dpv/dpv-legal#DPA-US-CT +https://w3id.org/dpv/dpv-legal#US-CT-CTPA --- MODULE: eu_adequacy added: 0 ; removed: 0 @@ -219,7 +142,20 @@ MODULE: eu_eea added: 0 ; removed: 0 --- MODULE: laws -added: 0 ; removed: 0 +added: 9 ; removed: 1 +Concepts Removed +https://w3id.org/dpv/dpv-legal#GB-DPA-2018 + +Concepts Added +https://w3id.org/dpv/dpv-legal#US-CT +https://w3id.org/dpv/dpv-legal#US-VA-VCDPA +https://w3id.org/dpv/dpv-legal#US-VA +https://w3id.org/dpv/dpv-legal#US-CO-CPA +https://w3id.org/dpv/dpv-legal#US-NV +https://w3id.org/dpv/dpv-legal#US-NV-NPICICA +https://w3id.org/dpv/dpv-legal#GB-DPA +https://w3id.org/dpv/dpv-legal#US-CO +https://w3id.org/dpv/dpv-legal#US-CT-CTPA --- MODULE: locations added: 0 ; removed: 0 diff --git a/documentation-generator/logs/releases.txt b/documentation-generator/logs/releases.txt index e98caed82..a7223d6f5 100644 --- a/documentation-generator/logs/releases.txt +++ b/documentation-generator/logs/releases.txt @@ -1,5 +1,5 @@ generated releases/dpv.zip generated releases/dpv-skos.zip generated releases/dpv-owl.zip -generated releases/dpv.xlsx +generated releases/dpv-xlsx.zip generated releases/dpv-nace.zip diff --git a/documentation-generator/logs/validation_report.txt b/documentation-generator/logs/validation_report.txt index b61daedeb..36a418ed0 100644 --- a/documentation-generator/logs/validation_report.txt +++ b/documentation-generator/logs/validation_report.txt @@ -1,461 +1,6 @@ -../dpv -validating dpv.ttl with constraints in ./shacl_shapes/shapes.ttl +validating with constraints in ./shacl_shapes/shapes.ttl +command: ['/home/harsh/apps/shacl/bin/shaclvalidate.sh', '-shapesfile', './shacl_shapes/shapes.ttl', '-datafile', '../dpv/dpv.ttl', '-datafile', '../dpv-gdpr/dpv-gdpr.ttl', '-datafile', '../dpv-pd/dpv-pd.ttl', '-datafile', '../dpv-tech/dpv-tech.ttl', '-datafile', '../rights/eu/rights-eu.ttl', '-datafile', '../risk/risk.ttl'] 3 errors found dcat:Resource :: Terms must have a description dcat:Resource :: Terms must have a creation date and in xsd:date format dcat:Resource :: Terms must have exactly 1 status indicating acceptance, proposed, etc. -../dpv-gdpr -validating dpv-gdpr.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -../dpv-pd -validating dpv-pd.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -../dpv-legal -validating dpv-legal.ttl with constraints in ./shacl_shapes/shapes.ttl -437 errors found -dpv-legal:SouthernEurope :: Terms must have a description -dpv-legal:DE-SH-LDSG :: Terms must have a description -dpv-legal:UA :: Terms must have a description -dpv-legal:CO :: Terms must have a description -dpv-legal:DPA-CZ :: Terms must have a description -dpv-legal:CV :: Terms must have a description -dpv-legal:YT :: Terms must have a description -dpv-legal:US-NV :: Terms must have a description -dpv-legal:KN :: Terms must have a description -dpv-legal:NI :: Terms must have a description -dpv-legal:DE-HH-HmbDSG :: Terms must have a description -dpv-legal:US-VT :: Terms must have a description -dpv-legal:TJ :: Terms must have a description -dpv-legal:CK :: Terms must have a description -dpv-legal:HN :: Terms must have a description -dpv-legal:TN :: Terms must have a description -dpv-legal:US-PR :: Terms must have a description -dpv-legal:IM :: Terms must have a description -dpv-legal:TV :: Terms must have a description -dpv-legal:DZ :: Terms must have a description -dpv-legal:DPA-DE-BE :: Terms must have a description -dpv-legal:GA :: Terms must have a description -dpv-legal:IS :: Terms must have a description -dpv-legal:AT :: Terms must have a description -dpv-legal:AG :: Terms must have a description -dpv-legal:KH :: Terms must have a description -dpv-legal:YE :: Terms must have a description -dpv-legal:WesternAfrica :: Terms must have a description -dpv-legal:DPA-DE-HB :: Terms must have a description -dpv-legal:MU :: Terms must have a description -dpv-legal:PK :: Terms must have a description -dpv-legal:DPA-DE-NI :: Terms must have a description -dpv-legal:GB :: Terms must have a description -dpv-legal:CY :: Terms must have a description -dpv-legal:CH :: Terms must have a description -dpv-legal:NL :: Terms must have a description -dpv-legal:SouthernAsia :: Terms must have a description -dpv-legal:DPA-ES :: Terms must have a description -dpv-legal:NZ :: Terms must have a description -dpv-legal:DE-SN-SächsDSG :: Terms must have a description -dpv-legal:US-CA-CCPA :: Terms must have a description -dpv-legal:AD :: Terms must have a description -dpv-legal:CM :: Terms must have a description -dpv-legal:DE-NW :: Terms must have a description -dpv-legal:HT :: Terms must have a description -dpv-legal:HK :: Terms must have a description -dpv-legal:LV :: Terms must have a description -dpv-legal:US-HI :: Terms must have a description -dpv-legal:CentralAmerica :: Terms must have a description -dpv-legal:NorthernAfrica :: Terms must have a description -dpv-legal:IT :: Terms must have a description -dpv-legal:Adequacy-EU-UY :: Terms must have a description -dpv-legal:MG :: Terms must have a description -dpv-legal:MC :: Terms must have a description -dpv-legal:DPA-LV :: Terms must have a description -dpv-legal:SL :: Terms must have a description -dpv-legal:FO :: Terms must have a description -dpv-legal:PT :: Terms must have a description -dpv-legal:GL :: Terms must have a description -dpv-legal:DJ :: Terms must have a description -dpv-legal:NC :: Terms must have a description -dpv-legal:RO :: Terms must have a description -dpv-legal:ES :: Terms must have a description -dpv-legal:PW :: Terms must have a description -dpv-legal:MY :: Terms must have a description -dpv-legal:CU :: Terms must have a description -dpv-legal:MK :: Terms must have a description -dpv-legal:RE :: Terms must have a description -dpv-legal:GT :: Terms must have a description -dpv-legal:LA :: Terms must have a description -dpv-legal:US-DC :: Terms must have a description -dpv-legal:DPA-LT :: Terms must have a description -dpv-legal:PH :: Terms must have a description -dpv-legal:BS :: Terms must have a description -dpv-legal:GE :: Terms must have a description -dpv-legal:NorthernEurope :: Terms must have a description -dpv-legal:LC :: Terms must have a description -dpv-legal:CG :: Terms must have a description -dpv-legal:Polynesia :: Terms must have a description -dpv-legal:DPA-EE :: Terms must have a description -dpv-legal:BJ :: Terms must have a description -dpv-legal:US-NJ :: Terms must have a description -dpv-legal:PR :: Terms must have a description -dpv-legal:WesternAsia :: Terms must have a description -dpv-legal:DPA-FI :: Terms must have a description -dpv-legal:TK :: Terms must have a description -dpv-legal:CentralAsia :: Terms must have a description -dpv-legal:US-ID :: Terms must have a description -dpv-legal:VN :: Terms must have a description -dpv-legal:CW :: Terms must have a description -dpv-legal:GP :: Terms must have a description -dpv-legal:US-GU :: Terms must have a description -dpv-legal:JP :: Terms must have a description -dpv-legal:US-ND :: Terms must have a description -dpv-legal:UY :: Terms must have a description -dpv-legal:US :: Terms must have a description -dpv-legal:Adequacy-EU-GB :: Terms must have a description -dpv-legal:OM :: Terms must have a description -dpv-legal:US-MD :: Terms must have a description -dpv-legal:PL :: Terms must have a description -dpv-legal:WF :: Terms must have a description -dpv-legal:US-GA :: Terms must have a description -dpv-legal:DE-HE :: Terms must have a description -dpv-legal:Sark :: Terms must have a description -dpv-legal:KI :: Terms must have a description -dpv-legal:MiddleAfrica :: Terms must have a description -dpv-legal:MS :: Terms must have a description -dpv-legal:VE :: Terms must have a description -dpv-legal:PM :: Terms must have a description -dpv-legal:NF :: Terms must have a description -dpv-legal:US-MO :: Terms must have a description -dpv-legal:NO :: Terms must have a description -dpv-legal:VA :: Terms must have a description -dpv-legal:DPA-DE-SH :: Terms must have a description -dpv-legal:ST :: Terms must have a description -dpv-legal:NR :: Terms must have a description -dpv-legal:SX :: Terms must have a description -dpv-legal:DE-SN :: Terms must have a description -dpv-legal:PF :: Terms must have a description -dpv-legal:VG :: Terms must have a description -dpv-legal:BH :: Terms must have a description -dpv-legal:US-MP :: Terms must have a description -dpv-legal:US-AZ :: Terms must have a description -dpv-legal:CD :: Terms must have a description -dpv-legal:MH :: Terms must have a description -dpv-legal:Oceania :: Terms must have a description -dpv-legal:CZ :: Terms must have a description -dpv-legal:IL :: Terms must have a description -dpv-legal:JM :: Terms must have a description -dpv-legal:MM :: Terms must have a description -dpv-legal:BF :: Terms must have a description -dpv-legal:EEA31 :: Terms must have a description -dpv-legal:DPA-DE-NW :: Terms must have a description -dpv-legal:MQ :: Terms must have a description -dpv-legal:SO :: Terms must have a description -dpv-legal:MR :: Terms must have a description -dpv-legal:AR :: Terms must have a description -dpv-legal:DE-TH :: Terms must have a description -dpv-legal:US-CT :: Terms must have a description -dpv-legal:US-NC :: Terms must have a description -dpv-legal:GQ :: Terms must have a description -dpv-legal:VC :: Terms must have a description -dpv-legal:Adequacy-EU-IL :: Terms must have a description -dpv-legal:DE-BDSG :: Terms must have a description -dpv-legal:BT :: Terms must have a description -dpv-legal:LU :: Terms must have a description -dpv-legal:Adequacy-EU-AD :: Terms must have a description -dpv-legal:US-DE :: Terms must have a description -dpv-legal:IQ :: Terms must have a description -dpv-legal:DPA-PL :: Terms must have a description -dpv-legal:MO :: Terms must have a description -dpv-legal:HM :: Terms must have a description -dpv-legal:Europe :: Terms must have a description -dpv-legal:US-PA :: Terms must have a description -dpv-legal:EasternAfrica :: Terms must have a description -dpv-legal:ZW :: Terms must have a description -dpv-legal:Melanesia :: Terms must have a description -dpv-legal:BA :: Terms must have a description -dpv-legal:KG :: Terms must have a description -dpv-legal:SH :: Terms must have a description -dpv-legal:SJ :: Terms must have a description -dpv-legal:SE :: Terms must have a description -dpv-legal:LB :: Terms must have a description -dpv-legal:BN :: Terms must have a description -dpv-legal:JE :: Terms must have a description -dpv-legal:US-SD :: Terms must have a description -dpv-legal:DPA-DE-SN :: Terms must have a description -dpv-legal:GY :: Terms must have a description -dpv-legal:DE-NW-DSG :: Terms must have a description -dpv-legal:GG :: Terms must have a description -dpv-legal:RW :: Terms must have a description -dpv-legal:TM :: Terms must have a description -dpv-legal:DE-SL-SDSG :: Terms must have a description -dpv-legal:UM :: Terms must have a description -dpv-legal:US-NH :: Terms must have a description -dpv-legal:DE-NI-NDSG :: Terms must have a description -dpv-legal:CR :: Terms must have a description -dpv-legal:US-RI :: Terms must have a description -dpv-legal:US-MI :: Terms must have a description -dpv-legal:DE-BW :: Terms must have a description -dpv-legal:US-AK :: Terms must have a description -dpv-legal:Americas :: Terms must have a description -dpv-legal:EEA :: Terms must have a description -dpv-legal:NorthernAmerica :: Terms must have a description -dpv-legal:NP :: Terms must have a description -dpv-legal:UG :: Terms must have a description -dpv-legal:DE-MV :: Terms must have a description -dpv-legal:GU :: Terms must have a description -dpv-legal:US-IA :: Terms must have a description -dpv-legal:US-AL :: Terms must have a description -dpv-legal:DE-LSA-DSG :: Terms must have a description -dpv-legal:KM :: Terms must have a description -dpv-legal:DE-SL :: Terms must have a description -dpv-legal:PE :: Terms must have a description -dpv-legal:TD :: Terms must have a description -dpv-legal:US-NY :: Terms must have a description -dpv-legal:SB :: Terms must have a description -dpv-legal:MW :: Terms must have a description -dpv-legal:TZ :: Terms must have a description -dpv-legal:GW :: Terms must have a description -dpv-legal:NA :: Terms must have a description -dpv-legal:MP :: Terms must have a description -dpv-legal:MT :: Terms must have a description -dpv-legal:DPA-SK :: Terms must have a description -dpv-legal:EEA30 :: Terms must have a description -dpv-legal:EU27 :: Terms must have a description -dpv-legal:Caribbean :: Terms must have a description -dpv-legal:FK :: Terms must have a description -dpv-legal:RU :: Terms must have a description -dpv-legal:DPA-IT :: Terms must have a description -dpv-legal:US-MS :: Terms must have a description -dpv-legal:US-NE :: Terms must have a description -dpv-legal:DPA-DK :: Terms must have a description -dpv-legal:MN :: Terms must have a description -dpv-legal:Adequacy-EU-GG :: Terms must have a description -dpv-legal:US-WV :: Terms must have a description -dpv-legal:US-MA :: Terms must have a description -dpv-legal:CL :: Terms must have a description -dpv-legal:SouthernAfrica :: Terms must have a description -dpv-legal:US-CO :: Terms must have a description -dpv-legal:DPA-DE-TH :: Terms must have a description -dpv-legal:Africa :: Terms must have a description -dpv-legal:Adequacy-EU-IM :: Terms must have a description -dpv-legal:SD :: Terms must have a description -dpv-legal:Asia :: Terms must have a description -dpv-legal:DPA-BE :: Terms must have a description -dpv-legal:EE :: Terms must have a description -dpv-legal:TW :: Terms must have a description -dpv-legal:DE-HH :: Terms must have a description -dpv-legal:ID :: Terms must have a description -dpv-legal:PS :: Terms must have a description -dpv-legal:RS :: Terms must have a description -dpv-legal:DO :: Terms must have a description -dpv-legal:US-OH :: Terms must have a description -dpv-legal:LI :: Terms must have a description -dpv-legal:TT :: Terms must have a description -dpv-legal:DPA-BG :: Terms must have a description -dpv-legal:SA :: Terms must have a description -dpv-legal:US-TN :: Terms must have a description -dpv-legal:GD :: Terms must have a description -dpv-legal:AI :: Terms must have a description -dpv-legal:US-AR :: Terms must have a description -dpv-legal:TH :: Terms must have a description -dpv-legal:KR :: Terms must have a description -dpv-legal:DPA-DE-BY-public :: Terms must have a description -dpv-legal:GN :: Terms must have a description -dpv-legal:KZ :: Terms must have a description -dpv-legal:BG :: Terms must have a description -dpv-legal:Adequacy-EU-CA :: Terms must have a description -dpv-legal:DE-BB :: Terms must have a description -dpv-legal:DE-MV-DSG :: Terms must have a description -dpv-legal:US-TX :: Terms must have a description -dpv-legal:SZ :: Terms must have a description -dpv-legal:BB :: Terms must have a description -dpv-legal:TG :: Terms must have a description -dpv-legal:ChannelIslands :: Terms must have a description -dpv-legal:ME :: Terms must have a description -dpv-legal:BD :: Terms must have a description -dpv-legal:PN :: Terms must have a description -dpv-legal:WS :: Terms must have a description -dpv-legal:SN :: Terms must have a description -dpv-legal:SK :: Terms must have a description -dpv-legal:SC :: Terms must have a description -dpv-legal:BO :: Terms must have a description -dpv-legal:BQ :: Terms must have a description -dpv-legal:BM :: Terms must have a description -dpv-legal:MD :: Terms must have a description -dpv-legal:SouthAmerica :: Terms must have a description -dpv-legal:US-KS :: Terms must have a description -dpv-legal:LK :: Terms must have a description -dpv-legal:DE-BE-BbgDSG :: Terms must have a description -dpv-legal:GH :: Terms must have a description -dpv-legal:Adequacy-EU-AR :: Terms must have a description -dpv-legal:DE-BE-BlnDSG :: Terms must have a description -dpv-legal:AZ :: Terms must have a description -dpv-legal:DPA-NL :: Terms must have a description -dpv-legal:DPA-DE-HE :: Terms must have a description -dpv-legal:IO :: Terms must have a description -dpv-legal:LR :: Terms must have a description -dpv-legal:DE-BY-BayDSG :: Terms must have a description -dpv-legal:TO :: Terms must have a description -dpv-legal:Adequacy-EU-JE :: Terms must have a description -dpv-legal:IR :: Terms must have a description -dpv-legal:ML :: Terms must have a description -dpv-legal:NE :: Terms must have a description -dpv-legal:WesternEurope :: Terms must have a description -dpv-legal:DPA-DE-SL :: Terms must have a description -dpv-legal:DPA-DE-HH :: Terms must have a description -dpv-legal:US-OR :: Terms must have a description -dpv-legal:EU28 :: Terms must have a description -dpv-legal:ET :: Terms must have a description -dpv-legal:US-OK :: Terms must have a description -dpv-legal:FR :: Terms must have a description -dpv-legal:DM :: Terms must have a description -dpv-legal:BL :: Terms must have a description -dpv-legal:SR :: Terms must have a description -dpv-legal:EU :: Terms must have a description -dpv-legal:AW :: Terms must have a description -dpv-legal:GF :: Terms must have a description -dpv-legal:AM :: Terms must have a description -dpv-legal:PA :: Terms must have a description -dpv-legal:US-IN :: Terms must have a description -dpv-legal:UZ :: Terms must have a description -dpv-legal:AU :: Terms must have a description -dpv-legal:EasternEurope :: Terms must have a description -dpv-legal:DPA-DE-BB :: Terms must have a description -dpv-legal:EasternAsia :: Terms must have a description -dpv-legal:AO :: Terms must have a description -dpv-legal:EG :: Terms must have a description -dpv-legal:BW :: Terms must have a description -dpv-legal:AS :: Terms must have a description -dpv-legal:US-VA :: Terms must have a description -dpv-legal:GI :: Terms must have a description -dpv-legal:Adequacy-EU-CH :: Terms must have a description -dpv-legal:DPA-SE :: Terms must have a description -dpv-legal:DE-NI :: Terms must have a description -dpv-legal:AE :: Terms must have a description -dpv-legal:SG :: Terms must have a description -dpv-legal:PG :: Terms must have a description -dpv-legal:US-FL :: Terms must have a description -dpv-legal:US-WA :: Terms must have a description -dpv-legal:AL :: Terms must have a description -dpv-legal:VU :: Terms must have a description -dpv-legal:US-ME :: Terms must have a description -dpv-legal:DE-BY :: Terms must have a description -dpv-legal:SI :: Terms must have a description -dpv-legal:MZ :: Terms must have a description -dpv-legal:SY :: Terms must have a description -dpv-legal:KW :: Terms must have a description -dpv-legal:GR :: Terms must have a description -dpv-legal:ZM :: Terms must have a description -dpv-legal:EH :: Terms must have a description -dpv-legal:EU-GDPR :: Terms must have a description -dpv-legal:DK :: Terms must have a description -dpv-legal:SubSaharanAfrica :: Terms must have a description -dpv-legal:CX :: Terms must have a description -dpv-legal:US-WY :: Terms must have a description -dpv-legal:US-SC :: Terms must have a description -dpv-legal:MX :: Terms must have a description -dpv-legal:CI :: Terms must have a description -dpv-legal:DPA-DE :: Terms must have a description -dpv-legal:GS :: Terms must have a description -dpv-legal:GB-DPA-2018 :: Terms must have a description -dpv-legal:US-UT :: Terms must have a description -dpv-legal:NG :: Terms must have a description -dpv-legal:US-NM :: Terms must have a description -dpv-legal:GB-GDPR :: Terms must have a description -dpv-legal:DPA-FR :: Terms must have a description -dpv-legal:KY :: Terms must have a description -dpv-legal:FJ :: Terms must have a description -dpv-legal:NU :: Terms must have a description -dpv-legal:LT :: Terms must have a description -dpv-legal:SV :: Terms must have a description -dpv-legal:DE-BW-LDSG :: Terms must have a description -dpv-legal:DE-TH-ThürDSG :: Terms must have a description -dpv-legal:DE-RP-LDSG :: Terms must have a description -dpv-legal:PY :: Terms must have a description -dpv-legal:Adequacy-EU-FO :: Terms must have a description -dpv-legal:MF :: Terms must have a description -dpv-legal:DPA-DE-RP :: Terms must have a description -dpv-legal:AustraliaandNewZealand :: Terms must have a description -dpv-legal:DPA-HR :: Terms must have a description -dpv-legal:DPA-AT :: Terms must have a description -dpv-legal:ER :: Terms must have a description -dpv-legal:ZA :: Terms must have a description -dpv-legal:US-MT :: Terms must have a description -dpv-legal:DE-HE-HDISG :: Terms must have a description -dpv-legal:LS :: Terms must have a description -dpv-legal:DPA-LU :: Terms must have a description -dpv-legal:VI :: Terms must have a description -dpv-legal:MA :: Terms must have a description -dpv-legal:QA :: Terms must have a description -dpv-legal:US-AS :: Terms must have a description -dpv-legal:DPA-DE-ST :: Terms must have a description -dpv-legal:US-UM :: Terms must have a description -dpv-legal:AQ :: Terms must have a description -dpv-legal:KE :: Terms must have a description -dpv-legal:US-CA-CPRA :: Terms must have a description -dpv-legal:CA :: Terms must have a description -dpv-legal:Adequacy-EU-NZ :: Terms must have a description -dpv-legal:MV :: Terms must have a description -dpv-legal:JO :: Terms must have a description -dpv-legal:TC :: Terms must have a description -dpv-legal:BV :: Terms must have a description -dpv-legal:DE-HB :: Terms must have a description -dpv-legal:CN :: Terms must have a description -dpv-legal:DPA-HU :: Terms must have a description -dpv-legal:BE :: Terms must have a description -dpv-legal:TR :: Terms must have a description -dpv-legal:LY :: Terms must have a description -dpv-legal:DE-HB-BremDSGVOAG :: Terms must have a description -dpv-legal:FI :: Terms must have a description -dpv-legal:EC :: Terms must have a description -dpv-legal:Micronesia :: Terms must have a description -dpv-legal:BR :: Terms must have a description -dpv-legal:US-VI :: Terms must have a description -dpv-legal:CC :: Terms must have a description -dpv-legal:DPA-SI :: Terms must have a description -dpv-legal:IE :: Terms must have a description -dpv-legal:Adequacy-EU-JP :: Terms must have a description -dpv-legal:DE-SH :: Terms must have a description -dpv-legal:SoutheasternAsia :: Terms must have a description -dpv-legal:FM :: Terms must have a description -dpv-legal:AF :: Terms must have a description -dpv-legal:DPA-GR :: Terms must have a description -dpv-legal:US-MN :: Terms must have a description -dpv-legal:US-LA :: Terms must have a description -dpv-legal:BY :: Terms must have a description -dpv-legal:TL :: Terms must have a description -dpv-legal:HR :: Terms must have a description -dpv-legal:US-CA :: Terms must have a description -dpv-legal:DPA-IE :: Terms must have a description -dpv-legal:DE-ST :: Terms must have a description -dpv-legal:GM :: Terms must have a description -dpv-legal:DE-BE :: Terms must have a description -dpv-legal:IN :: Terms must have a description -dpv-legal:DE :: Terms must have a description -dpv-legal:DPA-DE-MV :: Terms must have a description -dpv-legal:DPA-GB :: Terms must have a description -dpv-legal:HU :: Terms must have a description -dpv-legal:KP :: Terms must have a description -dpv-legal:DPA-MT :: Terms must have a description -dpv-legal:US-IL :: Terms must have a description -dpv-legal:US-KY :: Terms must have a description -dpv-legal:BI :: Terms must have a description -dpv-legal:LatinAmericaandtheCaribbean :: Terms must have a description -dpv-legal:BZ :: Terms must have a description -dpv-legal:DPA-PT :: Terms must have a description -dpv-legal:DPA-DE-BY-non-public :: Terms must have a description -dpv-legal:DPA-RO :: Terms must have a description -dpv-legal:AX :: Terms must have a description -dpv-legal:SM :: Terms must have a description -dpv-legal:US-WI :: Terms must have a description -dpv-legal:CF :: Terms must have a description -dpv-legal:DE-RP :: Terms must have a description -dpv-legal:SS :: Terms must have a description -dpv-legal:TF :: Terms must have a description -../dpv-tech -validating dpv-tech.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -../rights/eu -validating rights-eu.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found -../risk -validating risk.ttl with constraints in ./shacl_shapes/shapes.ttl -0 errors found diff --git a/documentation-generator/ontology_metadata/dpv-semantics.ttl b/documentation-generator/ontology_metadata/dpv-semantics.ttl index 362ce1c38..9d593fcc8 100644 --- a/documentation-generator/ontology_metadata/dpv-semantics.ttl +++ b/documentation-generator/ontology_metadata/dpv-semantics.ttl @@ -10,16 +10,22 @@ @prefix dpv: . dpv:Concept rdfs:subClassOf skos:Concept ; - skos:prefLabel "Concept"@en . + skos:prefLabel "Concept"@en ; + rdfs:isDefinedBy dpv: . #dpv:ReusedExternalConcept rdfs:subClassOf skos:Concept ; # skos:prefLabel "Reused External Concept"@en . dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; - skos:prefLabel "Relation"@en . + skos:prefLabel "Relation"@en ; + rdfs:isDefinedBy dpv: . dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; - skos:prefLabel "has domain"@en . + skos:prefLabel "has domain"@en ; + rdfs:isDefinedBy dpv: . dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; - skos:prefLabel "has range"@en . + skos:prefLabel "has range"@en ; + rdfs:isDefinedBy dpv: . dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; - skos:prefLabel "isSubTypeOf"@en . + skos:prefLabel "isSubTypeOf"@en ; + rdfs:isDefinedBy dpv: . dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; - skos:prefLabel "isInstanceOf"@en . \ No newline at end of file + skos:prefLabel "isInstanceOf"@en ; + rdfs:isDefinedBy dpv: . \ No newline at end of file diff --git a/documentation-generator/vocab_csv/Consent_properties.csv b/documentation-generator/vocab_csv/Consent_properties.csv index ef5956d7f..9b09eedd3 100644 --- a/documentation-generator/vocab_csv/Consent_properties.csv +++ b/documentation-generator/vocab_csv/Consent_properties.csv @@ -6,9 +6,9 @@ "Deprecated ","","","","","","","","","","","","","","","","","","","","","","","","","","","" "hasExpiry","has expiry","Generic property specifying when or under which condition(s) the consent will expire","","","","","","","","2019-04-05","2022-06-22","sunset","Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger ","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" -"hasExpiryTime","has expiry time","Specifies the expiry time or duration for consent","","","dpv:expiry","","","","","2019-04-05","2022-06-22","sunset","Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger +"hasExpiryTime","has expiry time","Specifies the expiry time or duration for consent","","","dpv:hasExpiry","","","","","2019-04-05","2022-06-22","sunset","Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger ","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" -"hasExpiryCondition","has expiry condition","Specifies the condition or event that determines the expiry of consent","","","dpv:expiry","","","Can be TextOrDocumentOrURI","","2019-04-05","2022-06-22","sunset","Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger +"hasExpiryCondition","has expiry condition","Specifies the condition or event that determines the expiry of consent","","","dpv:hasExpiry","","","Can be TextOrDocumentOrURI","","2019-04-05","2022-06-22","sunset","Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger ","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" "hasProvisionMethod","has provision method","Specifies the method by which consent was provisioned or provided","","","","","","Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc.","","2019-04-05","2022-06-22","sunset","Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger ","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/GDPR_LegalBasis.csv b/documentation-generator/vocab_csv/GDPR_LegalBasis.csv index 0e024239c..8f2537ebb 100644 --- a/documentation-generator/vocab_csv/GDPR_LegalBasis.csv +++ b/documentation-generator/vocab_csv/GDPR_LegalBasis.csv @@ -1,12 +1,18 @@ "Term","Label","Description","ParentTerm","ParentType","Value","RelatedTerms","Relation","Comment","Source","Created","Modified","Status","Contributors","Resolution","","","","","","","","","","","","","" -"A6-1-a","Art.6(1-a) consent","consent of the data subject","dpv:ExpressedConsent","sc","","","","Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a.","(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)","2022-09-07","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" -"A6-1-a-non-explicit-consent","Art.6(1-a) regular consent","consent (non-explicit or regular) of the data subject","dpv-gdpr:A6-1a,dpv:ExpressedConsent","sc","","","","Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document ""Guidelines on Consent under Regulation 2016/679 (wp259rev.01)"". This is the legal basis that requires consent but not at the level of being 'explicit'.","(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)","2019-04-10","2022-09-07","changed","Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" -"A6-1-a-explicit-consent","Art 6(1-a) explicit consent","consent (explicit) of the data subject","dpv-gdpr:A6-1a,dpv:ExplicitlyExpressedConsent","sc","","","","Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document ""Guidelines on Consent under Regulation 2016/679 (wp259rev.01)""","(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)","2022-06-22","2022-09-07","changed","Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" -"A6-1-b","Art 6(1-b) contract","performance of a contract","dpv:Contract","sc","","","","","(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)","2019-04-05","2021-09-08","accepted","Eva Schlehahn, Bud Bruegger","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" -"A6-1-c","Art 6(1-c) legal obligation","compliance with a legal obligation","dpv:LegalObligation","sc","","","","","(GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj)","2019-04-05","2021-09-08","accepted","Eva Schlehahn, Bud Bruegger","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" -"A6-1-d","Art 6(1-d) protect vital interests","protection of the vital interests","dpv:VitalInterest","sc","","","","","(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)","2019-04-05","2021-09-08","accepted","Eva Schlehahn, Bud Bruegger","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" -"A6-1-e","Art 6(1-e) public interest or official authority","public interest or official authority","dpv:PublicInterest,dpv:OfficialAuthorityOfController","sc","","","","","(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)","2019-04-05","2021-09-08","accepted","Eva Schlehahn, Bud Bruegger","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" -"A6-1-e-public-interest","Art 6(1-e) public interest","public interest","dpv-gdpr:A6-1-e,dpv:PublicInterest","sc","","","","","(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)","2022-08-24","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" -"A6-1-e-official-authority","Art 6(1-e) official authority","official authority","dpv-gdpr:A6-1-e,dpv:OfficialAuthorityOfController","sc","","","","","(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)","2022-08-24","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" -"A6-1-f","Art 6(1-f) legitimate interest","legitimate interests","dpv:LegitimateInterest","sc","","","","","(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)","2019-04-05","2021-09-08","accepted","Eva Schlehahn, Bud Bruegger","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-a","Art.6(1-a) consent","Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes","dpv:ExpressedConsent","sc","","","","Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a.","(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)","2022-09-07","2022-11-24","changed","Harshvardhan J. Pandit","","","","","","","","","","","","","","" +"A6-1-a-non-explicit-consent","Art.6(1-a) regular consent","Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes","dpv-gdpr:A6-1a,dpv:ExpressedConsent","sc","","","","Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document ""Guidelines on Consent under Regulation 2016/679 (wp259rev.01)"". This is the legal basis that requires consent but not at the level of being 'explicit'.","(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)","2019-04-10","2022-11-24","changed","Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-a-explicit-consent","Art 6(1-a) explicit consent","Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes","dpv-gdpr:A6-1a,dpv:ExplicitlyExpressedConsent","sc","","","","Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document ""Guidelines on Consent under Regulation 2016/679 (wp259rev.01)""","(GDPR Art.6-1a,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj)","2022-06-22","2022-11-24","changed","Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit, Rigo Wenning","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-b","Art 6(1-b) contract","Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract","dpv:Contract","sc","","","","","(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)","2019-04-05","2022-11-24","changed","Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-b-enter-into-contract","Art 6(1-b) enter into contract","Legal basis based on taking steps at the request of the data subject prior to entering into a contract","dpv-gdpr:A6-1-b,dpv:EnterIntoContract","sc","","","","","(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)","2022-11-24","2022-11-24","changed","Georg P Krog","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-b-contract-performance","Art 6(1-b) contract performance","Legal basis based on performance of a contract to which the data subject is party","dpv-gdpr:A6-1-b,dpv:ContractPerformance","sc","","","","","(GDPR Art.6-1b,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj)","2022-11-24","2022-11-24","changed","Georg P Krog","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-c","Art 6(1-c) legal obligation","Legal basis based on compliance with a legal obligation to which the controller is subject","dpv:LegalObligation","sc","","","","","(GDPR Art.6-1c,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj)","2019-04-05","2022-11-24","changed","Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-d","Art 6(1-d) protect vital interests","Legal basis based on protecting the vital interests of the data subject or of another natural person","dpv:VitalInterest","sc","","","","","(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)","2019-04-05","2022-11-24","changed","Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-d-data-subject","Art 6(1-d) protect vital interests of data subject","Legal basis based on protecting the vital interests of the data subject","dpv-gdpr:A6-1-d,dpv:VitalInterestOfDataSubject","sc","","","","","(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)","2022-11-24","2022-11-24","changed","Georg P Krog","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-d-natual-person","Art 6(1-d) protect vital interests of natural person","Legal basis based on protecting the vital interests of another natural person that is not the data subject","dpv-gdpr:A6-1-d,dpv:VitalInterestOfNaturalPerson","sc","","","","","(GDPR Art.6-1d,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj)","2022-11-24","2022-11-24","changed","Georg P Krog","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-e","Art 6(1-e) public interest or official authority","Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller","dpv:PublicInterest,dpv:OfficialAuthorityOfController","sc","","","","","(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)","2019-04-05","2022-11-24","changed","Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-e-public-interest","Art 6(1-e) public interest","Legal basis based on performance of a task carried out in the public interest","dpv-gdpr:A6-1-e,dpv:PublicInterest","sc","","","","","(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)","2022-08-24","2022-11-24","changed","Harshvardhan J. Pandit","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-e-official-authority","Art 6(1-e) official authority","Legal basis based on the exercise of official authority vested in the controller","dpv-gdpr:A6-1-e,dpv:OfficialAuthorityOfController","sc","","","","","(GDPR Art.6-1e,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj)","2022-08-24","2022-11-24","changed","Harshvardhan J. Pandit","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-f","Art 6(1-f) legitimate interest","Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child","dpv:LegitimateInterest","sc","","","","","(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)","2019-04-05","2022-11-24","changed","Eva Schlehahn, Bud Bruegger, Harshvardhan J. Pandit","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-f-controller","Art 6(1-f) legitimate interest of controller","Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child","dpv-gdpr:A6-1-f,dpv:LegitimateInterestOfController","sc","","","","","(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)","2022-11-24","2022-11-24","changed","Georg P Krog","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"A6-1-f-third-party","Art 6(1-f) legitimate interest of third party","Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child","dpv-gdpr:A6-1-f,dpv:LegitimateInterestOfThirdParty","sc","","","","","(GDPR Art.6-1f,https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj)","2022-11-24","2022-11-24","changed","Georg P Krog","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "A10","A10","(TBD: pending clarity)","","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/OrganisationalMeasure.csv b/documentation-generator/vocab_csv/OrganisationalMeasure.csv index a582122f7..d9fd4ec0b 100644 --- a/documentation-generator/vocab_csv/OrganisationalMeasure.csv +++ b/documentation-generator/vocab_csv/OrganisationalMeasure.csv @@ -67,4 +67,8 @@ "TrustedThirdPartyUtilisation","Trusted Third Party Utilisation","Utilisation of a trusted third party to provide or carry out a measure","dpv:SecurityProcedure","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "ReviewProcedure","Review Procedure","A procedure or process that reviews the correctness and validity of other measures and processes","dpv:OrganisationalMeasure","sc","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/10/19-dpvcg-minutes.html","","","","","","","","","","","","","" "ReviewImpactAssessment","Review Impact Assessment","Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings","dpv:ReviewProcedure,dpv:ImpactAssessment","sc","","","","","","2022-10-22","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/10/19-dpvcg-minutes.html","","","","","","","","","","","","","" -"ReviewPolicies","Review Policies","Procedures to review policies in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings","dpv:ReviewProcedure,dpv:Policy","","","","","","","","","proposed","","","","","","","","","","","","","","","" \ No newline at end of file +"ReviewPolicies","Review Policies","Procedures to review policies in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings","dpv:ReviewProcedure,dpv:Policy","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","" +"DataDeletionPolicy","","","","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","" +"DataStoragePolicy","","","","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","" +"DataLocationPolicy","","","","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","" +"DataRestorationPolicy","","","","","","","","","","","","proposed","Georg P Krog","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/Purpose.csv b/documentation-generator/vocab_csv/Purpose.csv index bf366fd28..de581eab4 100644 --- a/documentation-generator/vocab_csv/Purpose.csv +++ b/documentation-generator/vocab_csv/Purpose.csv @@ -43,8 +43,8 @@ Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.o "VendorRecordsManagement","Vendor Records Management","Purposes associated with managing records and orders related to vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" "VendorSelectionAssessment","Vendor Selection Assessment","Purposes associated with managing selection, assessment, and evaluation related to vendors","dpv:VendorManagement","sc","","","","","(Belgian DPA ROPA Template, https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten)","2021-09-01","","accepted","Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" "CreditChecking","Credit Checking","Purposes associated with monitoring, performing, or assessing credit worthiness or solvency","dpv:CustomerSolvencyMonitoring","sc","","","","","","2022-04-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/04/20-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"MaintainCreditCheckingDatabase","MaintainCreditCheckingDatabase","Purposes associated with maintaining a Credit Checking Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"MaintainCreditRatingDatabase","MaintainCreditRatingDatabase","Purposes associated with maintaining a Credit Rating Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"MaintainCreditCheckingDatabase","Maintain Credit Checking Database","Purposes associated with maintaining a Credit Checking Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"MaintainCreditRatingDatabase","Maintain Credit Rating Database","Purposes associated with maintaining a Credit Rating Database","dpv:CreditChecking","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit, Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" "Personalisation","Personalisation","Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).","dpv:Purpose","sc","","","","This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation","","2021-09-01","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/09/01-dpvcg-minutes.html","","","","","","","","","","","","","","","" "ServicePersonalisation","Service Personalisation","Purposes associated with providing personalisation within services or product or activities","dpv:ServiceProvision,dpv:Personalisation","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" "ProvideEventRecommendations","Provide Event Recommendations","Purposes associated with creating and providing personalised recommendations for events","dpv:ProvidePersonalisedRecommendations","sc","","","","","(SPECIAL Project,https://specialprivacy.ercim.eu/)","2019-11-26","2022-10-14","accepted","Harshvardhan J. Pandit, Rudy Jacob","https://www.w3.org/2019/11/26-dpvcg-minutes.html","","","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/Risk_properties.csv b/documentation-generator/vocab_csv/Risk_properties.csv index 0f9006f91..7b84129e1 100644 --- a/documentation-generator/vocab_csv/Risk_properties.csv +++ b/documentation-generator/vocab_csv/Risk_properties.csv @@ -5,7 +5,7 @@ "hasConsequence","has consequence","Indicates consenquence(s) possible or arising from specified concept","dpv:Concept","dpv:Consequence","dpv:Relation","","","Removed plural suffix for consistency","","2020-11-04","2021-09-21","accepted","Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","" "hasImpact","has impact","Indicates impact(s) possible or arising as consequences from specified concept","dpv:Concept","dpv:Impact","dpv:hasConsequence","","","","","2022-05-18","","accepted","Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","" "hasImpactOn","has impact on","Indicates the thing (e.g. plan, process, or entity) affected by an impact","dpv:Impact","dpv:Concept","dpv:hasConsequenceOn","","","","","2022-05-18","","accepted","Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","" -"hasConsequenceOn","has consequence on","Indicates the thing (e.g. plan, process, or entity) affected by a consequence","dpv:Consequence","dpv:Concept","dpv:Relation","","","","","","","proposed","","","","","","","","","","","","","","","" +"hasConsequenceOn","has consequence on","Indicates the thing (e.g. plan, process, or entity) affected by a consequence","dpv:Consequence","dpv:Concept","dpv:Relation","","","","","2022-11-24","","accepted","Harshvardhan J. Pandit, Georg P Krog","","","","","","","","","","","","","","" "hasRiskLevel","has risk level","Indicates the associated risk level associated with a risk","dpv:Risk","dpv:RiskLevel","dpv:Relation","","","","","2022-07-20","","accepted","Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake","https://www.w3.org/2022/07/20-dpvcg-minutes.html","","","","","","","","","","","","","" "hasSeverity","has severity","Indicates the severity associated with a concept","dpv:Concept","dpv:Severity","dpv:Relation","","","","","2022-07-20","","accepted","Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake","https://www.w3.org/2022/07/20-dpvcg-minutes.html","","","","","","","","","","","","","" "hasLikelihood","has likelihood","Indicates the likelihood associated with a concept","dpv:Concept","dpv:Likelihood","dpv:Relation","","","","","2022-07-20","","accepted","Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake","https://www.w3.org/2022/07/20-dpvcg-minutes.html","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/TechnicalMeasure.csv b/documentation-generator/vocab_csv/TechnicalMeasure.csv index 88f6395d6..34338dc26 100644 --- a/documentation-generator/vocab_csv/TechnicalMeasure.csv +++ b/documentation-generator/vocab_csv/TechnicalMeasure.csv @@ -1,7 +1,7 @@ "Term","Label","Description","ParentTerm","ParentType","Value","RelatedTerms","Relation","Comment","Source","Created","Modified","Status","Contributors","Resolution","","","","","","","","","","","","","" "AccessControlMethod","Access Control Method","Methods which restrict access to a place or resource","dpv:TechnicalMeasure","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "ActivityMonitoring","Activity Monitoring","Monitoring of activities including assessing whether they have been successfully initiated and completed","dpv:TechnicalMeasure","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"Anonymisation","Anonymisation","Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party","dpv:DataAnonymisationTechnique","sc","","","","","(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)","2019-04-05","2022-10-01","modified","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"Anonymisation","Anonymisation","Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources","dpv:Deidentification","sc","","","","","(ISO 29100:2011,https://www.iso.org/standard/45123.html)","2019-04-05","2022-11-24","modified","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "AsymmetricCryptography","Asymmetric Cryptography","Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "AsymmetricEncryption","Asymmetric Encryption","Use of asymmetric cryptography to encrypt data","dpv:Encryption","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "Authentication-ABC","Authentication using ABC","Use of Attribute Based Credentials (ABC) to perform and manage authentication","dpv:CryptographicAuthentication","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" @@ -10,14 +10,14 @@ "AuthorisationProtocols","Authorisation Protocols","Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges","dpv:TechnicalMeasure","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "BiometricAuthentication","Biometric Authentication","Use of biometric data for authentication","dpv:AuthenticationProtocols","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "CompleteAnonymisation","Complete Anonymisation","Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party","dpv:Anonymisation","sc","","","","","","2022-02-09","","deprecated","Harshvardhan J. Pandit","","","","","","","","","","","","","","" -"CryptographicAuthentication","Cryptographic Authentication","Use of crytography for authentication","dpv:CryptographicMethods,dpv:AuthenticationProtocols","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"CryptographicKeyManagement","Cryptographic Key Management","Management of crytographic keys, including their generation, storage, assessment, and safekeeping","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"CryptographicAuthentication","Cryptographic Authentication","Use of cryptography for authentication","dpv:CryptographicMethods,dpv:AuthenticationProtocols","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"CryptographicKeyManagement","Cryptographic Key Management","Management of cryptographic keys, including their generation, storage, assessment, and safekeeping","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "CryptographicMethods","Cryptographic Methods","Use of cryptographic methods to perform tasks","dpv:TechnicalMeasure","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"DataAnonymisationTechnique","Data Anonymisation Technique","Use of anonymisation techniques that reduce the identifiability in data","dpv:DataSanitisationTechnique","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"DataAnonymisationTechnique","Data Anonymisation Technique","Use of anonymisation techniques that reduce the identifiability in data","dpv:DataSanitisationTechnique","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","deprecated","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DataBackupProtocols","Data Backup Protocols","Protocols or plans for backing up of data","dpv:TechnicalMeasure","sc","","","","","","2022-06-15","","accepted","Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" "DataRedaction","Data Redaction","Removal of sensitive information from a data or document","dpv:DataSanitisationTechnique","sc","","","","","","2020-10-01","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "DataSanitisationTechnique","Data Sanitisation Technique","Cleaning or any removal or re-organisation of elements in data based on selective criteria","dpv:TechnicalMeasure","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"Deidentification","De-Identification","Removal of identity or information to reduce identifiability","dpv:DataAnonymisationTechnique","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"Deidentification","De-Identification","Removal of identity or information to reduce identifiability","dpv:DataSanitisationTechnique","sc","","","","","(NISTIR 8053,https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf)","2019-04-05","2022-11-24","modified","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "DeterministicPseudonymisation","Deterministic Pseudonymisation","Pseudonymisation achieved through a deterministic function","dpv:Pseudonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DifferentialPrivacy","Differential Privacy","Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements","dpv:CryptographicMethods","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DigitalRightsManagement","Digital Rights Management","Management of access, use, and other operations associated with digital content","dpv:TechnicalMeasure","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" @@ -48,20 +48,20 @@ "PasswordAuthentication","Password Authentication","Use of passwords to perform authentication","dpv:AuthenticationProtocols","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "PenetrationTestingMethods","Penetration Testing Methods","Use of penetration testing to identity weaknessess and vulnerabilities through simulations","dpv:SecurityMethod","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "PhysicalAccessControlMethod","Physical Access Control Method","Access control applied for physical access e.g. premises or equipement","dpv:AccessControlMethod","sc","","","","","","2022-06-15","","accepted","Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"PostQuantumCryptography","Post-Quantum Cryptography","Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer","dpv:CrytographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"PrivacyPreservingProtocol","Privacy Preserving Protocol","Use of protocols designed with the intention of provided additional guarentees regarding privacy","dpv:CrytographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"PrivateInformationRetrieval","Private Information Retrieval","Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved","dpv:CrytographicMethods","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"Pseudonymisation","Pseudonymisation","Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;","dpv:DataAnonymisationTechnique","sc","","","","","(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" -"QuantumCryptography","Quantum Cryptography","Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks","dpv:CrytographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"PostQuantumCryptography","Post-Quantum Cryptography","Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"PrivacyPreservingProtocol","Privacy Preserving Protocol","Use of protocols designed with the intention of provided additional guarentees regarding privacy","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"PrivateInformationRetrieval","Private Information Retrieval","Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved","dpv:CryptographicMethods","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"Pseudonymisation","Pseudonymisation","Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;","dpv:Deidentification","sc","","","","","(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)","2019-04-05","2022-11-24","modified","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"QuantumCryptography","Quantum Cryptography","Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "RNGPseudonymisation","RNG Pseudonymisation","A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)","dpv:Pseudonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","2022-10-13","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"SecretSharingSchemes","Secret Sharing Schemes","Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals","dpv:CrytographicMethods","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"SecureMultiPartyComputation","Secure Multi-Party Computation","Use of cryptographic methods for entities to jointly compute functions without revealing inputs","dpv:CrytographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"SecretSharingSchemes","Secret Sharing Schemes","Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals","dpv:CryptographicMethods","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"SecureMultiPartyComputation","Secure Multi-Party Computation","Use of cryptographic methods for entities to jointly compute functions without revealing inputs","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "SecurityMethod","Security Method","Methods that relate to creating and providing security","dpv:TechnicalMeasure","sc","","","","","","2022-08-24","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "SingleSignOn","Single Sign On","Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts.","dpv:AuthenticationProtocols","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","" -"SymmetricCryptography","Symmetric Cryptography","Use of crytography where the same keys are utilised for encryption and descryption of information","dpv:CrytographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"SymmetricEncryption","Symmetric Encryption","Use of symmetric crytography to encrypt data","dpv:Encryption","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"TrustedComputing","Trusted Computing","Use of cryptographic methods to restrict access and execution to trusted parties and code","dpv:CrytographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"TrustedExecutionEnvironments","Trusted Execution Environments","Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment","dpv:CrytographicMethods","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"SymmetricCryptography","Symmetric Cryptography","Use of cryptography where the same keys are utilised for encryption and descryption of information","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"SymmetricEncryption","Symmetric Encryption","Use of symmetric cryptography to encrypt data","dpv:Encryption","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"TrustedComputing","Trusted Computing","Use of cryptographic methods to restrict access and execution to trusted parties and code","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"TrustedExecutionEnvironments","Trusted Execution Environments","Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment","dpv:CryptographicMethods","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "UsageControl","Usage Control","Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls","dpv:AccessControlMethod","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "UseSyntheticData","Use of Synthetic Data","Use of synthetic data to preserve privacy, security, or other effects and side-effects ","dpv:SecurityMethod","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "VirtualisationSecurity","Virtualisation Security","Security implemented at or through virtualised environments","dpv:SecurityMethod","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/base.xlsx b/documentation-generator/vocab_csv/base.xlsx index 9cf18849c..891f58d2a 100644 Binary files a/documentation-generator/vocab_csv/base.xlsx and b/documentation-generator/vocab_csv/base.xlsx differ diff --git a/documentation-generator/vocab_csv/context_status.xlsx b/documentation-generator/vocab_csv/context_status.xlsx index b141a340e..4490f8643 100644 Binary files a/documentation-generator/vocab_csv/context_status.xlsx and b/documentation-generator/vocab_csv/context_status.xlsx differ diff --git a/documentation-generator/vocab_csv/dpv-pd.xlsx b/documentation-generator/vocab_csv/dpv-pd.xlsx index da2c7a062..9dd86bc6f 100644 Binary files a/documentation-generator/vocab_csv/dpv-pd.xlsx and b/documentation-generator/vocab_csv/dpv-pd.xlsx differ diff --git a/documentation-generator/vocab_csv/dpv-tech.xlsx b/documentation-generator/vocab_csv/dpv-tech.xlsx index 7fd5360aa..693dd1386 100644 Binary files a/documentation-generator/vocab_csv/dpv-tech.xlsx and b/documentation-generator/vocab_csv/dpv-tech.xlsx differ diff --git a/documentation-generator/vocab_csv/entities.xlsx b/documentation-generator/vocab_csv/entities.xlsx index ffe1290cc..d4529c756 100644 Binary files a/documentation-generator/vocab_csv/entities.xlsx and b/documentation-generator/vocab_csv/entities.xlsx differ diff --git a/documentation-generator/vocab_csv/gdpr.xlsx b/documentation-generator/vocab_csv/gdpr.xlsx index 63b2d5fbe..0bc9f7f79 100644 Binary files a/documentation-generator/vocab_csv/gdpr.xlsx and b/documentation-generator/vocab_csv/gdpr.xlsx differ diff --git a/documentation-generator/vocab_csv/legal_Authorities.csv b/documentation-generator/vocab_csv/legal_Authorities.csv index e9e513377..bf8e05896 100644 --- a/documentation-generator/vocab_csv/legal_Authorities.csv +++ b/documentation-generator/vocab_csv/legal_Authorities.csv @@ -42,4 +42,8 @@ "DPA-SI","Information Commissioner of the Republic of Slovenia","","dpv:DataProtectionAuthority","dpv-legal:SI","dpv-legal:EU-GDPR","https://www.ip-rs.si/","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","" "DPA-SK","Office for Personal Data Protection of the Slovak Republic","","dpv:DataProtectionAuthority","dpv-legal:SK","dpv-legal:EU-GDPR","http://www.dataprotection.gov.sk/","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","" "DPA-GB","Information Commissioner's Office","","dpv:DataProtectionAuthority","dpv-legal:GB","dpv-legal:UK-DPA-2018,dpv-legal:UK-GDPR","https://ico.org.uk/","2022-07-20","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","" -"DPA-US-UT","Utah Attorney General","","dpv:DataProtectionAuthority","dpv-legal:US-UT","dpv-legal:US-UT-UCPA","https://attorneygeneral.utah.gov/","2022-11-22","","accepted","Jonathan Bowker","","","","","","","","","","","","","","" \ No newline at end of file +"DPA-US-UT","Utah Attorney General","","dpv:DataProtectionAuthority","dpv-legal:US-UT","dpv-legal:US-UT-UCPA","https://attorneygeneral.utah.gov/","2022-11-22","","accepted","Jonathan Bowker","","","","","","","","","","","","","","" +"DPA-US-VC","Virginia Attorney General","","dpv:DataProtectionAuthority","dpv-legal:US-VC","dpv-legal:US-VA-VCDPA","https://www.oag.state.va.us","2022-11-23","","accepted","Jonathan Bowker","","","","","","","","","","","","","","" +"DPA-US-CO","Colorado Attorney General","","dpv:DataProtectionAuthority","dpv-legal:US-CO","dpv-legal:US-CO-CPA","https://coag.gov","2022-11-23","","accepted","Jonathan Bowker","","","","","","","","","","","","","","" +"DPA-US-CT","Connecticut Attorney General","","dpv:DataProtectionAuthority","dpv-legal:US-CT","dpv-legal:US-CT-CTPA","https://portal.ct.gov/AG","2022-11-23","","accepted","Jonathan Bowker","","","","","","","","","","","","","","" +"DPA-US-NV","Nevada Attorney General","","dpv:DataProtectionAuthority","dpv-legal:US-NV","dpv-legal:US-NV-NPICICA","https://ag.nv.gov/","2022-11-23","","accepted","Jonathan Bowker","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/legal_Laws.csv b/documentation-generator/vocab_csv/legal_Laws.csv index cb1818beb..531a0bd37 100644 --- a/documentation-generator/vocab_csv/legal_Laws.csv +++ b/documentation-generator/vocab_csv/legal_Laws.csv @@ -22,9 +22,9 @@ "US-CA-CCPA","California Consumer Privacy Act (CCPA)","","2020-01-01","","dpv-legal:US-CA","https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","" "US-CA-CPRA","California Privacy Rights Act (CPRA)","","2023-01-01","","dpv-legal:US-CA","https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","" "US-UT-UCPA","Utah Consumer Privacy Act (UCPA)","","","","dpv-legal:US-UT","https://le.utah.gov/~2022/bills/static/SB0227.html","2022-11-22","","accepted","Jonathan Bowker","","","","","","","","","","","","","" -"GB-DPA-2018","Data Protection Act (DPA)","","2022-05-23","","dpv-legal:GB","https://www.legislation.gov.uk/ukpga/2018/12/contents","2022-07-20","2022-10-14","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","" +"GB-DPA","Data Protection Act (DPA)","","2018-05-25","","dpv-legal:GB","https://www.legislation.gov.uk/ukpga/2018/12/contents","2022-07-20","2022-10-14","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","" "GB-GDPR","General Data Protection Regulation (GDPR)","","2019-02-28","","dpv-legal:GB","https://www.legislation.gov.uk/eur/2016/679/contents","2022-07-20","2022-10-14","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","" -"US-VA-VCDPA","Virginia Consumer Data Protection Act (VCDPA)","","","","dpv-legal:US-VA","https://lis.virginia.gov/cgi-bin/legp604.exe?211+sum+SB1392","","","","","","","","","","","","","","","","","" -"US-CO-CPA","Colorado Privacy Act (CPA)","","","","dpv-legal:US-CO","https://leg.colorado.gov/bills/sb21-190","","","","","","","","","","","","","","","","","" -"US-CT-CTPA","Connecticut Data Privacy Act (CTPA)","","","","dpv-legal:US-CT","https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF","","","","","","","","","","","","","","","","","" -"NPICICA","Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)","","","","dpv-legal:US-NV","https://www.leg.state.nv.us/NRS/NRS-603A.html","","","","","","","","","","","","","","","","","" \ No newline at end of file +"US-VA-VCDPA","Virginia Consumer Data Protection Act (VCDPA)","","2023-01-01","","dpv-legal:US-VA","https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307","2022-11-23","","accepted","Jonathan Bowker","","","","","","","","","","","","","" +"US-CO-CPA","Colorado Privacy Act (CPA)","","2024-01-07","","dpv-legal:US-CO","https://leg.colorado.gov/bills/sb21-190","2022-11-23","","accepted","Jonathan Bowker","","","","","","","","","","","","","" +"US-CT-CTPA","Connecticut Data Privacy Act (CTPA)","","2023-01-07","","dpv-legal:US-CT","https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF","2022-11-23","","accepted","Jonathan Bowker","","","","","","","","","","","","","" +"US-NV-NPICICA","Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)","","2021-01-10","","dpv-legal:US-NV","https://www.leg.state.nv.us/NRS/NRS-603A.html","2022-11-23","","accepted","Jonathan Bowker","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/legal_basis.xlsx b/documentation-generator/vocab_csv/legal_basis.xlsx index 31d5f3db7..3742e4a33 100644 Binary files a/documentation-generator/vocab_csv/legal_basis.xlsx and b/documentation-generator/vocab_csv/legal_basis.xlsx differ diff --git a/documentation-generator/vocab_csv/location_jurisdiction.xlsx b/documentation-generator/vocab_csv/location_jurisdiction.xlsx index 5312f3d2c..29d535990 100644 Binary files a/documentation-generator/vocab_csv/location_jurisdiction.xlsx and b/documentation-generator/vocab_csv/location_jurisdiction.xlsx differ diff --git a/documentation-generator/vocab_csv/purpose_processing.xlsx b/documentation-generator/vocab_csv/purpose_processing.xlsx index 5270bfd47..d87bd4427 100644 Binary files a/documentation-generator/vocab_csv/purpose_processing.xlsx and b/documentation-generator/vocab_csv/purpose_processing.xlsx differ diff --git a/documentation-generator/vocab_csv/rights.xlsx b/documentation-generator/vocab_csv/rights.xlsx index b9a1cbc60..c31d223ad 100644 Binary files a/documentation-generator/vocab_csv/rights.xlsx and b/documentation-generator/vocab_csv/rights.xlsx differ diff --git a/documentation-generator/vocab_csv/risk.xlsx b/documentation-generator/vocab_csv/risk.xlsx index 32886df29..c4d377ad6 100644 Binary files a/documentation-generator/vocab_csv/risk.xlsx and b/documentation-generator/vocab_csv/risk.xlsx differ diff --git a/documentation-generator/vocab_csv/rules.xlsx b/documentation-generator/vocab_csv/rules.xlsx index 22ea865c2..5d55d4242 100644 Binary files a/documentation-generator/vocab_csv/rules.xlsx and b/documentation-generator/vocab_csv/rules.xlsx differ diff --git a/documentation-generator/vocab_csv/standards.xlsx b/documentation-generator/vocab_csv/standards.xlsx index d2ffac280..92c66af53 100644 Binary files a/documentation-generator/vocab_csv/standards.xlsx and b/documentation-generator/vocab_csv/standards.xlsx differ diff --git a/documentation-generator/vocab_csv/toms.xlsx b/documentation-generator/vocab_csv/toms.xlsx index d26aabe52..9b20454a0 100644 Binary files a/documentation-generator/vocab_csv/toms.xlsx and b/documentation-generator/vocab_csv/toms.xlsx differ diff --git a/documentation-generator/vocab_csv/ucr.xlsx b/documentation-generator/vocab_csv/ucr.xlsx index 63e93fa3c..7b9bac85d 100644 Binary files a/documentation-generator/vocab_csv/ucr.xlsx and b/documentation-generator/vocab_csv/ucr.xlsx differ diff --git a/dpv-gdpr/dpv-gdpr.html b/dpv-gdpr/dpv-gdpr.html index ded65658a..89efcb3d2 100644 --- a/dpv-gdpr/dpv-gdpr.html +++ b/dpv-gdpr/dpv-gdpr.html @@ -456,12 +456,18 @@

Classes

Art 6(1-a) explicit consent | Art.6(1-a) regular consent | Art 6(1-b) contract | + Art 6(1-b) contract performance | + Art 6(1-b) enter into contract | Art 6(1-c) legal obligation | Art 6(1-d) protect vital interests | + Art 6(1-d) protect vital interests of data subject | + Art 6(1-d) protect vital interests of natural person | Art 6(1-e) public interest or official authority | Art 6(1-e) official authority | Art 6(1-e) public interest | Art 6(1-f) legitimate interest | + Art 6(1-f) legitimate interest of controller | + Art 6(1-f) legitimate interest of third party |

@@ -482,7 +488,7 @@

Art.6(1-a) consent

Description: - consent of the data subject + Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes SubType of: @@ -504,6 +510,10 @@

Art.6(1-a) consent

Created: + + Modified: + + Contributor(s): @@ -531,7 +541,7 @@ Description: - consent (explicit) of the data subject + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes SubType of: @@ -556,7 +566,7 @@ Modified: - + Contributor(s): @@ -588,7 +598,7 @@ Description: - consent (non-explicit or regular) of the data subject + Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes SubType of: @@ -613,7 +623,7 @@ Modified: - + Contributor(s): @@ -645,7 +655,7 @@

Art 6(1-b) contract

Description: - performance of a contract + Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract SubType of: @@ -665,13 +675,114 @@

Art 6(1-b) contract

Modified: - + Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit + + + + +
+
+

Art 6(1-b) contract performance

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-b-contract-performance
Term:A6-1-b-contract-performance
Label:Art 6(1-b) contract performance
Description:Legal basis based on performance of a contract to which the data subject is party
SubType of: + dpv:ContractPerformance, + dpv-gdpr:A6-1-b +
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-b) enter into contract

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -695,7 +806,7 @@

Art 6(1-c) legal obligation

- + @@ -715,13 +826,14 @@

Art 6(1-c) legal obligation

- + @@ -745,7 +857,7 @@

Art 6(1-d) protect vital interests

- + @@ -765,13 +877,114 @@

Art 6(1-d) protect vital interests

- + + + +
IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-b-enter-into-contract
Term:A6-1-b-enter-into-contract
Label:Art 6(1-b) enter into contract
Description:Legal basis based on taking steps at the request of the data subject prior to entering into a contract
SubType of: + dpv:EnterIntoContract, + dpv-gdpr:A6-1-b +
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:compliance with a legal obligationLegal basis based on compliance with a legal obligation to which the controller is subject
SubType of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:protection of the vital interestsLegal basis based on protecting the vital interests of the data subject or of another natural person
SubType of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-d) protect vital interests of data subject

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-d-data-subject
Term:A6-1-d-data-subject
Label:Art 6(1-d) protect vital interests of data subject
Description:Legal basis based on protecting the vital interests of the data subject
SubType of: + dpv:VitalInterestOfDataSubject, + dpv-gdpr:A6-1-d +
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-d) protect vital interests of natural person

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -795,7 +1008,7 @@

Art 6(1-e) public interest or official authority

- + @@ -816,13 +1029,14 @@

Art 6(1-e) public interest or official authority

- + @@ -846,7 +1060,7 @@

Art 6(1-e) official authority

- + @@ -865,6 +1079,10 @@

Art 6(1-e) official authority

+ + + + - + @@ -911,6 +1129,10 @@

Art 6(1-e) public interest

+ + + + - + @@ -958,13 +1180,114 @@

Art 6(1-f) legitimate interest

- + + + +
IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-d-natual-person
Term:A6-1-d-natual-person
Label:Art 6(1-d) protect vital interests of natural person
Description:Legal basis based on protecting the vital interests of another natural person that is not the data subject
SubType of: + dpv:VitalInterestOfNaturalPerson, + dpv-gdpr:A6-1-d +
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:public interest or official authorityLegal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller
SubType of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:official authorityLegal basis based on the exercise of official authority vested in the controller
SubType of: Created:
Modified:
Contributor(s): @@ -892,7 +1110,7 @@

Art 6(1-e) public interest

Description:public interestLegal basis based on performance of a task carried out in the public interest
SubType of: Created:
Modified:
Contributor(s): @@ -938,7 +1160,7 @@

Art 6(1-f) legitimate interest

Description:legitimate interestsLegal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubType of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-f) legitimate interest of controller

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-f-controller
Term:A6-1-f-controller
Label:Art 6(1-f) legitimate interest of controller
Description:Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubType of: + dpv:LegitimateInterestOfController, + dpv-gdpr:A6-1-f +
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-f) legitimate interest of third party

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/dpv-gdpr/dpv-gdpr.jsonld b/dpv-gdpr/dpv-gdpr.jsonld index d127bae75..4961eb7e1 100644 --- a/dpv-gdpr/dpv-gdpr.jsonld +++ b/dpv-gdpr/dpv-gdpr.jsonld @@ -1,27 +1,30 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Eva Schlehahn" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37,13 +40,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -51,20 +57,29 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -72,12 +87,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -88,7 +106,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -104,16 +122,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -121,29 +136,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 9(2-d) legitimate activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -151,23 +157,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -183,16 +181,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -200,65 +195,69 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "DPIA Conformant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Contract" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ] }, { - "@id": "http://purl.org/dc/terms/modified", + "@id": "https://w3id.org/dpv/dpv-gdpr#ComplianceConcepts", "@type": [ - "https://w3id.org/dpv#Relation" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "dct:modified" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "Compliance Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-enter-into-contract", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -269,18 +268,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv#EnterIntoContract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -291,17 +293,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "Art 6(1-b) enter into contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#EnterIntoContract" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A19", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -309,26 +314,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg Krog" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -344,13 +346,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -361,17 +363,66 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "A19 Right to Rectification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "http://purl.org/dc/terms/isVersionOf", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:isVersionOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing prior versions or iterations of the DPIA document or process" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -379,15 +430,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -403,13 +465,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -420,100 +482,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "Art 9(2-g) public interest" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -529,16 +524,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -546,46 +538,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "SCCs adopted by Commission" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/isPartOf", - "@type": [ - "https://w3id.org/dpv#Relation" - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "DPIA Recommends Processing Continue" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -612,7 +578,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -628,13 +594,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -645,36 +611,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 9(2-i) public interest in public health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-data-subject", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -685,18 +656,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "Legal basis based on protecting the vital interests of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -707,17 +681,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "Art 6(1-d) protect vital interests of data subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -725,12 +716,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -746,13 +748,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -760,20 +762,26 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "Art 46(2-e) code of conduct" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -781,26 +789,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -816,13 +824,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -830,81 +841,177 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "SCCs adopted by Supervisory Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "http://purl.org/dc/terms/title", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus", "@type": [ - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:title" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status reflecting the outcomes of a DPIA" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Outcome Status" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/subject", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_Data_TransferConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@value": "Legal_Basis_Data_Transfer Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-gdpr#A13", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -928,7 +1035,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -950,7 +1057,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -961,7 +1068,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "A13 Right to be Informed" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -971,7 +1078,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:hasPart" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-natual-person" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -979,17 +1112,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1005,16 +1144,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1022,50 +1161,53 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 49(1-d) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv#PublicInterest" }, { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "David Hickey" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1081,13 +1223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1095,20 +1237,46 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Data Transfer Tool" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1116,23 +1284,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Bud Bruegger" }, { - "@value": "Beatriz Esteves" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1148,13 +1319,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1165,17 +1336,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1183,23 +1354,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Eva Schlehahn" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1215,16 +1383,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1232,55 +1397,46 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 9(2-h) health & medicine" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -1294,13 +1450,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "Right to withdraw consent at any time" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1308,55 +1464,84 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" - }, + "@language": "en", + "@value": "A7-3 Right to Withdraw Consent" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" + "@id": "https://w3id.org/dpv#DataSubjectRight" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "DPIA Necessity Status" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "Data_Transfers Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-gdpr#A20", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg Krog" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1372,13 +1557,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1389,67 +1574,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "A20 Right to Data Portability" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateSubmitted", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:dateSubmitted" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "http://purl.org/dc/terms/subject", + "@id": "http://purl.org/dc/terms/coverage", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:subject" + "@value": "dct:coverage" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1473,7 +1626,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1490,12 +1643,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1506,176 +1662,129 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 49(1-b) performance of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Contract" + }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "http://purl.org/dc/terms/temporal", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Relation" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "dct:temporal" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Rigo Wenning" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Eva Schlehahn" + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" } + ] + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@language": "en", + "@value": "dcat:Resource" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A16", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@value": "Georg Krog" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "consent (explicit) of the data subject" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" + "@language": "en", + "@value": "Right to rectification" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_SpecialConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" - }, + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis_Special Concepts" + "@language": "en", + "@value": "A16 Right to Rectification" } - ] - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" - }, + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1683,23 +1792,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1710,21 +1819,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "Legal basis based on the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1732,96 +1841,47 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 6(1-e) official authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#ComplianceConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Compliance Concepts" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateAccepted", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:dateAccepted" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-third-party", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1832,18 +1892,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1854,20 +1917,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "Art 6(1-f) legitimate interest of third party" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1893,13 +1959,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1910,174 +1976,146 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "DPIA Indicates High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#Contract", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" }, { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" }, { - "@value": "Fajar J. Ekaputra" + "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" }, { - "@value": "Elmar Kiesling" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier D. Fernández" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bert Bos" + "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Eva Schlehahn" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@language": "en", + "@value": "changed" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPV-GDPR: GDPR Extension for DPV" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv-gdpr" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "https://w3id.org/dpv/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-third-party" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-controller" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." + "@value": "Art 6(1-f) legitimate interest" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "1-beta" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2085,23 +2123,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2117,13 +2155,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2131,46 +2169,26 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "Art 45(3) adequacy decision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2178,12 +2196,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2199,13 +2228,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2213,15 +2242,21 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "Art 49(1-g) public register" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, @@ -2282,34 +2317,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2325,13 +2346,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2339,38 +2360,31 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Art 9(2-g) public interest" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" + }, { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" } - ] - }, - { - "@id": "http://purl.org/dc/terms/created", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:created" + "@value": "DPIA Risk Status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2378,32 +2392,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rigo Wenning" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2414,21 +2419,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" }, { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2436,37 +2441,31 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Supplementary Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2487,13 +2486,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2504,66 +2503,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome" + "@value": "GDPR Non-compliant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-controller", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ @@ -2574,12 +2540,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2590,18 +2556,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2609,26 +2578,37 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 6(1-f) legitimate interest of controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv#LegitimateInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2636,7 +2616,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2650,11 +2630,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -2668,13 +2643,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2685,20 +2660,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "SAR Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2707,9 +2682,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2727,13 +2699,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2741,28 +2713,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "GDPR Compliant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2770,17 +2734,25 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -2794,13 +2766,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2808,44 +2780,65 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "Art 49(1-e) legal claims" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", + "@id": "http://purl.org/dc/terms/modified", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Relation" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "dct:modified" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2861,13 +2854,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2875,119 +2868,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Rights Concepts" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/description", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:description" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2995,17 +2889,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3021,13 +2921,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3038,47 +2941,45 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art 49(1-c) conclusion of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3094,16 +2995,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3111,57 +3009,37 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Rights Recipients Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#AuditStatus", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3169,23 +3047,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3201,16 +3073,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3218,29 +3087,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Codes of Conduct for Data Transfers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3248,25 +3108,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -3280,13 +3129,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3297,110 +3146,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "DPIA Necessity Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" }, { - "@value": "Georg Krog" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" + }, { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + }, { - "@language": "en", - "@value": "Right of access" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + }, { - "@language": "en", - "@value": "A15 Right of Access" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + }, { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + }, { - "@language": "en", - "@value": "dct:hasPart" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + }, { - "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3408,7 +3220,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3429,13 +3241,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3446,12 +3258,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "DPIA Not Required" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, @@ -3529,47 +3341,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", + "@id": "http://purl.org/dc/terms/description", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" + "@language": "en", + "@value": "dct:description" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Data_Transfers Concepts" + "@language": "en", + "@value": "Indicates a description of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3598,13 +3388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3612,20 +3402,46 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "DPIA Necessity Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", + "@id": "http://purl.org/dc/terms/conformsTo", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:conformsTo" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3638,15 +3454,15 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" }, { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3668,7 +3484,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3679,7 +3495,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 9(2-e) data made public" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3689,26 +3505,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3724,13 +3556,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3738,47 +3570,50 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "Art 46(3-a) contractual clauses" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3794,13 +3629,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3808,20 +3646,40 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "Art 49(1-f) protect vital interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3829,15 +3687,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -3848,7 +3703,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3864,13 +3719,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3878,20 +3733,26 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art 46(2-f) certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3899,17 +3760,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3925,16 +3784,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3942,50 +3798,70 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "DPIA Conformity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" - }, + "@id": "https://w3id.org/dpv#ConformanceStatus" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/dateAccepted", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@language": "en", + "@value": "dct:dateAccepted" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "David Hickey" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4001,16 +3877,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4018,31 +3891,29 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Art 46(2-a) legal instrument" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#A77", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4063,7 +3934,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4085,7 +3956,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4096,7 +3967,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A77 Right to Complaint" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4106,7 +3977,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A18", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4119,18 +3990,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4146,16 +4017,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4163,29 +4031,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "A18 Right to Restrict Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4193,15 +4052,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -4212,7 +4068,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4228,13 +4084,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4242,76 +4101,45 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#ContractPerformance", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "DPIA Necessity Assessment" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-contract-performance" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv#LegalObligation", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4319,7 +4147,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -4327,6 +4155,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -4335,18 +4174,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4354,20 +4193,26 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "Art.6(1-a) consent" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4375,23 +4220,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Eva Schlehahn" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4407,13 +4249,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4421,37 +4263,42 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 9(2-f) judicial process" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv#ConformanceStatus", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4459,23 +4306,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4491,13 +4327,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4508,17 +4344,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "DPIA Indicates No Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4535,17 +4388,20 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4556,21 +4412,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4580,47 +4433,26 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-contract-performance" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-enter-into-contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art 6(1-b) contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4632,12 +4464,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4661,15 +4487,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4680,44 +4503,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "Certification Mechanisms for Data Transfers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4728,21 +4540,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "Recommendation from the DPIA regarding processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4750,29 +4559,101 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "DPIA Processing Recommendation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#AuditStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DpiaConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Dpia Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4791,12 +4672,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4807,10 +4688,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } @@ -4818,7 +4702,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4829,37 +4713,52 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 49(1-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-third-party" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/title", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" - }, + "@language": "en", + "@value": "dct:title" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + "@language": "en", + "@value": "Indicates a title of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4875,6 +4774,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" @@ -4888,21 +4793,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "official authority" + "@value": "Legal basis based on performance of a task carried out in the public interest" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4913,36 +4818,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Art 6(1-e) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Lawfulness", - "http://www.w3.org/2004/02/skos/core#narrower": [ + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/dpv-gdpr#A15", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -4950,7 +4847,15 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4966,13 +4871,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4983,17 +4888,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "A15 Right of Access" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5001,20 +4906,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5030,13 +4927,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5047,30 +4944,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "DPIA Outcome Risks Mitigated" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-gdpr#A22", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5086,13 +4994,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5100,100 +5008,50 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "A22 Right to object to automated decision making" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Condition where a DPIA is required" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "DPIA Required" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@value": "Bud Bruegger" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@value": "Eva Schlehahn" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-24" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5204,18 +5062,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5225,30 +5083,30 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-data-subject" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-natual-person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "Art 6(1-d) protect vital interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_SpecialConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" }, @@ -5256,10 +5114,33 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Special Concepts" } ] }, @@ -5280,10 +5161,10 @@ "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ @@ -5331,88 +5212,101 @@ ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dcat:Resource" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } - ] - }, - { - "@id": "http://purl.org/dc/terms/isVersionOf", - "@type": [ - "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "dct:isVersionOf" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "explicit consent with special categories of data" } - ] - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + "@language": "en", + "@value": "Art 9(2-a) explicit consent" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-natual-person", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5423,18 +5317,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5445,33 +5342,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "Art 6(1-d) protect vital interests of natural person" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/dpv-gdpr#A17", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5487,13 +5395,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5501,51 +5409,25 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "A17 Right to Erasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "http://purl.org/dc/terms/coverage", + "@id": "https://w3id.org/dpv/dpv-gdpr#A21", "@type": [ - "https://w3id.org/dpv#Relation" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2020-11-04" @@ -5553,18 +5435,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5580,13 +5462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5594,163 +5476,156 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "A21 Right to object" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DpiaConcepts", + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" + "@value": "David Hickey" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" - }, + "@language": "en", + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Dpia Concepts" + "@language": "en", + "@value": "SCCs adopted by Commission" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_Data_TransferConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + "@id": "https://w3id.org/dpv/dpv-gdpr#A20" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#A14" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" + "@id": "https://w3id.org/dpv/dpv-gdpr#A13" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + "@id": "https://w3id.org/dpv/dpv-gdpr#A22" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#A19" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#A77" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A17" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#A21" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + "@id": "https://w3id.org/dpv/dpv-gdpr#A15" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A18" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#A16" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DPIA", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Data_Transfer Concepts" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5758,18 +5633,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5785,13 +5654,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5802,41 +5671,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "DPIA Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5852,13 +5715,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5866,26 +5732,23 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "AdHoc Contractual Clauses" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5893,12 +5756,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5914,13 +5783,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5931,35 +5800,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "Direct Data Collection Notice" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ] }, { - "@id": "http://purl.org/dc/terms/conformsTo", + "@id": "http://purl.org/dc/terms/created", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:conformsTo" + "@value": "dct:created" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5988,13 +5857,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6005,17 +5874,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA Required" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv#Lawfulness", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6023,23 +5900,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6055,13 +5924,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6072,50 +5941,109 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "DPIA Recommends Processing Not Continue" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#", + "@id": "http://purl.org/dc/terms/valid", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-gdpr#A14" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" }, { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv/dpv-gdpr#A13" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A19" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A77" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A20" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@value": "Rights Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6131,13 +6059,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6145,25 +6073,26 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "DPIA Outcome" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-gdpr#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6192,13 +6121,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6209,17 +6138,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "DPIA Indicates Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6227,20 +6156,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Rigo Wenning" }, { "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6251,18 +6192,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#ExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6270,37 +6214,29 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@language": "en", + "@value": "Art.6(1-a) regular consent" } - ] - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" - }, + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" + "@id": "https://w3id.org/dpv#ExpressedConsent" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6308,17 +6244,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6329,13 +6276,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6343,23 +6293,32 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "Art 49(2) legitimate interests" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6369,21 +6328,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6394,18 +6356,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6413,20 +6378,31 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 6(1-e) public interest or official authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6439,18 +6415,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6466,13 +6442,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6480,49 +6459,32 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } - ] - }, - { - "@id": "http://purl.org/dc/terms/temporal", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:temporal" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalObligation", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6536,17 +6498,20 @@ }, { "@value": "Eva Schlehahn" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6557,18 +6522,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6579,44 +6544,99 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art 6(1-c) legal obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalObligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Relation" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@language": "en", + "@value": "dct:isPartOf" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "David Hickey" - }, + "@language": "en", + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EnterIntoContract", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Georg P Krog" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-enter-into-contract" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/dateSubmitted", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "dct:dateSubmitted" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-data-subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6632,16 +6652,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6649,31 +6666,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Indirect Data Collection Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6681,26 +6687,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" } @@ -6713,16 +6708,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "State where lawfulness or compliance with GDPR is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6730,88 +6722,119 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "GDPR Compliance Unknown" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@value": "David Hickey" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@value": "Georg P Krog" } - ] - }, - { - "@id": "http://purl.org/dc/terms/identifier", - "@type": [ - "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:identifier" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Binding Corporate Rules (BCR)" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-contract-performance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6822,18 +6845,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv#ContractPerformance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Legal basis based on performance of a contract to which the data subject is party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6844,36 +6870,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "Art 6(1-b) contract performance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6889,13 +6912,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6906,35 +6929,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "DPIA Outcome High Residual Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6945,18 +7001,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6964,15 +7023,517 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Art 6(1-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Expressing the specified process is not conformant with a DPIA" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Non-Conformant" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Standard Contractual Clauses (SCC)" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/identifier", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:identifier" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Piero Bonatti" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Javier D. Fernández" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar J. Ekaputra" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "DPV-GDPR: GDPR Extension for DPV" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "1-beta" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VitalInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "protection of the vital interests" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 9(2-c) protect vital interest" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#VitalInterest" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-contract-performance" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-enter-into-contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-natual-person" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-controller" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-data-subject" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-third-party" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "DPIA outcome status indicating a DPA consultation is required" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Outcome DPA Consultation" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] } diff --git a/dpv-gdpr/dpv-gdpr.n3 b/dpv-gdpr/dpv-gdpr.n3 index f7939b833..a0c42f5e7 100644 --- a/dpv-gdpr/dpv-gdpr.n3 +++ b/dpv-gdpr/dpv-gdpr.n3 @@ -158,12 +158,18 @@ dpv-gdpr:Legal_BasisConcepts a skos:Collection ; dpv-gdpr:A6-1-a-explicit-consent, dpv-gdpr:A6-1-a-non-explicit-consent, dpv-gdpr:A6-1-b, + dpv-gdpr:A6-1-b-contract-performance, + dpv-gdpr:A6-1-b-enter-into-contract, dpv-gdpr:A6-1-c, dpv-gdpr:A6-1-d, + dpv-gdpr:A6-1-d-data-subject, + dpv-gdpr:A6-1-d-natual-person, dpv-gdpr:A6-1-e, dpv-gdpr:A6-1-e-official-authority, dpv-gdpr:A6-1-e-public-interest, - dpv-gdpr:A6-1-f ; + dpv-gdpr:A6-1-f, + dpv-gdpr:A6-1-f-controller, + dpv-gdpr:A6-1-f-third-party ; skos:prefLabel "Legal_Basis Concepts"^^xsd:string . dpv-gdpr:Legal_Basis_Data_TransferConcepts a skos:Collection ; @@ -220,12 +226,24 @@ dpv-gdpr:RightsConcepts a skos:Collection ; dpv:ConformanceStatus skos:narrower dpv-gdpr:DPIAConformity . +dpv:ContractPerformance skos:narrower dpv-gdpr:A6-1-b-contract-performance . + +dpv:EnterIntoContract skos:narrower dpv-gdpr:A6-1-b-enter-into-contract . + dpv:Lawfulness skos:narrower dpv-gdpr:GDPRLawfulness . dpv:LegalObligation skos:narrower dpv-gdpr:A6-1-c . +dpv:LegitimateInterestOfController skos:narrower dpv-gdpr:A6-1-f-controller . + +dpv:LegitimateInterestOfThirdParty skos:narrower dpv-gdpr:A6-1-f-third-party . + +dpv:VitalInterestOfDataSubject skos:narrower dpv-gdpr:A6-1-d-data-subject . + dpv:VitalInterestOfNatualPerson skos:narrower dpv-gdpr:A49-1-f . +dpv:VitalInterestOfNaturalPerson skos:narrower dpv-gdpr:A6-1-d-natual-person . + dpv-gdpr:A13 a skos:Concept, dpv:Concept ; dct:created "2020-11-04"^^xsd:date ; @@ -500,76 +518,33 @@ dpv-gdpr:A6-1-a a skos:Concept, dpv:Concept ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:ExpressedConsent ; - skos:definition "consent of the data subject"@en ; + skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; skos:prefLabel "Art.6(1-a) consent"@en ; dpv:isSubTypeOf dpv:ExpressedConsent . -dpv-gdpr:A6-1-b a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "performance of a contract"@en ; - skos:inScheme dpv-gdpr: ; - skos:prefLabel "Art 6(1-b) contract"@en ; - dpv:isSubTypeOf dpv:Contract . - dpv-gdpr:A6-1-c a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:LegalObligation ; - skos:definition "compliance with a legal obligation"@en ; + skos:definition "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-c) legal obligation"@en ; dpv:isSubTypeOf dpv:LegalObligation . -dpv-gdpr:A6-1-d a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:VitalInterest ; - skos:definition "protection of the vital interests"@en ; - skos:inScheme dpv-gdpr: ; - skos:prefLabel "Art 6(1-d) protect vital interests"@en ; - dpv:isSubTypeOf dpv:VitalInterest . - -dpv-gdpr:A6-1-f a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegitimateInterest ; - skos:definition "legitimate interests"@en ; - skos:inScheme dpv-gdpr: ; - skos:prefLabel "Art 6(1-f) legitimate interest"@en ; - dpv:isSubTypeOf dpv:LegitimateInterest . - dpv-gdpr:A7-3 a skos:Concept, dpv:Concept ; dct:created "2020-11-04"^^xsd:date ; @@ -1220,13 +1195,13 @@ dpv-gdpr:A6-1-a-explicit-consent a skos:Concept, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "changed"@en ; skos:broader dpv:ExplicitlyExpressedConsent, dpv-gdpr:A6-1a ; - skos:definition "consent (explicit) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; skos:prefLabel "Art 6(1-a) explicit consent"@en ; @@ -1240,29 +1215,94 @@ dpv-gdpr:A6-1-a-non-explicit-consent a skos:Concept, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "changed"@en ; skos:broader dpv:ExpressedConsent, dpv-gdpr:A6-1a ; - skos:definition "consent (non-explicit or regular) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; skos:prefLabel "Art.6(1-a) regular consent"@en ; dpv:isSubTypeOf dpv:ExpressedConsent, dpv-gdpr:A6-1a . +dpv-gdpr:A6-1-b-contract-performance a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:ContractPerformance, + dpv-gdpr:A6-1-b ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-b) contract performance"@en ; + dpv:isSubTypeOf dpv:ContractPerformance, + dpv-gdpr:A6-1-b . + +dpv-gdpr:A6-1-b-enter-into-contract a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:EnterIntoContract, + dpv-gdpr:A6-1-b ; + skos:definition "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-b) enter into contract"@en ; + dpv:isSubTypeOf dpv:EnterIntoContract, + dpv-gdpr:A6-1-b . + +dpv-gdpr:A6-1-d-data-subject a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterestOfDataSubject, + dpv-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of the data subject"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-d) protect vital interests of data subject"@en ; + dpv:isSubTypeOf dpv:VitalInterestOfDataSubject, + dpv-gdpr:A6-1-d . + +dpv-gdpr:A6-1-d-natual-person a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterestOfNaturalPerson, + dpv-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-d) protect vital interests of natural person"@en ; + dpv:isSubTypeOf dpv:VitalInterestOfNaturalPerson, + dpv-gdpr:A6-1-d . + dpv-gdpr:A6-1-e-official-authority a skos:Concept, dpv:Concept ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:OfficialAuthorityOfController, dpv-gdpr:A6-1-e ; - skos:definition "official authority"@en ; + skos:definition "Legal basis based on the exercise of official authority vested in the controller"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-e) official authority"@en ; dpv:isSubTypeOf dpv:OfficialAuthorityOfController, @@ -1272,17 +1312,50 @@ dpv-gdpr:A6-1-e-public-interest a skos:Concept, dpv:Concept ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:PublicInterest, dpv-gdpr:A6-1-e ; - skos:definition "public interest"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-e) public interest"@en ; dpv:isSubTypeOf dpv:PublicInterest, dpv-gdpr:A6-1-e . +dpv-gdpr:A6-1-f-controller a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterestOfController, + dpv-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-f) legitimate interest of controller"@en ; + dpv:isSubTypeOf dpv:LegitimateInterestOfController, + dpv-gdpr:A6-1-f . + +dpv-gdpr:A6-1-f-third-party a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterestOfThirdParty, + dpv-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en ; + dpv:isSubTypeOf dpv:LegitimateInterestOfThirdParty, + dpv-gdpr:A6-1-f . + dpv-gdpr:AdHocContractualClauses a skos:Concept, dpv:Concept ; dct:created "2021-09-22"^^xsd:date ; @@ -1397,6 +1470,60 @@ dpv:LegitimateInterest skos:narrower dpv-gdpr:A49-2, dpv-gdpr:A6-1-f, dpv-gdpr:A9-2-d . +dpv-gdpr:A6-1-b a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:Contract ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; + skos:inScheme dpv-gdpr: ; + skos:narrower dpv-gdpr:A6-1-b-contract-performance, + dpv-gdpr:A6-1-b-enter-into-contract ; + skos:prefLabel "Art 6(1-b) contract"@en ; + dpv:isSubTypeOf dpv:Contract . + +dpv-gdpr:A6-1-d a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterest ; + skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; + skos:inScheme dpv-gdpr: ; + skos:narrower dpv-gdpr:A6-1-d-data-subject, + dpv-gdpr:A6-1-d-natual-person ; + skos:prefLabel "Art 6(1-d) protect vital interests"@en ; + dpv:isSubTypeOf dpv:VitalInterest . + +dpv-gdpr:A6-1-f a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterest ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:inScheme dpv-gdpr: ; + skos:narrower dpv-gdpr:A6-1-f-controller, + dpv-gdpr:A6-1-f-third-party ; + skos:prefLabel "Art 6(1-f) legitimate interest"@en ; + dpv:isSubTypeOf dpv:LegitimateInterest . + dpv-gdpr:DPIAConformity a skos:Concept, dpv:Concept ; dct:created "2022-10-22"^^xsd:date ; @@ -1449,14 +1576,15 @@ dpv-gdpr:A6-1-e a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:OfficialAuthorityOfController, dpv:PublicInterest ; - skos:definition "public interest or official authority"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:inScheme dpv-gdpr: ; skos:narrower dpv-gdpr:A6-1-e-official-authority, dpv-gdpr:A6-1-e-public-interest ; diff --git a/dpv-gdpr/dpv-gdpr.rdf b/dpv-gdpr/dpv-gdpr.rdf index 2f94fd448..5f49aca3c 100644 --- a/dpv-gdpr/dpv-gdpr.rdf +++ b/dpv-gdpr/dpv-gdpr.rdf @@ -9,1723 +9,1863 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + + Conformity of a process with a DPIA + Harshvardhan J. Pandit + Georg P Krog + DPIA Conformity + + + + 2022-10-22 + accepted + + + + + 2021-09-08 - 2020-11-04 + + 2019-04-05 + + Bud Bruegger + Eva Schlehahn - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - Georg P Krog - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Art 49(1-f) protect vital interests - - - - - + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + + Art 9(2-j) public interest, scientific research, statistical purpose accepted - + - accepted + - + The transfer is necessary for the establishment, exercise or defence of legal claims. - + Georg P Krog + 2021-09-08 + accepted + + Art 49(1-e) legal claims Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 + + + + + + + + 2020-11-04 + + + Art 49(2) legitimate interests + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. Georg P Krog - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - + accepted 2021-09-08 - 2020-11-04 - + + Piero Bonatti + Ramisa Gachpaz Hamed + Bud Bruegger + Elmar Kiesling + Eva Schlehahn + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Bert Bos + Paul Ryan + Mark Lizar + David Hickey + Rigo Wenning + Rob Brennan + Javier D. Fernández + Simon Steyskal + Beatriz Esteves + Axel Polleres + Fajar J. Ekaputra + dpv-gdpr + https://w3id.org/dpv/dpv-gdpr# + 1-beta + 2022-11-22 + DPV-GDPR: GDPR Extension for DPV + Harshvardhan J. Pandit + Axel Polleres + 2019-06-18 + + DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + + + + + + + + + + + + + + + + + + + + + + + + + Dpia Concepts + + + - David Hickey - Georg P Krog + + Harshvardhan J. Pandit - Paul Ryan + DPIA Outcome + + accepted - - + + 2022-06-22 + Process representing determining outcome of a DPIA + + + + + + + + + + + Harshvardhan J. Pandit + DPIA Outcome High Residual Risk + + accepted + DPIA outcome status indicating high residual risk which are not acceptable for continuation - - - - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - 2021-09-22 - - - Standard Contractual Clauses (SCC) - accepted + + + 2022-06-22 - - - - - - - - - - - - - - - - - - Rights Concepts - + + + + accepted + 2019-04-05 + + Eva Schlehahn + Bud Bruegger + + + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + 2021-09-08 + + - - dct:created - - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + + + + + + + + + + Art 6(1-d) protect vital interests + Harshvardhan J. Pandit + Bud Bruegger + Eva Schlehahn + 2022-11-24 + + 2019-04-05 + changed + Legal basis based on protecting the vital interests of the data subject or of another natural person - + + 2022-06-22 + + DPIA identifying high risk levels accepted - 2022-06-22 - - DPIA Indicates No Risk + DPIA Indicates High Risk Harshvardhan J. Pandit - DPIA identifying no risk is present - + + - - - - + Harshvardhan J. Pandit + Paul Ryan + David Hickey + Georg P Krog + Binding Corporate Rules (BCR) - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - 2021-09-08 - 2020-11-04 - - + 2021-09-22 accepted - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Georg P Krog - Art 49(1-b) performance of contract - - - - + + + + + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - - - + + - + - - + + + Data_Transfers Concepts - + - - Georg P Krog - Harshvardhan J. Pandit - DPIA Non-Conformant - accepted - - Expressing the specified process is not conformant with a DPIA - - 2022-10-22 + + + + + + Harshvardhan J. Pandit + 2022-11-24 + Art 6(1-e) official authority + + changed + 2022-08-24 + Legal basis based on the exercise of official authority vested in the controller - + - explicit consent with special categories of data - Bud Bruegger Eva Schlehahn + Bud Bruegger + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + + accepted 2021-09-08 + + + + 2019-04-05 + + + + + + + + + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. accepted - - Art 9(2-a) explicit consent - - + Art 49(1-f) protect vital interests + Georg P Krog + 2021-09-08 + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 + + + + + DPIA identifying no risk is present + + accepted + + + + + Harshvardhan J. Pandit + DPIA Indicates No Risk + 2022-06-22 + + + + David Hickey + Georg P Krog + Harshvardhan J. Pandit + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + + + + + Supplementary Measure + + + + accepted + 2021-09-22 + + + + + + 2022-11-24 + + + Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + + Eva Schlehahn + Bud Bruegger + Harshvardhan J. Pandit + changed + Art 6(1-b) contract 2019-04-05 + + + - + - Right to restriction of processing - - Beatriz Esteves Georg Krog Harshvardhan J. Pandit - 2020-11-04 - - accepted + Beatriz Esteves + accepted - A18 Right to Restrict Processing - + 2020-11-04 + A20 Right to Data Portability + + Right to data portability + + + + + + + + + + + + + + + + + + + + + Legal_Basis Concepts + - + - - Harshvardhan J. Pandit - DPIA Procedure + Bud Bruegger + Eva Schlehahn - - 2022-06-22 - - Process representing carrying out a DPIA + + 2021-09-08 + public interest in public health + Art 9(2-i) public interest in public health + + + accepted + 2019-04-05 - - + - - - 2021-09-22 - + + + DPIA Conformant - Georg P Krog + Harshvardhan J. Pandit - Paul Ryan - David Hickey - - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - - + Georg P Krog accepted + 2022-10-22 - SCCs adopted by Supervisory Authority + Expressing the specified process is conformant with a DPIA - + + + + + + + + + - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - Direct Data Collection Notice - 2022-11-09 - + 2021-09-22 + + + David Hickey + Harshvardhan J. Pandit + + Data Transfer Tool accepted - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject - + A legal instrument or tool intended to assist or justify data transfers + - + - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - 2019-04-05 - accepted - Eva Schlehahn - Bud Bruegger - - - Art 9(2-h) health & medicine - + 2022-06-22 + + - - - - - Conformity of a process with a DPIA - Georg P Krog + + DPIA Necessity Status Harshvardhan J. Pandit - - 2022-10-22 accepted + + Status reflecting whether a DPIA is necessary - - - - - - DPIA Conformity - - + - - - - 2021-09-22 - SCCs adopted by Commission - accepted - David Hickey - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - - - - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + Legal basis based on protecting the vital interests of the data subject + + + Art 6(1-d) protect vital interests of data subject + Georg P Krog + changed + + + + 2022-11-24 + + 2022-11-24 - + - 2021-09-08 - accepted - - Art 46(3-a) contractual clauses + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Art 46(2-a) legal instrument Georg P Krog - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2021-09-08 + accepted + + 2020-11-04 - + A legally binding and enforceable instrument between public authorities or bodies + - + - - - - - A22 Right to object to automated decision making - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - Right not to be subject to a decision based solely on automated processing including profiling - - + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. 2020-11-04 + 2021-09-08 + + accepted - - - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - dct:isPartOf - - - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + Art 46(3-a) contractual clauses + - Art 49(2) legitimate interests - - - 2021-09-08 - - - accepted - + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. Georg P Krog - 2020-11-04 - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - - - - - - - - Compliance Concepts - + - - - - 2022-06-22 - - - DPIA Indicates High Risk - Harshvardhan J. Pandit - DPIA identifying high risk levels accepted - - - - - - - A21 Right to object Georg Krog Beatriz Esteves Harshvardhan J. Pandit - - 2020-11-04 - accepted - Right to object to processing of personal data + + Right to lodge a complaint with a supervisory authority + + + 2020-11-04 + A77 Right to Complaint + - + - - - - 2021-09-08 - 2020-11-04 accepted - - Standard data protection clauses adopted by the Commission - - - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - Georg P Krog + + + 2022-06-22 + + DPIA Outcome Risks Mitigated + DPIA outcome status indicating (all) risks have been mitigated + Harshvardhan J. Pandit + + + + + Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes + Rigo Wenning + Eva Schlehahn + Bud Bruegger + Harshvardhan J. Pandit + + + Art.6(1-a) regular consent + + + + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + + 2022-11-24 + + changed + 2019-04-10 - + + + 2020-11-04 - - Georg Krog - Beatriz Esteves - Harshvardhan J. Pandit + + Right not to be subject to a decision based solely on automated processing including profiling + A22 Right to object to automated decision making - accepted - A19 Right to Rectification - - - Right to be notified in case of rectification or erasure of personal data or restriction of processing + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + accepted - + - protection of the vital interests - 2021-09-08 - - Art 6(1-d) protect vital interests + Art 9(2-e) data made public + 2019-04-05 + + + data manifestly made public by the data subject Bud Bruegger Eva Schlehahn - - + accepted - - + - Status reflecting whether a DPIA is necessary + DPIA outcome status indicating a DPA consultation is required + DPIA Outcome DPA Consultation + Harshvardhan J. Pandit + + accepted - - Harshvardhan J. Pandit - DPIA Necessity Status + 2022-06-22 - accepted - - - - + - - - - 2019-04-05 - Bud Bruegger - Eva Schlehahn - 2021-09-08 - - accepted - public interest in public health - Art 9(2-i) public interest in public health - - - - + Codes of Conduct for Data Transfers + Harshvardhan J. Pandit - 2022-06-22 - DPIA Outcome Risks Mitigated + Codes of Conduct that outline sufficient safeguards for carrying out data transfers + accepted - - - - DPIA outcome status indicating (all) risks have been mitigated + + 2021-09-22 - + - DPIA Recommends Processing Not Continue + + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + accepted + A21 Right to object + + Right to object to processing of personal data + 2020-11-04 - Georg P Krog - Harshvardhan J. Pandit - - Recommendation from a DPIA that the processing should not continue - - 2022-10-22 - accepted + - + - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + + + 2022-06-22 - Art 49(1-e) legal claims - - Georg P Krog - The transfer is necessary for the establishment, exercise or defence of legal claims. - - - 2021-09-08 - 2020-11-04 + Harshvardhan J. Pandit + + Status reflecting the status of risk associated with a DPIA accepted - + + + DPIA Risk Status - + - A13 Right to be Informed - Georg Krog - Beatriz Esteves - Harshvardhan J. Pandit - - 2020-11-04 - - accepted - + 2022-11-24 + + 2022-11-24 + + - information to be provided where personal data is directly collected from data subject - - - Harshvardhan J. Pandit - Axel Polleres - https://w3id.org/dpv/dpv-gdpr# - Julian Flake - Bud Bruegger - Fajar J. Ekaputra - Elmar Kiesling - Rigo Wenning - Harshvardhan J. Pandit - David Hickey - Eva Schlehahn - Mark Lizar - Georg P Krog - Paul Ryan - Ramisa Gachpaz Hamed - Axel Polleres - Simon Steyskal - Javier D. Fernández - Rob Brennan - Piero Bonatti - Beatriz Esteves - Bert Bos - DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - 2022-11-22 - 1-beta - 2019-06-18 - - DPV-GDPR: GDPR Extension for DPV - dpv-gdpr - - + Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + Georg P Krog + changed + Art 6(1-f) legitimate interest of controller + + - + - - Georg P Krog - Art 46(2-e) code of conduct + 2021-09-08 + Art 49(1-g) public register - - accepted + Georg P Krog - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - 2021-09-08 - - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights + 2020-11-04 + + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + + accepted - + - 2020-11-04 + 2022-11-24 + + 2019-04-05 - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - 2022-06-22 - Georg P Krog + Bud Bruegger + Harshvardhan J. Pandit + Eva Schlehahn + Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + Art 6(1-f) legitimate interest + + changed - - - - Art 49(1-a) explicit consent + + - + + + + + + + Compliance Concepts + + - - A legally binding and enforceable instrument between public authorities or bodies + 2022-06-22 + + Process representing carrying out a DPIA - - Georg P Krog - - 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - 2021-09-08 - Art 46(2-a) legal instrument + Harshvardhan J. Pandit + DPIA Procedure accepted - + + - + + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + + Certification Mechanisms for Data Transfers + 2021-09-22 + accepted - + - 2022-09-07 - consent of the data subject - - + Harshvardhan J. Pandit - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - Art.6(1-a) consent - - + - - - - Bud Bruegger - Eva Schlehahn - Art 9(2-e) data made public + Art 6(1-e) public interest or official authority + + 2019-04-05 - - data manifestly made public by the data subject - accepted - - - - - Art 9(2-j) public interest, scientific research, statistical purpose - 2019-04-05 - + + Bud Bruegger + Harshvardhan J. Pandit Eva Schlehahn - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - accepted - - 2021-09-08 + 2022-11-24 - - - - - - - - - - - - - - - + + Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller + + changed - + - - - - employment and social security and social protection law - Art 9(2-b) employment, social security, social protection law - - 2019-04-05 - Bud Bruegger - Eva Schlehahn - - accepted - - - + information to be provided where personal data is directly collected from data subject + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + + 2020-11-04 + A13 Right to be Informed + accepted - Art 49(1-d) public interest - 2021-09-08 - - - Georg P Krog - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - 2020-11-04 - - - - The transfer is necessary for important reasons of public interest. - + - + + + + + + + + + + + + + + + + + + Rights Concepts + + + - + Art 49(1-b) performance of contract + + + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + + 2021-09-08 - Art 45(3) adequacy decision - 2020-11-04 - + Georg P Krog accepted + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Georg P Krog - Transfer from EU to a third country. Third country has Adequacy Decision. - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - + + 2020-11-04 - - - - - - - - - - - - - - - - - - - - - - - Dpia Concepts + + + + + - + - Harshvardhan J. Pandit - DPIA outcome status indicating high residual risk which are not acceptable for continuation - DPIA Outcome High Residual Risk - accepted + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + - + Georg P Krog + 2021-09-08 + accepted + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + + 2020-11-04 - - 2022-06-22 - - - - - - - + - + - - - 2020-11-04 + 2021-09-22 + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries accepted - Georg Krog - Beatriz Esteves + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit - Right to data portability + + + Standard Contractual Clauses (SCC) + + + - A20 Right to Data Portability - + + - - dct:conformsTo - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + + Indicates a title of the DPIA for human comprehension + dct:title - + - - 2019-04-05 - Eva Schlehahn Bud Bruegger - accepted - + Eva Schlehahn + - Art 9(2-d) legitimate activities + 2021-09-08 + + + explicit consent with special categories of data + + Art 9(2-a) explicit consent + accepted + 2019-04-05 + + + + + + + + + + + + + + + + + + accepted + + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + + + Art 46(2-f) certification + 2020-11-04 + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. 2021-09-08 - + + + Georg P Krog - + + + + 2020-11-04 + Right of access + Harshvardhan J. Pandit Georg Krog Beatriz Esteves - - + - - 2020-11-04 - - accepted - A17 Right to Erasure - Right to erasure ('Right to be forgotten') - - - - Bud Bruegger - Eva Schlehahn - Art 9(2-c) protect vital interest - 2021-09-08 accepted - - protection of the vital interests - - - - - - 2019-04-05 + A15 Right of Access - Beatriz Esteves - Harshvardhan J. Pandit Georg Krog - accepted + Harshvardhan J. Pandit + Beatriz Esteves - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + 2022-11-09 Rights Recipients Notice - 2022-11-09 - - - - - State where lawfulness or compliance with GDPR is unknown - - - - - Harshvardhan J. Pandit - 2022-10-22 - GDPR Compliance Unknown accepted - + - A legal instrument or tool intended to assist or justify data transfers - - - - - - - - - - + Georg P Krog + accepted + - - - 2021-09-22 - accepted - David Hickey - Harshvardhan J. Pandit + - Data Transfer Tool - - - dct:title - Indicates a title of the DPIA for human comprehension - + Art 46(2-e) code of conduct + 2020-11-04 + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights + 2021-09-08 - + - - 2022-10-22 - + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + + 2020-11-04 + + + Georg P Krog accepted - Harshvardhan J. Pandit - Status or state associated with being lawful or legally compliant regarding GDPR - GDPR Lawfulness - - - - - - - + Art 49(1-c) conclusion of contract + + 2021-09-08 + - + + - Georg Krog + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - 2020-11-04 + Paul Ryan + David Hickey accepted - + + 2021-09-22 + + - information to be provided where personal data is collected from other sources - - A14 Right to be Informed + + + SCCs adopted by Supervisory Authority - + - Art 46(2-f) certification + accepted + + + + 2019-04-05 + + Bud Bruegger + Eva Schlehahn + + employment and social security and social protection law + Art 9(2-b) employment, social security, social protection law + + + + Art 6(1-b) contract performance + + + + + changed Georg P Krog + 2022-11-24 - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - 2021-09-08 - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - 2020-11-04 - accepted - + Legal basis based on performance of a contract to which the data subject is party + + + 2022-11-24 - + - DPIA Outcome DPA Consultation - - 2022-06-22 - - Harshvardhan J. Pandit - accepted + Beatriz Esteves + Georg Krog - - DPIA outcome status indicating a DPA consultation is required + 2022-11-09 + Indirect Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + + accepted + + + - - + DPIA Necessity Assessment + accepted - - 2022-06-22 + Process that determines whether a DPIA is necessary + 2022-06-22 + + Harshvardhan J. Pandit - DPIA Necessity Assessment - accepted - + - - + + + - - Bud Bruegger - Eva Schlehahn - 2019-04-05 + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Georg P Krog 2021-09-08 - Art 6(1-b) contract - performance of a contract - accepted - - - - Beatriz Esteves - Georg Krog - Harshvardhan J. Pandit + + + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules 2020-11-04 - - - - - accepted - Right to rectification - A16 Right to Rectification - - + - - - - Harshvardhan J. Pandit + + - - accepted - - - DPIA Outcome Status - Status reflecting the outcomes of a DPIA - 2022-06-22 + + + Harshvardhan J. Pandit + + AdHoc Contractual Clauses + + accepted + 2021-09-22 + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + + + - DPIA Recommends Processing Continue - + + + Harshvardhan J. Pandit Georg P Krog - + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue 2022-10-22 accepted - Recommendation from a DPIA that the processing may continue - - + + + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves + accepted + + A18 Right to Restrict Processing + Right to restriction of processing + + - - + 2020-11-04 + + + Art 6(1-e) public interest + + + changed 2022-08-24 - Harshvardhan J. Pandit - + + + Legal basis based on performance of a task carried out in the public interest - - - public interest + + + Harshvardhan J. Pandit + 2022-11-24 - + + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + + + - public interest or official authority - - - 2019-04-05 - 2021-09-08 - - - - - - Eva Schlehahn - Bud Bruegger - accepted - Art 6(1-e) public interest or official authority + + A16 Right to Rectification + Harshvardhan J. Pandit + Beatriz Esteves + Georg Krog + 2020-11-04 + Right to rectification + accepted + + - - - - - - - - - - - - - - - - - - + + + + Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes + + Harshvardhan J. Pandit + Art.6(1-a) consent + + 2022-11-24 + 2022-09-07 + + + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. + changed + - + - - - - Supplementary Measure accepted + + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + - David Hickey - Georg P Krog - Harshvardhan J. Pandit - - + 2020-11-04 + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - 2021-09-22 + - + - - 2021-09-08 - 2020-11-04 - accepted + Legal basis based on protecting the vital interests of another natural person that is not the data subject + 2022-11-24 + + 2022-11-24 + + - - - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - + + + changed + Art 6(1-d) protect vital interests of natural person + Georg P Krog - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - Art 46(3-b) administrative arrangements + + + + dct:subject + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - + 2022-11-24 - - Art 6(1-c) legal obligation + 2019-04-05 Bud Bruegger Eva Schlehahn - - accepted + Harshvardhan J. Pandit - 2021-09-08 - compliance with a legal obligation + changed + + Legal basis based on compliance with a legal obligation to which the controller is subject + Art 6(1-c) legal obligation + - + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + + dct:dateSubmitted + + + + + + + + + + + + + + + + - A77 Right to Complaint + Harshvardhan J. Pandit + Georg P Krog + Recommendation from a DPIA that the processing should not continue accepted - + + + 2022-10-22 - - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves - Right to lodge a complaint with a supervisory authority - - 2020-11-04 - + + DPIA Recommends Processing Not Continue - + + + + + - Beatriz Esteves + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) Georg Krog + Beatriz Esteves Harshvardhan J. Pandit accepted - + SAR Notice + 2022-11-09 + - - Right of access - - 2020-11-04 - A15 Right of Access - - - - - - - - - - - - - - - - - - Legal_Basis Concepts - + - + - - - official authority + + Status reflecting the outcomes of a DPIA accepted - - - Art 6(1-e) official authority - - - + + + + + + - 2022-08-24 Harshvardhan J. Pandit + DPIA Outcome Status + 2022-06-22 - + - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + Art 9(2-f) judicial process + accepted - - - Rigo Wenning - Harshvardhan J. Pandit - Bud Bruegger - Eva Schlehahn - 2022-09-07 + + + 2019-04-05 - consent (non-explicit or regular) of the data subject - changed - - - 2019-04-10 - Art.6(1-a) regular consent - - - - - + Eva Schlehahn + Bud Bruegger + - - + + accepted + Condition where a DPIA is not required + + 2022-06-22 - Georg P Krog - Paul Ryan - David Hickey + Harshvardhan J. Pandit - - Binding Corporate Rules (BCR) + DPIA Not Required + + + + For expressing the temporal coverage of the DPIA document or process + dct:temporal + + + + + + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) 2021-09-22 accepted + Paul Ryan + David Hickey + Georg P Krog + Harshvardhan J. Pandit - - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + + + + + + - + + + + + + + + + + + + + Legal_Basis_Special Concepts + + - Art 49(1-g) public register + + The transfer is necessary for important reasons of public interest. + + + - - - 2020-11-04 - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + + Georg P Krog 2021-09-08 + Art 49(1-d) public interest accepted - - - Georg P Krog - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - - - - - - + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. 2020-11-04 - Georg Krog - Beatriz Esteves - Harshvardhan J. Pandit - - accepted - A7-3 Right to Withdraw Consent - - - Right to withdraw consent at any time - + - - GDPR Non-compliant - State of being unlawful or legally non-compliant for GDPR + Georg P Krog + 2021-09-08 + accepted + Standard data protection clauses adopted by a Supervisory Authority + + - + 2020-11-04 - 2022-10-22 - accepted - Harshvardhan J. Pandit + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + + + - + - - 2021-09-22 - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers - - Certification Mechanisms for Data Transfers - - + + accepted - - - Harshvardhan J. Pandit - - - - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - - - + + 2022-10-22 - DPIA Conformant - 2022-10-22 + Georg P Krog Harshvardhan J. Pandit + + DPIA Processing Recommendation + + Recommendation from the DPIA regarding processing + + + + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + 2021-09-08 Georg P Krog accepted - - - Expressing the specified process is conformant with a DPIA + + + Transfer from EU to a third country. Third country has Adequacy Decision. + + + Art 45(3) adequacy decision + 2020-11-04 + - - - - - - + + + + + + + + + + + + + + + + + - + - Rigo Wenning - Harshvardhan J. Pandit - Bud Bruegger - Eva Schlehahn - - consent (explicit) of the data subject - - - 2022-06-22 - + GDPR Compliant + State of being lawful or legally compliant for GDPR - changed - - 2022-09-07 - - - Art 6(1-a) explicit consent - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - - - - - - - - - - - - - - - - - - - - - Legal_Basis_Data_Transfer Concepts + + + Harshvardhan J. Pandit + + accepted + 2022-10-22 + - + - Harshvardhan J. Pandit Georg Krog Beatriz Esteves - - - Indirect Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject 2022-11-09 - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + accepted + Direct Data Collection Notice + + + + + + + A17 Right to Erasure + 2020-11-04 + + + + Harshvardhan J. Pandit + Beatriz Esteves + Georg Krog + + + accepted + Right to erasure ('Right to be forgotten') - - Legal_Basis_Special Concepts - - - - - - - - - - + + + + + + + + + + + + + + + + + + + Legal_Basis_Data_Transfer Concepts - + - + + + + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 2019-04-05 - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - Bud Bruegger + Eva Schlehahn - + Bud Bruegger - - Art 9(2-f) judicial process + Art 9(2-h) health & medicine accepted - - + - Harshvardhan J. Pandit - DPIA Required - - accepted - Condition where a DPIA is required - - - - 2022-06-22 - - - - DPIA Risk Status - - - - 2022-06-22 - Harshvardhan J. Pandit - Status reflecting the status of risk associated with a DPIA + + + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission + 2020-11-04 + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + + 2021-09-08 + Georg P Krog accepted - - - - + - - SAR Notice - Harshvardhan J. Pandit + A7-3 Right to Withdraw Consent + Georg Krog Beatriz Esteves - - - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) - + Harshvardhan J. Pandit - 2022-11-09 - accepted - - - - Standard data protection clauses adopted by a Supervisory Authority + 2020-11-04 + accepted - - - - + - 2020-11-04 - Georg P Krog - 2021-09-08 - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - - + Right to withdraw consent at any time - - - - + + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + + dct:identifier - + - - - - Art 9(2-g) public interest + + + 2022-11-24 + + changed + Georg P Krog + Art 6(1-b) enter into contract - 2019-04-05 - Bud Bruegger - Eva Schlehahn - substantial public interest, on the basis of Union or Member State law - 2021-09-08 - accepted - + + + + Legal basis based on taking steps at the request of the data subject prior to entering into a contract + 2022-11-24 - - - - - + + + + - - - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - dct:modified + + + accepted + + + 2022-10-22 + + + Status or state associated with being lawful or legally compliant regarding GDPR + + Harshvardhan J. Pandit + GDPR Lawfulness For expressing prior versions or iterations of the DPIA document or process dct:isVersionOf - - dct:subject - - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - - + - - DPIA Not Required - - 2022-06-22 + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes + Eva Schlehahn + Bud Bruegger + Harshvardhan J. Pandit + Rigo Wenning + + + + - Condition where a DPIA is not required - - accepted - Harshvardhan J. Pandit + 2022-06-22 + + + Art 6(1-a) explicit consent + 2022-11-24 + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" + changed - + - - - Binding corporate rules - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - Art 46(2-b) Binding Corporate Rules (BCR) - 2021-09-08 - - - 2020-11-04 - accepted + + + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + accepted - Georg P Krog + 2020-11-04 + information to be provided where personal data is collected from other sources + + A14 Right to be Informed + + + + + + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + dpv:hasStatus + + + + + + + + + + dct:valid + + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + DPIA Indicates Low Risk + DPIA identifying low risk levels + + + + Harshvardhan J. Pandit - DPIA identifying low risk levels 2022-06-22 - DPIA Indicates Low Risk accepted + + + + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + dcat:Resource + + + + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + + + + GDPR Compliance Unknown + + Harshvardhan J. Pandit + State where lawfulness or compliance with GDPR is unknown + + accepted + 2022-10-22 - - + + dct:conformsTo + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + + + + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified + dct:modified + + - - DPIA Outcome - - 2022-06-22 - Process representing determining outcome of a DPIA + + GDPR Non-compliant + Harshvardhan J. Pandit - + State of being unlawful or legally non-compliant for GDPR + accepted + 2022-10-22 - + + accepted + - DPIA Processing Recommendation Georg P Krog Harshvardhan J. Pandit - - Recommendation from the DPIA regarding processing - - - - 2022-10-22 - accepted + DPIA Non-Conformant + Expressing the specified process is not conformant with a DPIA + + - + - accepted - - - Harshvardhan J. Pandit - Codes of Conduct for Data Transfers - - - Codes of Conduct that outline sufficient safeguards for carrying out data transfers - 2021-09-22 + 2020-11-04 + + + + changed + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + + Georg P Krog + 2022-06-22 + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + - 2021-09-22 - accepted - + Georg P Krog + - Harshvardhan J. Pandit - AdHoc Contractual Clauses - - - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - - - + + + 2022-11-24 + Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + 2022-11-24 + + + + changed + Art 6(1-f) legitimate interest of third party - - Indicates a description of the DPIA for human comprehension - dct:description + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:dateAccepted - + - - State of being lawful or legally compliant for GDPR - - - Harshvardhan J. Pandit - 2022-10-22 + 2021-09-08 + Art 9(2-c) protect vital interest + accepted - - GDPR Compliant - + 2019-04-05 + protection of the vital interests + + + + Bud Bruegger + Eva Schlehahn + + - - - - - + + - + + + + + + + + - - - 2021-09-08 - Bud Bruegger - Eva Schlehahn - legitimate interests - Art 6(1-f) legitimate interest + + accepted - - - 2019-04-05 + + Harshvardhan J. Pandit + DPIA Required + Condition where a DPIA is required + 2022-06-22 + + + + dct:description + Indicates a description of the DPIA for human comprehension - - - - - - - - - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - dct:dateAccepted + + + - - - dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + + + - - - - - + + + + - - dct:temporal - - For expressing the temporal coverage of the DPIA document or process + + + + - dct:hasPart For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + dct:hasPart - - dcat:Resource - - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - - + + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + dct:isPartOf - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - dct:dateSubmitted - - - + + - - dpv:hasStatus - - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + + - - - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + + - - + + - - - + + - - - + + diff --git a/dpv-gdpr/dpv-gdpr.ttl b/dpv-gdpr/dpv-gdpr.ttl index f7939b833..a0c42f5e7 100644 --- a/dpv-gdpr/dpv-gdpr.ttl +++ b/dpv-gdpr/dpv-gdpr.ttl @@ -158,12 +158,18 @@ dpv-gdpr:Legal_BasisConcepts a skos:Collection ; dpv-gdpr:A6-1-a-explicit-consent, dpv-gdpr:A6-1-a-non-explicit-consent, dpv-gdpr:A6-1-b, + dpv-gdpr:A6-1-b-contract-performance, + dpv-gdpr:A6-1-b-enter-into-contract, dpv-gdpr:A6-1-c, dpv-gdpr:A6-1-d, + dpv-gdpr:A6-1-d-data-subject, + dpv-gdpr:A6-1-d-natual-person, dpv-gdpr:A6-1-e, dpv-gdpr:A6-1-e-official-authority, dpv-gdpr:A6-1-e-public-interest, - dpv-gdpr:A6-1-f ; + dpv-gdpr:A6-1-f, + dpv-gdpr:A6-1-f-controller, + dpv-gdpr:A6-1-f-third-party ; skos:prefLabel "Legal_Basis Concepts"^^xsd:string . dpv-gdpr:Legal_Basis_Data_TransferConcepts a skos:Collection ; @@ -220,12 +226,24 @@ dpv-gdpr:RightsConcepts a skos:Collection ; dpv:ConformanceStatus skos:narrower dpv-gdpr:DPIAConformity . +dpv:ContractPerformance skos:narrower dpv-gdpr:A6-1-b-contract-performance . + +dpv:EnterIntoContract skos:narrower dpv-gdpr:A6-1-b-enter-into-contract . + dpv:Lawfulness skos:narrower dpv-gdpr:GDPRLawfulness . dpv:LegalObligation skos:narrower dpv-gdpr:A6-1-c . +dpv:LegitimateInterestOfController skos:narrower dpv-gdpr:A6-1-f-controller . + +dpv:LegitimateInterestOfThirdParty skos:narrower dpv-gdpr:A6-1-f-third-party . + +dpv:VitalInterestOfDataSubject skos:narrower dpv-gdpr:A6-1-d-data-subject . + dpv:VitalInterestOfNatualPerson skos:narrower dpv-gdpr:A49-1-f . +dpv:VitalInterestOfNaturalPerson skos:narrower dpv-gdpr:A6-1-d-natual-person . + dpv-gdpr:A13 a skos:Concept, dpv:Concept ; dct:created "2020-11-04"^^xsd:date ; @@ -500,76 +518,33 @@ dpv-gdpr:A6-1-a a skos:Concept, dpv:Concept ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:ExpressedConsent ; - skos:definition "consent of the data subject"@en ; + skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; skos:prefLabel "Art.6(1-a) consent"@en ; dpv:isSubTypeOf dpv:ExpressedConsent . -dpv-gdpr:A6-1-b a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "performance of a contract"@en ; - skos:inScheme dpv-gdpr: ; - skos:prefLabel "Art 6(1-b) contract"@en ; - dpv:isSubTypeOf dpv:Contract . - dpv-gdpr:A6-1-c a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:LegalObligation ; - skos:definition "compliance with a legal obligation"@en ; + skos:definition "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-c) legal obligation"@en ; dpv:isSubTypeOf dpv:LegalObligation . -dpv-gdpr:A6-1-d a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:VitalInterest ; - skos:definition "protection of the vital interests"@en ; - skos:inScheme dpv-gdpr: ; - skos:prefLabel "Art 6(1-d) protect vital interests"@en ; - dpv:isSubTypeOf dpv:VitalInterest . - -dpv-gdpr:A6-1-f a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegitimateInterest ; - skos:definition "legitimate interests"@en ; - skos:inScheme dpv-gdpr: ; - skos:prefLabel "Art 6(1-f) legitimate interest"@en ; - dpv:isSubTypeOf dpv:LegitimateInterest . - dpv-gdpr:A7-3 a skos:Concept, dpv:Concept ; dct:created "2020-11-04"^^xsd:date ; @@ -1220,13 +1195,13 @@ dpv-gdpr:A6-1-a-explicit-consent a skos:Concept, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "changed"@en ; skos:broader dpv:ExplicitlyExpressedConsent, dpv-gdpr:A6-1a ; - skos:definition "consent (explicit) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; skos:prefLabel "Art 6(1-a) explicit consent"@en ; @@ -1240,29 +1215,94 @@ dpv-gdpr:A6-1-a-non-explicit-consent a skos:Concept, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "changed"@en ; skos:broader dpv:ExpressedConsent, dpv-gdpr:A6-1a ; - skos:definition "consent (non-explicit or regular) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; skos:prefLabel "Art.6(1-a) regular consent"@en ; dpv:isSubTypeOf dpv:ExpressedConsent, dpv-gdpr:A6-1a . +dpv-gdpr:A6-1-b-contract-performance a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:ContractPerformance, + dpv-gdpr:A6-1-b ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-b) contract performance"@en ; + dpv:isSubTypeOf dpv:ContractPerformance, + dpv-gdpr:A6-1-b . + +dpv-gdpr:A6-1-b-enter-into-contract a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:EnterIntoContract, + dpv-gdpr:A6-1-b ; + skos:definition "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-b) enter into contract"@en ; + dpv:isSubTypeOf dpv:EnterIntoContract, + dpv-gdpr:A6-1-b . + +dpv-gdpr:A6-1-d-data-subject a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterestOfDataSubject, + dpv-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of the data subject"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-d) protect vital interests of data subject"@en ; + dpv:isSubTypeOf dpv:VitalInterestOfDataSubject, + dpv-gdpr:A6-1-d . + +dpv-gdpr:A6-1-d-natual-person a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterestOfNaturalPerson, + dpv-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-d) protect vital interests of natural person"@en ; + dpv:isSubTypeOf dpv:VitalInterestOfNaturalPerson, + dpv-gdpr:A6-1-d . + dpv-gdpr:A6-1-e-official-authority a skos:Concept, dpv:Concept ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:OfficialAuthorityOfController, dpv-gdpr:A6-1-e ; - skos:definition "official authority"@en ; + skos:definition "Legal basis based on the exercise of official authority vested in the controller"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-e) official authority"@en ; dpv:isSubTypeOf dpv:OfficialAuthorityOfController, @@ -1272,17 +1312,50 @@ dpv-gdpr:A6-1-e-public-interest a skos:Concept, dpv:Concept ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:PublicInterest, dpv-gdpr:A6-1-e ; - skos:definition "public interest"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-e) public interest"@en ; dpv:isSubTypeOf dpv:PublicInterest, dpv-gdpr:A6-1-e . +dpv-gdpr:A6-1-f-controller a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterestOfController, + dpv-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-f) legitimate interest of controller"@en ; + dpv:isSubTypeOf dpv:LegitimateInterestOfController, + dpv-gdpr:A6-1-f . + +dpv-gdpr:A6-1-f-third-party a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterestOfThirdParty, + dpv-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en ; + dpv:isSubTypeOf dpv:LegitimateInterestOfThirdParty, + dpv-gdpr:A6-1-f . + dpv-gdpr:AdHocContractualClauses a skos:Concept, dpv:Concept ; dct:created "2021-09-22"^^xsd:date ; @@ -1397,6 +1470,60 @@ dpv:LegitimateInterest skos:narrower dpv-gdpr:A49-2, dpv-gdpr:A6-1-f, dpv-gdpr:A9-2-d . +dpv-gdpr:A6-1-b a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:Contract ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; + skos:inScheme dpv-gdpr: ; + skos:narrower dpv-gdpr:A6-1-b-contract-performance, + dpv-gdpr:A6-1-b-enter-into-contract ; + skos:prefLabel "Art 6(1-b) contract"@en ; + dpv:isSubTypeOf dpv:Contract . + +dpv-gdpr:A6-1-d a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterest ; + skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; + skos:inScheme dpv-gdpr: ; + skos:narrower dpv-gdpr:A6-1-d-data-subject, + dpv-gdpr:A6-1-d-natual-person ; + skos:prefLabel "Art 6(1-d) protect vital interests"@en ; + dpv:isSubTypeOf dpv:VitalInterest . + +dpv-gdpr:A6-1-f a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterest ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:inScheme dpv-gdpr: ; + skos:narrower dpv-gdpr:A6-1-f-controller, + dpv-gdpr:A6-1-f-third-party ; + skos:prefLabel "Art 6(1-f) legitimate interest"@en ; + dpv:isSubTypeOf dpv:LegitimateInterest . + dpv-gdpr:DPIAConformity a skos:Concept, dpv:Concept ; dct:created "2022-10-22"^^xsd:date ; @@ -1449,14 +1576,15 @@ dpv-gdpr:A6-1-e a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:OfficialAuthorityOfController, dpv:PublicInterest ; - skos:definition "public interest or official authority"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:inScheme dpv-gdpr: ; skos:narrower dpv-gdpr:A6-1-e-official-authority, dpv-gdpr:A6-1-e-public-interest ; diff --git a/dpv-gdpr/index.html b/dpv-gdpr/index.html index ded65658a..89efcb3d2 100644 --- a/dpv-gdpr/index.html +++ b/dpv-gdpr/index.html @@ -456,12 +456,18 @@

Classes

Art 6(1-a) explicit consent | Art.6(1-a) regular consent | Art 6(1-b) contract | + Art 6(1-b) contract performance | + Art 6(1-b) enter into contract | Art 6(1-c) legal obligation | Art 6(1-d) protect vital interests | + Art 6(1-d) protect vital interests of data subject | + Art 6(1-d) protect vital interests of natural person | Art 6(1-e) public interest or official authority | Art 6(1-e) official authority | Art 6(1-e) public interest | Art 6(1-f) legitimate interest | + Art 6(1-f) legitimate interest of controller | + Art 6(1-f) legitimate interest of third party |

@@ -482,7 +488,7 @@

Art.6(1-a) consent

- + @@ -504,6 +510,10 @@

Art.6(1-a) consent

+ + + + - + @@ -556,7 +566,7 @@ - + @@ -588,7 +598,7 @@ - + @@ -613,7 +623,7 @@ - + @@ -645,7 +655,7 @@

Art 6(1-b) contract

- + @@ -665,13 +675,114 @@

Art 6(1-b) contract

- + + + +
IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-f-third-party
Term:A6-1-f-third-party
Label:Art 6(1-f) legitimate interest of third party
Description:Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubType of: + dpv:LegitimateInterestOfThirdParty, + dpv-gdpr:A6-1-f +
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:consent of the data subjectLegal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes
SubType of: Created:
Modified:
Contributor(s): @@ -531,7 +541,7 @@
Description:consent (explicit) of the data subjectLegal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes
SubType of:
Modified:
Contributor(s):
Description:consent (non-explicit or regular) of the data subjectLegal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes
SubType of:
Modified:
Contributor(s):
Description:performance of a contractLegal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract
SubType of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-b) contract performance

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-b-contract-performance
Term:A6-1-b-contract-performance
Label:Art 6(1-b) contract performance
Description:Legal basis based on performance of a contract to which the data subject is party
SubType of: + dpv:ContractPerformance, + dpv-gdpr:A6-1-b +
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-b) enter into contract

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -695,7 +806,7 @@

Art 6(1-c) legal obligation

- + @@ -715,13 +826,14 @@

Art 6(1-c) legal obligation

- + @@ -745,7 +857,7 @@

Art 6(1-d) protect vital interests

- + @@ -765,13 +877,114 @@

Art 6(1-d) protect vital interests

- + + + +
IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-b-enter-into-contract
Term:A6-1-b-enter-into-contract
Label:Art 6(1-b) enter into contract
Description:Legal basis based on taking steps at the request of the data subject prior to entering into a contract
SubType of: + dpv:EnterIntoContract, + dpv-gdpr:A6-1-b +
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:compliance with a legal obligationLegal basis based on compliance with a legal obligation to which the controller is subject
SubType of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:protection of the vital interestsLegal basis based on protecting the vital interests of the data subject or of another natural person
SubType of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-d) protect vital interests of data subject

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-d-data-subject
Term:A6-1-d-data-subject
Label:Art 6(1-d) protect vital interests of data subject
Description:Legal basis based on protecting the vital interests of the data subject
SubType of: + dpv:VitalInterestOfDataSubject, + dpv-gdpr:A6-1-d +
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-d) protect vital interests of natural person

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -795,7 +1008,7 @@

Art 6(1-e) public interest or official authority

- + @@ -816,13 +1029,14 @@

Art 6(1-e) public interest or official authority

- + @@ -846,7 +1060,7 @@

Art 6(1-e) official authority

- + @@ -865,6 +1079,10 @@

Art 6(1-e) official authority

+ + + + - + @@ -911,6 +1129,10 @@

Art 6(1-e) public interest

+ + + + - + @@ -958,13 +1180,114 @@

Art 6(1-f) legitimate interest

- + + + +
IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-d-natual-person
Term:A6-1-d-natual-person
Label:Art 6(1-d) protect vital interests of natural person
Description:Legal basis based on protecting the vital interests of another natural person that is not the data subject
SubType of: + dpv:VitalInterestOfNaturalPerson, + dpv-gdpr:A6-1-d +
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:public interest or official authorityLegal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller
SubType of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:official authorityLegal basis based on the exercise of official authority vested in the controller
SubType of: Created:
Modified:
Contributor(s): @@ -892,7 +1110,7 @@

Art 6(1-e) public interest

Description:public interestLegal basis based on performance of a task carried out in the public interest
SubType of: Created:
Modified:
Contributor(s): @@ -938,7 +1160,7 @@

Art 6(1-f) legitimate interest

Description:legitimate interestsLegal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubType of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-f) legitimate interest of controller

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-f-controller
Term:A6-1-f-controller
Label:Art 6(1-f) legitimate interest of controller
Description:Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubType of: + dpv:LegitimateInterestOfController, + dpv-gdpr:A6-1-f +
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-f) legitimate interest of third party

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/dpv-gdpr/modules/compliance.jsonld b/dpv-gdpr/modules/compliance.jsonld index 75768e1a0..0ba3e7c59 100644 --- a/dpv-gdpr/modules/compliance.jsonld +++ b/dpv-gdpr/modules/compliance.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "State where lawfulness or compliance with GDPR is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "GDPR Compliance Unknown" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -102,7 +102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -137,13 +137,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "GDPR Non-compliant" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -153,10 +153,16 @@ ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" } ] }, @@ -186,7 +192,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -221,13 +227,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "GDPR Compliant" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -237,16 +243,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawulness", + "@id": "https://w3id.org/dpv#Lawfulness", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRNonCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRComplianceUnknown" + "@id": "https://w3id.org/dpv/dpv-gdpr#GDPRLawfulness" } ] } diff --git a/dpv-gdpr/modules/compliance.rdf b/dpv-gdpr/modules/compliance.rdf index 9919a1461..0624d1d68 100644 --- a/dpv-gdpr/modules/compliance.rdf +++ b/dpv-gdpr/modules/compliance.rdf @@ -7,13 +7,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - GDPR Compliant - State of being lawful or legally compliant for GDPR + GDPR Compliance Unknown + State where lawfulness or compliance with GDPR is unknown 2022-10-22 accepted Harshvardhan J. Pandit @@ -31,35 +31,18 @@ Harshvardhan J. Pandit - - - - - - GDPR Lawfulness - Status or state associated with being lawful or legally compliant regarding GDPR - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - + - GDPR Compliance Unknown - State where lawfulness or compliance with GDPR is unknown + GDPR Compliant + State of being lawful or legally compliant for GDPR 2022-10-22 accepted Harshvardhan J. Pandit - - - - - Compliance Concepts @@ -68,6 +51,23 @@ + + + + + + + + + + + GDPR Lawfulness + Status or state associated with being lawful or legally compliant regarding GDPR + 2022-10-22 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv-gdpr/modules/data_transfers.jsonld b/dpv-gdpr/modules/data_transfers.jsonld index 90304b71a..6b3c9c4b3 100644 --- a/dpv-gdpr/modules/data_transfers.jsonld +++ b/dpv-gdpr/modules/data_transfers.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15,6 +15,9 @@ { "@value": "David Hickey" }, + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, @@ -24,7 +27,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,34 +44,68 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "Binding Corporate Rules (BCR)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data_Transfers Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -95,7 +132,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -111,43 +148,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "SCCs adopted by Commission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv#Contract", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -159,22 +199,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -191,34 +222,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Certification Mechanisms for Data Transfers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -253,79 +278,90 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "AdHoc Contractual Clauses" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + "@language": "en", + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Data_Transfers Concepts" + "@language": "en", + "@value": "Codes of Conduct for Data Transfers" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -337,6 +373,12 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -362,19 +404,19 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Supplementary Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -382,7 +424,7 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, @@ -485,62 +527,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ @@ -613,7 +599,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -640,7 +626,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -655,6 +641,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } @@ -662,16 +651,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "Standard Contractual Clauses (SCC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Contract" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } diff --git a/dpv-gdpr/modules/data_transfers.rdf b/dpv-gdpr/modules/data_transfers.rdf index 8fc834498..4d287aa50 100644 --- a/dpv-gdpr/modules/data_transfers.rdf +++ b/dpv-gdpr/modules/data_transfers.rdf @@ -7,18 +7,19 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - AdHoc Contractual Clauses - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - + Binding Corporate Rules (BCR) + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit @@ -45,40 +46,33 @@ Harshvardhan J. Pandit - + + + + + - - - Supplementary Measure - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + Codes of Conduct for Data Transfers + Codes of Conduct that outline sufficient safeguards for carrying out data transfers 2021-09-22 accepted - David Hickey - Georg P Krog Harshvardhan J. Pandit - - - + - - - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + 2021-09-22 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit @@ -100,49 +94,35 @@ Harshvardhan J. Pandit - - - Data_Transfers Concepts - - - - - - - - - - - + + - Binding Corporate Rules (BCR) - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - + + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + 2021-09-22 accepted David Hickey - Paul Ryan Georg P Krog Harshvardhan J. Pandit - - - - - + + + + - + - - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - + Standard Contractual Clauses (SCC) + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + 2021-09-22 accepted David Hickey @@ -151,29 +131,49 @@ Harshvardhan J. Pandit - + + - Codes of Conduct for Data Transfers - Codes of Conduct that outline sufficient safeguards for carrying out data transfers + + AdHoc Contractual Clauses + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller 2021-09-22 accepted Harshvardhan J. Pandit - + + + Data_Transfers Concepts + + + + + + + + + + + + - Certification Mechanisms for Data Transfers - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers - + + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit diff --git a/dpv-gdpr/modules/dpia.jsonld b/dpv-gdpr/modules/dpia.jsonld index 5181bcca0..fc22d5c08 100644 --- a/dpv-gdpr/modules/dpia.jsonld +++ b/dpv-gdpr/modules/dpia.jsonld @@ -1,38 +1,24 @@ [ { - "@id": "http://purl.org/dc/terms/modified", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:modified" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DPIA", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -40,12 +26,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -61,97 +50,101 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "DPIA Conformant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DpiaConcepts", + "@id": "http://purl.org/dc/terms/isVersionOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, + "@language": "en", + "@value": "dct:isVersionOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, + "@language": "en", + "@value": "For expressing prior versions or iterations of the DPIA document or process" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConformanceStatus", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" + "@language": "en", + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Dpia Concepts" + "@language": "en", + "@value": "DPIA Indicates No Risk" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, @@ -207,7 +200,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -215,12 +208,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -236,65 +232,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "DPIA Recommends Processing Continue" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ] }, { - "@id": "http://purl.org/dc/terms/created", + "@id": "http://purl.org/dc/terms/dateAccepted", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:created" + "@value": "dct:dateAccepted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } ] }, { - "@id": "http://purl.org/dc/terms/conformsTo", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:conformsTo" + "@value": "dct:isPartOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -326,80 +322,110 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "Recommendation from the DPIA regarding processing" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "DPIA Processing Recommendation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-gdpr#DpiaConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + }, { - "@id": "https://w3id.org/dpv#DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" + }, { - "@language": "en", - "@value": "Process representing determining outcome of a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" + }, { - "@language": "en", - "@value": "DPIA Outcome" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@value": "Dpia Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -428,80 +454,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "Status reflecting the status of risk associated with a DPIA" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Risk Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "http://purl.org/dc/terms/title", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } + "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@value": "dct:title" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Indicates a title of the DPIA for human comprehension" } + ] + }, + { + "@id": "http://purl.org/dc/terms/dateSubmitted", + "@type": [ + "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "dct:dateSubmitted" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -509,15 +531,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -533,37 +552,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "DPIA Outcome Risks Mitigated" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -571,15 +582,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -595,47 +603,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "Status reflecting the outcomes of a DPIA" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "DPIA Outcome Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "http://purl.org/dc/terms/subject", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "dct:subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "http://purl.org/dc/terms/modified", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:modified" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -670,13 +707,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "DPIA Outcome High Residual Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -686,43 +723,60 @@ ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv#AuditStatus", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "dpv:hasStatus" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." } ] }, { - "@id": "http://purl.org/dc/terms/description", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:description" + "@value": "dct:hasPart" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -730,12 +784,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -751,55 +808,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Non-Conformant" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/title", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:title" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus", - "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -828,55 +859,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Necessity Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateSubmitted", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:dateSubmitted" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -884,15 +889,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -908,29 +910,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "DPIA Not Required" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", + "@id": "http://purl.org/dc/terms/description", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:description" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a description of the DPIA for human comprehension" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -965,24 +985,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "DPIA Necessity Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -992,25 +1009,57 @@ ] }, { - "@id": "http://purl.org/dc/terms/temporal", + "@id": "http://purl.org/dc/terms/conformsTo", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:temporal" + "@value": "dct:conformsTo" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/coverage", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:coverage" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv#DPIA", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1039,29 +1088,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Procedure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus", + "@id": "http://purl.org/dc/terms/temporal", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:temporal" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1069,12 +1136,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1090,147 +1160,116 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "DPIA Recommends Processing Not Continue" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" } ] }, { - "@id": "http://purl.org/dc/terms/subject", + "@id": "http://purl.org/dc/terms/identifier", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:subject" + "@value": "dct:identifier" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", "@type": [ - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:hasPart" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#AuditStatus", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" - }, + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } - ] - }, - { - "@id": "http://purl.org/dc/terms/identifier", - "@type": [ - "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:identifier" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@value": "Condition where a DPIA is required" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "DPIA Required" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "http://purl.org/dc/terms/created", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isVersionOf" + "@value": "dct:created" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1238,12 +1277,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1259,29 +1301,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "Conformity of a process with a DPIA" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "DPIA Conformity" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1289,15 +1339,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1313,47 +1360,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Non-Conformant" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAConformity" + "@value": "Process representing determining outcome of a DPIA" } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateAccepted", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateAccepted" + "@value": "DPIA Outcome" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1361,15 +1390,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1385,32 +1411,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingContinue" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARecommendsProcessingNotContinue" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "DPIA Indicates High Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, @@ -1464,23 +1482,5 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] - }, - { - "@id": "http://purl.org/dc/terms/coverage", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" - } - ] } ] \ No newline at end of file diff --git a/dpv-gdpr/modules/dpia.rdf b/dpv-gdpr/modules/dpia.rdf index 73d1b183b..f939ad575 100644 --- a/dpv-gdpr/modules/dpia.rdf +++ b/dpv-gdpr/modules/dpia.rdf @@ -7,62 +7,50 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - + - - - DPIA Conformant - Expressing the specified process is conformant with a DPIA + + + DPIA Recommends Processing Not Continue + Recommendation from a DPIA that the processing should not continue 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - - - dct:created - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - + - - - DPIA Indicates No Risk - DPIA identifying no risk is present + + + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required 2022-06-22 accepted Harshvardhan J. Pandit - + + + dct:subject + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + + - - - DPIA Indicates High Risk - DPIA identifying high risk levels - 2022-06-22 + + + DPIA Conformity + Conformity of a process with a DPIA + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog + + @@ -76,102 +64,55 @@ Harshvardhan J. Pandit - + - - - DPIA Non-Conformant - Expressing the specified process is not conformant with a DPIA + + + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - - - - - - DPIA Procedure - Process representing carrying out a DPIA - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - + - - - DPIA Outcome - Process representing determining outcome of a DPIA + + + DPIA Indicates Low Risk + DPIA identifying low risk levels 2022-06-22 accepted Harshvardhan J. Pandit - - - - - - DPIA Processing Recommendation - Recommendation from the DPIA regarding processing - 2022-10-22 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - - - - - DPIA Conformity - Conformity of a process with a DPIA - 2022-10-22 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - - dpv:hasStatus - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - dct:isPartOf For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - + - - - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary + + + DPIA Outcome Risks Mitigated + DPIA outcome status indicating (all) risks have been mitigated 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk which are not acceptable for continuation + + + DPIA Outcome + Process representing determining outcome of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit @@ -201,98 +142,148 @@ - + - DPIA Necessity Status - Status reflecting whether a DPIA is necessary + DPIA Processing Recommendation + Recommendation from the DPIA regarding processing + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + + + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk which are not acceptable for continuation 2022-06-22 accepted Harshvardhan J. Pandit - - - - - - - + + + + + + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + - + - - - DPIA Recommends Processing Continue - Recommendation from a DPIA that the processing may continue - 2022-10-22 + + + DPIA Indicates High Risk + DPIA identifying high risk levels + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - DPIA Outcome Risks Mitigated - DPIA outcome status indicating (all) risks have been mitigated + + + DPIA Indicates No Risk + DPIA identifying no risk is present 2022-06-22 accepted Harshvardhan J. Pandit - - - dct:title - Indicates a title of the DPIA for human comprehension + + + + + + DPIA Non-Conformant + Expressing the specified process is not conformant with a DPIA + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + - + - - - DPIA Recommends Processing Not Continue - Recommendation from a DPIA that the processing should not continue + + + DPIA Conformant + Expressing the specified process is conformant with a DPIA 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - + - - - DPIA Indicates Low Risk - DPIA identifying low risk levels + + + DPIA Necessity Status + Status reflecting whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit + + - - - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + + + + + + DPIA Not Required + Condition where a DPIA is not required + 2022-06-22 + accepted + Harshvardhan J. Pandit + - + - dct:conformsTo - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - + - - - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required + + + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + + + + DPIA Procedure + Process representing carrying out a DPIA 2022-06-22 accepted Harshvardhan J. Pandit @@ -313,74 +304,83 @@ - + + + + + + + - dct:description - Indicates a description of the DPIA for human comprehension + dct:title + Indicates a title of the DPIA for human comprehension - - - - - - DPIA Not Required - Condition where a DPIA is not required - 2022-06-22 - accepted - Harshvardhan J. Pandit - + + + dpv:hasStatus + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - - + + + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + + + + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + + + + dct:dateSubmitted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval dct:temporal For expressing the temporal coverage of the DPIA document or process + + + dct:conformsTo + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + dct:dateAccepted For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - + - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process + dct:description + Indicates a description of the DPIA for human comprehension - + - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + dct:identifier + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - - - - + + - + - dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process dct:modified For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - - - dct:subject - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - - + - dct:dateSubmitted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + dct:valid + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered - - - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + + + + diff --git a/dpv-gdpr/modules/legal_basis.jsonld b/dpv-gdpr/modules/legal_basis.jsonld index 807f92e12..143d9c919 100644 --- a/dpv-gdpr/modules/legal_basis.jsonld +++ b/dpv-gdpr/modules/legal_basis.jsonld @@ -1,17 +1,14 @@ [ { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#LegalObligation", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19,26 +16,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49,34 +43,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art.6(1-a) consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv#Contract", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -93,17 +101,20 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -114,34 +125,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-controller" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-third-party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "Art 6(1-f) legitimate interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-enter-into-contract", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -149,32 +168,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -190,60 +200,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" }, { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#EnterIntoContract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + "@value": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 6(1-b) enter into contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" }, { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#EnterIntoContract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" - }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#PublicInterest", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -260,17 +264,20 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -281,48 +288,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-enter-into-contract" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-contract-performance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art 6(1-b) contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -330,12 +331,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ @@ -351,10 +367,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + }, { "@id": "https://w3id.org/dpv#ExpressedConsent" } @@ -362,80 +381,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art.6(1-a) regular consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -443,17 +414,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -464,48 +447,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest" + "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 6(1-c) legal obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + "@id": "https://w3id.org/dpv#LegalObligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -522,17 +491,20 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -543,34 +515,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Art 6(1-d) protect vital interests" - } - ], + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-e) public interest or official authority" + } + ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-data-subject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -578,17 +564,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -599,59 +591,64 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "official authority" + "@value": "Legal basis based on protecting the vital interests of the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Art 6(1-d) protect vital interests of data subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-third-party" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-controller" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#EnterIntoContract", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-enter-into-contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-controller", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -659,26 +656,91 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" }, { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-f) legitimate interest of controller" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -689,34 +751,64 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "Legal basis based on performance of a task carried out in the public interest" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art 6(1-e) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-data-subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -724,7 +816,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -736,20 +828,17 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -765,55 +854,497 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv#VitalInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-data-subject" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-natual-person" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" + "@value": "Art 6(1-d) protect vital interests" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#VitalInterest" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-contract-performance", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv#ContractPerformance" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on performance of a contract to which the data subject is party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art 6(1-b) contract performance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#ContractPerformance" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } - ] - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + "@value": "Eva Schlehahn" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-a) explicit consent" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-natual-person", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-d) protect vital interests of natural person" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on the exercise of official authority vested in the controller" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-e) official authority" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-enter-into-contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-contract-performance" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-data-subject" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-natual-person" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-controller" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-third-party" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f-third-party", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-f) legitimate interest of third party" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractPerformance", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b-contract-performance" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d-natual-person" } ] } diff --git a/dpv-gdpr/modules/legal_basis.n3 b/dpv-gdpr/modules/legal_basis.n3 index 42a21a360..ec5924131 100644 --- a/dpv-gdpr/modules/legal_basis.n3 +++ b/dpv-gdpr/modules/legal_basis.n3 @@ -11,93 +11,71 @@ dpv-gdpr:Legal_BasisConcepts a skos:Collection ; dpv-gdpr:A6-1-a-explicit-consent, dpv-gdpr:A6-1-a-non-explicit-consent, dpv-gdpr:A6-1-b, + dpv-gdpr:A6-1-b-contract-performance, + dpv-gdpr:A6-1-b-enter-into-contract, dpv-gdpr:A6-1-c, dpv-gdpr:A6-1-d, + dpv-gdpr:A6-1-d-data-subject, + dpv-gdpr:A6-1-d-natual-person, dpv-gdpr:A6-1-e, dpv-gdpr:A6-1-e-official-authority, dpv-gdpr:A6-1-e-public-interest, - dpv-gdpr:A6-1-f ; + dpv-gdpr:A6-1-f, + dpv-gdpr:A6-1-f-controller, + dpv-gdpr:A6-1-f-third-party ; skos:prefLabel "Legal_Basis Concepts"^^xsd:string . dpv:Contract skos:narrower dpv-gdpr:A6-1-b . +dpv:ContractPerformance skos:narrower dpv-gdpr:A6-1-b-contract-performance . + +dpv:EnterIntoContract skos:narrower dpv-gdpr:A6-1-b-enter-into-contract . + dpv:ExplicitlyExpressedConsent skos:narrower dpv-gdpr:A6-1-a-explicit-consent . dpv:LegalObligation skos:narrower dpv-gdpr:A6-1-c . dpv:LegitimateInterest skos:narrower dpv-gdpr:A6-1-f . +dpv:LegitimateInterestOfController skos:narrower dpv-gdpr:A6-1-f-controller . + +dpv:LegitimateInterestOfThirdParty skos:narrower dpv-gdpr:A6-1-f-third-party . + dpv:VitalInterest skos:narrower dpv-gdpr:A6-1-d . +dpv:VitalInterestOfDataSubject skos:narrower dpv-gdpr:A6-1-d-data-subject . + +dpv:VitalInterestOfNaturalPerson skos:narrower dpv-gdpr:A6-1-d-natual-person . + dpv-gdpr:A6-1-a a skos:Concept, dpv:Concept ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:ExpressedConsent ; - skos:definition "consent of the data subject"@en ; + skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; skos:prefLabel "Art.6(1-a) consent"@en ; dpv:isSubTypeOf dpv:ExpressedConsent . -dpv-gdpr:A6-1-b a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "performance of a contract"@en ; - skos:prefLabel "Art 6(1-b) contract"@en ; - dpv:isSubTypeOf dpv:Contract . - dpv-gdpr:A6-1-c a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:LegalObligation ; - skos:definition "compliance with a legal obligation"@en ; + skos:definition "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; skos:prefLabel "Art 6(1-c) legal obligation"@en ; dpv:isSubTypeOf dpv:LegalObligation . -dpv-gdpr:A6-1-d a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:VitalInterest ; - skos:definition "protection of the vital interests"@en ; - skos:prefLabel "Art 6(1-d) protect vital interests"@en ; - dpv:isSubTypeOf dpv:VitalInterest . - -dpv-gdpr:A6-1-f a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegitimateInterest ; - skos:definition "legitimate interests"@en ; - skos:prefLabel "Art 6(1-f) legitimate interest"@en ; - dpv:isSubTypeOf dpv:LegitimateInterest . - dpv-gdpr:A6-1-a-explicit-consent a skos:Concept, dpv:Concept ; dct:created "2022-06-22"^^xsd:date ; @@ -105,13 +83,13 @@ dpv-gdpr:A6-1-a-explicit-consent a skos:Concept, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "changed"@en ; skos:broader dpv:ExplicitlyExpressedConsent, dpv-gdpr:A6-1a ; - skos:definition "consent (explicit) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; skos:prefLabel "Art 6(1-a) explicit consent"@en ; dpv:isSubTypeOf dpv:ExplicitlyExpressedConsent, @@ -124,28 +102,89 @@ dpv-gdpr:A6-1-a-non-explicit-consent a skos:Concept, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "changed"@en ; skos:broader dpv:ExpressedConsent, dpv-gdpr:A6-1a ; - skos:definition "consent (non-explicit or regular) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; skos:prefLabel "Art.6(1-a) regular consent"@en ; dpv:isSubTypeOf dpv:ExpressedConsent, dpv-gdpr:A6-1a . +dpv-gdpr:A6-1-b-contract-performance a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:ContractPerformance, + dpv-gdpr:A6-1-b ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party"@en ; + skos:prefLabel "Art 6(1-b) contract performance"@en ; + dpv:isSubTypeOf dpv:ContractPerformance, + dpv-gdpr:A6-1-b . + +dpv-gdpr:A6-1-b-enter-into-contract a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:EnterIntoContract, + dpv-gdpr:A6-1-b ; + skos:definition "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + skos:prefLabel "Art 6(1-b) enter into contract"@en ; + dpv:isSubTypeOf dpv:EnterIntoContract, + dpv-gdpr:A6-1-b . + +dpv-gdpr:A6-1-d-data-subject a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterestOfDataSubject, + dpv-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of the data subject"@en ; + skos:prefLabel "Art 6(1-d) protect vital interests of data subject"@en ; + dpv:isSubTypeOf dpv:VitalInterestOfDataSubject, + dpv-gdpr:A6-1-d . + +dpv-gdpr:A6-1-d-natual-person a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterestOfNaturalPerson, + dpv-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + skos:prefLabel "Art 6(1-d) protect vital interests of natural person"@en ; + dpv:isSubTypeOf dpv:VitalInterestOfNaturalPerson, + dpv-gdpr:A6-1-d . + dpv-gdpr:A6-1-e-official-authority a skos:Concept, dpv:Concept ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:OfficialAuthorityOfController, dpv-gdpr:A6-1-e ; - skos:definition "official authority"@en ; + skos:definition "Legal basis based on the exercise of official authority vested in the controller"@en ; skos:prefLabel "Art 6(1-e) official authority"@en ; dpv:isSubTypeOf dpv:OfficialAuthorityOfController, dpv-gdpr:A6-1-e . @@ -154,16 +193,47 @@ dpv-gdpr:A6-1-e-public-interest a skos:Concept, dpv:Concept ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:PublicInterest, dpv-gdpr:A6-1-e ; - skos:definition "public interest"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest"@en ; skos:prefLabel "Art 6(1-e) public interest"@en ; dpv:isSubTypeOf dpv:PublicInterest, dpv-gdpr:A6-1-e . +dpv-gdpr:A6-1-f-controller a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterestOfController, + dpv-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:prefLabel "Art 6(1-f) legitimate interest of controller"@en ; + dpv:isSubTypeOf dpv:LegitimateInterestOfController, + dpv-gdpr:A6-1-f . + +dpv-gdpr:A6-1-f-third-party a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterestOfThirdParty, + dpv-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en ; + dpv:isSubTypeOf dpv:LegitimateInterestOfThirdParty, + dpv-gdpr:A6-1-f . + dpv:ExpressedConsent skos:narrower dpv-gdpr:A6-1-a, dpv-gdpr:A6-1-a-non-explicit-consent . @@ -176,18 +246,70 @@ dpv:PublicInterest skos:narrower dpv-gdpr:A6-1-e, dpv-gdpr:A6-1a skos:narrower dpv-gdpr:A6-1-a-explicit-consent, dpv-gdpr:A6-1-a-non-explicit-consent . +dpv-gdpr:A6-1-b a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:Contract ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; + skos:narrower dpv-gdpr:A6-1-b-contract-performance, + dpv-gdpr:A6-1-b-enter-into-contract ; + skos:prefLabel "Art 6(1-b) contract"@en ; + dpv:isSubTypeOf dpv:Contract . + +dpv-gdpr:A6-1-d a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterest ; + skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; + skos:narrower dpv-gdpr:A6-1-d-data-subject, + dpv-gdpr:A6-1-d-natual-person ; + skos:prefLabel "Art 6(1-d) protect vital interests"@en ; + dpv:isSubTypeOf dpv:VitalInterest . + +dpv-gdpr:A6-1-f a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterest ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:narrower dpv-gdpr:A6-1-f-controller, + dpv-gdpr:A6-1-f-third-party ; + skos:prefLabel "Art 6(1-f) legitimate interest"@en ; + dpv:isSubTypeOf dpv:LegitimateInterest . + dpv-gdpr:A6-1-e a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:OfficialAuthorityOfController, dpv:PublicInterest ; - skos:definition "public interest or official authority"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:narrower dpv-gdpr:A6-1-e-official-authority, dpv-gdpr:A6-1-e-public-interest ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en ; diff --git a/dpv-gdpr/modules/legal_basis.rdf b/dpv-gdpr/modules/legal_basis.rdf index cdf30b0cd..c1e4cc07a 100644 --- a/dpv-gdpr/modules/legal_basis.rdf +++ b/dpv-gdpr/modules/legal_basis.rdf @@ -7,23 +7,75 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - - - Art 6(1-e) public interest - public interest - - 2022-08-24 - accepted + + + + + Art 6(1-f) legitimate interest of controller + Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + + + + + + + + + + Art 6(1-f) legitimate interest of third party + Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + + + + + + + + + + Art.6(1-a) regular consent + Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + 2019-04-10 + 2022-11-24 + changed + Eva Schlehahn + Bud Bruegger Harshvardhan J. Pandit + Rigo Wenning - - + + + + + + Art 6(1-f) legitimate interest + Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + 2019-04-05 + 2022-11-24 + changed + Eva Schlehahn + Bud Bruegger + Harshvardhan J. Pandit + + + @@ -33,11 +85,11 @@ Art 6(1-a) explicit consent - consent (explicit) of the data subject + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" 2022-06-22 - 2022-09-07 + 2022-11-24 changed Eva Schlehahn Bud Bruegger @@ -45,19 +97,20 @@ Rigo Wenning - + - - - Art 6(1-b) contract - performance of a contract + + + + + Art 6(1-b) enter into contract + Legal basis based on taking steps at the request of the data subject prior to entering into a contract - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger + 2022-11-24 + 2022-11-24 + changed + Georg P Krog @@ -66,52 +119,81 @@ Art 6(1-c) legal obligation - compliance with a legal obligation + Legal basis based on compliance with a legal obligation to which the controller is subject 2019-04-05 - 2021-09-08 - accepted + 2022-11-24 + changed Eva Schlehahn Bud Bruegger + Harshvardhan J. Pandit - + - - - - - Art 6(1-e) public interest or official authority - public interest or official authority - + + + Art 6(1-b) contract + Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + 2019-04-05 - 2021-09-08 - accepted + 2022-11-24 + changed Eva Schlehahn Bud Bruegger + Harshvardhan J. Pandit - - + + - + - - - Art.6(1-a) regular consent - consent (non-explicit or regular) of the data subject - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + Art.6(1-a) consent + Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - 2019-04-10 - 2022-09-07 + 2022-09-07 + 2022-11-24 + changed + Harshvardhan J. Pandit + + + + + + + + Art 6(1-d) protect vital interests + Legal basis based on protecting the vital interests of the data subject or of another natural person + + 2019-04-05 + 2022-11-24 changed Eva Schlehahn Bud Bruegger Harshvardhan J. Pandit - Rigo Wenning + + + + + + + + + + + + Art 6(1-d) protect vital interests of data subject + Legal basis based on protecting the vital interests of the data subject + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog @@ -121,46 +203,54 @@ + + + + + + - - - - - + - - - Art 6(1-d) protect vital interests - protection of the vital interests - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger + + + + + Art 6(1-b) contract performance + Legal basis based on performance of a contract to which the data subject is party + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog - + - - - Art 6(1-f) legitimate interest - legitimate interests - + + + + + Art 6(1-e) public interest or official authority + Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller + 2019-04-05 - 2021-09-08 - accepted + 2022-11-24 + changed Eva Schlehahn Bud Bruegger + Harshvardhan J. Pandit + + @@ -170,31 +260,55 @@ Art 6(1-e) official authority - official authority + Legal basis based on the exercise of official authority vested in the controller 2022-08-24 - accepted + 2022-11-24 + changed Harshvardhan J. Pandit - - - + + + + + + + + Art 6(1-d) protect vital interests of natural person + Legal basis based on protecting the vital interests of another natural person that is not the data subject + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + - + - - - Art.6(1-a) consent - consent of the data subject - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - - 2022-09-07 - accepted + + + + + Art 6(1-e) public interest + Legal basis based on performance of a task carried out in the public interest + + 2022-08-24 + 2022-11-24 + changed Harshvardhan J. Pandit + + + + + + + + + @@ -203,16 +317,36 @@ - - + + + + + + + + + + + + + + + + - - + + - - + + + + + + + + diff --git a/dpv-gdpr/modules/legal_basis.ttl b/dpv-gdpr/modules/legal_basis.ttl index 42a21a360..ec5924131 100644 --- a/dpv-gdpr/modules/legal_basis.ttl +++ b/dpv-gdpr/modules/legal_basis.ttl @@ -11,93 +11,71 @@ dpv-gdpr:Legal_BasisConcepts a skos:Collection ; dpv-gdpr:A6-1-a-explicit-consent, dpv-gdpr:A6-1-a-non-explicit-consent, dpv-gdpr:A6-1-b, + dpv-gdpr:A6-1-b-contract-performance, + dpv-gdpr:A6-1-b-enter-into-contract, dpv-gdpr:A6-1-c, dpv-gdpr:A6-1-d, + dpv-gdpr:A6-1-d-data-subject, + dpv-gdpr:A6-1-d-natual-person, dpv-gdpr:A6-1-e, dpv-gdpr:A6-1-e-official-authority, dpv-gdpr:A6-1-e-public-interest, - dpv-gdpr:A6-1-f ; + dpv-gdpr:A6-1-f, + dpv-gdpr:A6-1-f-controller, + dpv-gdpr:A6-1-f-third-party ; skos:prefLabel "Legal_Basis Concepts"^^xsd:string . dpv:Contract skos:narrower dpv-gdpr:A6-1-b . +dpv:ContractPerformance skos:narrower dpv-gdpr:A6-1-b-contract-performance . + +dpv:EnterIntoContract skos:narrower dpv-gdpr:A6-1-b-enter-into-contract . + dpv:ExplicitlyExpressedConsent skos:narrower dpv-gdpr:A6-1-a-explicit-consent . dpv:LegalObligation skos:narrower dpv-gdpr:A6-1-c . dpv:LegitimateInterest skos:narrower dpv-gdpr:A6-1-f . +dpv:LegitimateInterestOfController skos:narrower dpv-gdpr:A6-1-f-controller . + +dpv:LegitimateInterestOfThirdParty skos:narrower dpv-gdpr:A6-1-f-third-party . + dpv:VitalInterest skos:narrower dpv-gdpr:A6-1-d . +dpv:VitalInterestOfDataSubject skos:narrower dpv-gdpr:A6-1-d-data-subject . + +dpv:VitalInterestOfNaturalPerson skos:narrower dpv-gdpr:A6-1-d-natual-person . + dpv-gdpr:A6-1-a a skos:Concept, dpv:Concept ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:ExpressedConsent ; - skos:definition "consent of the data subject"@en ; + skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; skos:prefLabel "Art.6(1-a) consent"@en ; dpv:isSubTypeOf dpv:ExpressedConsent . -dpv-gdpr:A6-1-b a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Contract ; - skos:definition "performance of a contract"@en ; - skos:prefLabel "Art 6(1-b) contract"@en ; - dpv:isSubTypeOf dpv:Contract . - dpv-gdpr:A6-1-c a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:LegalObligation ; - skos:definition "compliance with a legal obligation"@en ; + skos:definition "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; skos:prefLabel "Art 6(1-c) legal obligation"@en ; dpv:isSubTypeOf dpv:LegalObligation . -dpv-gdpr:A6-1-d a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:VitalInterest ; - skos:definition "protection of the vital interests"@en ; - skos:prefLabel "Art 6(1-d) protect vital interests"@en ; - dpv:isSubTypeOf dpv:VitalInterest . - -dpv-gdpr:A6-1-f a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; - rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LegitimateInterest ; - skos:definition "legitimate interests"@en ; - skos:prefLabel "Art 6(1-f) legitimate interest"@en ; - dpv:isSubTypeOf dpv:LegitimateInterest . - dpv-gdpr:A6-1-a-explicit-consent a skos:Concept, dpv:Concept ; dct:created "2022-06-22"^^xsd:date ; @@ -105,13 +83,13 @@ dpv-gdpr:A6-1-a-explicit-consent a skos:Concept, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "changed"@en ; skos:broader dpv:ExplicitlyExpressedConsent, dpv-gdpr:A6-1a ; - skos:definition "consent (explicit) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; skos:prefLabel "Art 6(1-a) explicit consent"@en ; dpv:isSubTypeOf dpv:ExplicitlyExpressedConsent, @@ -124,28 +102,89 @@ dpv-gdpr:A6-1-a-non-explicit-consent a skos:Concept, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; sw:term_status "changed"@en ; skos:broader dpv:ExpressedConsent, dpv-gdpr:A6-1a ; - skos:definition "consent (non-explicit or regular) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; skos:prefLabel "Art.6(1-a) regular consent"@en ; dpv:isSubTypeOf dpv:ExpressedConsent, dpv-gdpr:A6-1a . +dpv-gdpr:A6-1-b-contract-performance a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:ContractPerformance, + dpv-gdpr:A6-1-b ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party"@en ; + skos:prefLabel "Art 6(1-b) contract performance"@en ; + dpv:isSubTypeOf dpv:ContractPerformance, + dpv-gdpr:A6-1-b . + +dpv-gdpr:A6-1-b-enter-into-contract a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:EnterIntoContract, + dpv-gdpr:A6-1-b ; + skos:definition "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + skos:prefLabel "Art 6(1-b) enter into contract"@en ; + dpv:isSubTypeOf dpv:EnterIntoContract, + dpv-gdpr:A6-1-b . + +dpv-gdpr:A6-1-d-data-subject a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterestOfDataSubject, + dpv-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of the data subject"@en ; + skos:prefLabel "Art 6(1-d) protect vital interests of data subject"@en ; + dpv:isSubTypeOf dpv:VitalInterestOfDataSubject, + dpv-gdpr:A6-1-d . + +dpv-gdpr:A6-1-d-natual-person a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterestOfNaturalPerson, + dpv-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + skos:prefLabel "Art 6(1-d) protect vital interests of natural person"@en ; + dpv:isSubTypeOf dpv:VitalInterestOfNaturalPerson, + dpv-gdpr:A6-1-d . + dpv-gdpr:A6-1-e-official-authority a skos:Concept, dpv:Concept ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:OfficialAuthorityOfController, dpv-gdpr:A6-1-e ; - skos:definition "official authority"@en ; + skos:definition "Legal basis based on the exercise of official authority vested in the controller"@en ; skos:prefLabel "Art 6(1-e) official authority"@en ; dpv:isSubTypeOf dpv:OfficialAuthorityOfController, dpv-gdpr:A6-1-e . @@ -154,16 +193,47 @@ dpv-gdpr:A6-1-e-public-interest a skos:Concept, dpv:Concept ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:PublicInterest, dpv-gdpr:A6-1-e ; - skos:definition "public interest"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest"@en ; skos:prefLabel "Art 6(1-e) public interest"@en ; dpv:isSubTypeOf dpv:PublicInterest, dpv-gdpr:A6-1-e . +dpv-gdpr:A6-1-f-controller a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterestOfController, + dpv-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:prefLabel "Art 6(1-f) legitimate interest of controller"@en ; + dpv:isSubTypeOf dpv:LegitimateInterestOfController, + dpv-gdpr:A6-1-f . + +dpv-gdpr:A6-1-f-third-party a skos:Concept, + dpv:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterestOfThirdParty, + dpv-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en ; + dpv:isSubTypeOf dpv:LegitimateInterestOfThirdParty, + dpv-gdpr:A6-1-f . + dpv:ExpressedConsent skos:narrower dpv-gdpr:A6-1-a, dpv-gdpr:A6-1-a-non-explicit-consent . @@ -176,18 +246,70 @@ dpv:PublicInterest skos:narrower dpv-gdpr:A6-1-e, dpv-gdpr:A6-1a skos:narrower dpv-gdpr:A6-1-a-explicit-consent, dpv-gdpr:A6-1-a-non-explicit-consent . +dpv-gdpr:A6-1-b a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:Contract ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; + skos:narrower dpv-gdpr:A6-1-b-contract-performance, + dpv-gdpr:A6-1-b-enter-into-contract ; + skos:prefLabel "Art 6(1-b) contract"@en ; + dpv:isSubTypeOf dpv:Contract . + +dpv-gdpr:A6-1-d a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:VitalInterest ; + skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; + skos:narrower dpv-gdpr:A6-1-d-data-subject, + dpv-gdpr:A6-1-d-natual-person ; + skos:prefLabel "Art 6(1-d) protect vital interests"@en ; + dpv:isSubTypeOf dpv:VitalInterest . + +dpv-gdpr:A6-1-f a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpv:LegitimateInterest ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:narrower dpv-gdpr:A6-1-f-controller, + dpv-gdpr:A6-1-f-third-party ; + skos:prefLabel "Art 6(1-f) legitimate interest"@en ; + dpv:isSubTypeOf dpv:LegitimateInterest . + dpv-gdpr:A6-1-e a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpv:OfficialAuthorityOfController, dpv:PublicInterest ; - skos:definition "public interest or official authority"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:narrower dpv-gdpr:A6-1-e-official-authority, dpv-gdpr:A6-1-e-public-interest ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en ; diff --git a/dpv-gdpr/modules/legal_basis_data_transfer.jsonld b/dpv-gdpr/modules/legal_basis_data_transfer.jsonld index 1e03434fa..663c0e031 100644 --- a/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +++ b/dpv-gdpr/modules/legal_basis_data_transfer.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24,7 +24,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,34 +41,67 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv#Contract", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -92,7 +125,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -109,40 +142,42 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 45(3) adequacy decision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -166,7 +201,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -183,112 +218,108 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 49(1-g) public register" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" - }, + "@language": "en", + "@value": "Binding corporate rules" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis_Data_Transfer Concepts" + "@language": "en", + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -312,7 +343,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -329,42 +360,40 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 49(2) legitimate interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", - "http://www.w3.org/2004/02/skos/core#narrower": [ + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -383,12 +412,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -399,7 +428,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -407,25 +436,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 49(1-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -433,68 +462,20 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#LegitimateInterest", "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" - }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -518,7 +499,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -540,19 +521,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 46(2-e) code of conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -562,7 +543,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -586,7 +567,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -608,19 +589,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 49(1-e) legal claims" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -629,6 +610,78 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Data_Transfer Concepts" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", "http://www.w3.org/2004/02/skos/core#narrower": [ @@ -638,15 +691,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -670,7 +715,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -687,42 +732,40 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 49(1-c) conclusion of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -741,12 +784,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -757,7 +800,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -765,13 +808,13 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -783,7 +826,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 49(1-d) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -791,86 +834,68 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" + }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" + }, { - "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" + }, { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + }, { - "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -894,7 +919,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -916,19 +941,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 46(3-b) administrative arrangements" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -938,26 +963,15 @@ ] }, { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -981,7 +995,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1000,25 +1014,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 49(1-b) performance of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1026,20 +1040,12 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1063,7 +1069,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1080,40 +1086,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 46(3-a) contractual clauses" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1137,7 +1137,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1154,34 +1154,40 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 49(1-f) protect vital interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1205,7 +1211,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1222,15 +1228,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -1242,20 +1245,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Art 46(2-f) certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1279,7 +1279,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1301,19 +1301,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 46(2-a) legal instrument" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1323,7 +1323,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1347,7 +1347,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1366,25 +1366,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1392,7 +1392,7 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" } ] } diff --git a/dpv-gdpr/modules/legal_basis_data_transfer.rdf b/dpv-gdpr/modules/legal_basis_data_transfer.rdf index 68cc4a05d..e7006f77a 100644 --- a/dpv-gdpr/modules/legal_basis_data_transfer.rdf +++ b/dpv-gdpr/modules/legal_basis_data_transfer.rdf @@ -7,32 +7,32 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + + Art 49(1-b) performance of contract + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted @@ -56,62 +56,64 @@ Georg P Krog - + + - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - - Art 49(1-b) performance of contract - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(2-e) code of conduct + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - + Art 49(1-e) legal claims + The transfer is necessary for the establishment, exercise or defence of legal claims. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + + - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + Art 49(2) legitimate interests + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + 2020-11-04 2021-09-08 accepted @@ -133,168 +135,148 @@ Georg P Krog - + + + + + + + + + + + - + - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Standard data protection clauses adopted by the Commission - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - - Art 49(2) legitimate interests - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - - - Legal_Basis_Data_Transfer Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - Art 46(3-b) administrative arrangements - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 - 2021-09-08 - accepted + 2022-06-22 + changed Georg P Krog - + - Art 46(2-e) code of conduct - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - - Art 46(2-b) Binding Corporate Rules (BCR) - Binding corporate rules + Art 46(2-a) legal instrument + A legally binding and enforceable instrument between public authorities or bodies Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - + - - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + 2020-11-04 2021-09-08 accepted Georg P Krog - + + + + + + + + + + + + + + + + + + + + - + - - Art 49(1-a) explicit consent - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 - 2022-06-22 - changed + 2021-09-08 + accepted Georg P Krog - - - - - - - @@ -310,39 +292,57 @@ Georg P Krog - + - + - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - + + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - - - - - + + + Legal_Basis_Data_Transfer Concepts + + + + + + + + + + + + + + + + + - - + + + + + - - + + diff --git a/dpv-gdpr/modules/legal_basis_special.jsonld b/dpv-gdpr/modules/legal_basis_special.jsonld index d4e72c13a..36f09f74f 100644 --- a/dpv-gdpr/modules/legal_basis_special.jsonld +++ b/dpv-gdpr/modules/legal_basis_special.jsonld @@ -1,6 +1,23 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19,15 +36,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43,29 +54,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -84,9 +95,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -102,32 +119,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 9(2-i) public interest in public health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, @@ -175,15 +184,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -210,7 +211,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -226,29 +227,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 9(2-d) legitimate activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -269,7 +270,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -291,13 +292,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 9(2-f) judicial process" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -307,7 +308,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -334,7 +335,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -350,29 +351,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -391,15 +392,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -415,37 +410,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-h) health & medicine" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -464,9 +451,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -482,24 +475,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 9(2-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" } ] }, @@ -518,7 +535,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -545,7 +562,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -561,29 +578,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 9(2-c) protect vital interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -610,7 +627,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -632,13 +649,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 9(2-g) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -705,22 +722,5 @@ "@id": "https://w3id.org/dpv#LegalBasis" } ] - }, - { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" - } - ] } ] \ No newline at end of file diff --git a/dpv-gdpr/modules/legal_basis_special.rdf b/dpv-gdpr/modules/legal_basis_special.rdf index 29f0ee2fc..68653b4d4 100644 --- a/dpv-gdpr/modules/legal_basis_special.rdf +++ b/dpv-gdpr/modules/legal_basis_special.rdf @@ -7,34 +7,29 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - - - Legal_Basis_Special Concepts - - - - - - - - - - + + + + + + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn + Bud Bruegger + - + - - - Art 9(2-a) explicit consent - explicit consent with special categories of data - + + + Art 9(2-j) public interest, scientific research, statistical purpose + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + 2019-04-05 2021-09-08 accepted @@ -42,42 +37,47 @@ Bud Bruegger - + - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + 2019-04-05 accepted Eva Schlehahn Bud Bruegger - + - Art 9(2-e) data made public - data manifestly made public by the data subject - + Art 9(2-h) health & medicine + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + 2019-04-05 accepted Eva Schlehahn Bud Bruegger - + + + + + + - - - Art 9(2-i) public interest in public health - public interest in public health - + + + Art 9(2-a) explicit consent + explicit consent with special categories of data + 2019-04-05 2021-09-08 accepted @@ -85,14 +85,28 @@ Bud Bruegger - + + + Legal_Basis_Special Concepts + + + + + + + + + + + + - - - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - + + + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + 2019-04-05 2021-09-08 accepted @@ -115,14 +129,14 @@ Bud Bruegger - + - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - + Art 9(2-i) public interest in public health + public interest in public health + 2019-04-05 2021-09-08 accepted @@ -130,61 +144,47 @@ Bud Bruegger - + - Art 9(2-h) health & medicine - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law + 2019-04-05 accepted Eva Schlehahn Bud Bruegger - + - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - - 2019-04-05 - accepted - Eva Schlehahn - Bud Bruegger - - - - - - - - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - + Art 9(2-e) data made public + data manifestly made public by the data subject + 2019-04-05 - 2021-09-08 accepted Eva Schlehahn Bud Bruegger - - + + + + + + + + - - - - - diff --git a/dpv-gdpr/modules/rights.jsonld b/dpv-gdpr/modules/rights.jsonld index ba947dbc6..91bcc3ede 100644 --- a/dpv-gdpr/modules/rights.jsonld +++ b/dpv-gdpr/modules/rights.jsonld @@ -1,6 +1,84 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A19" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A77" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Rights Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A19", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,7 +86,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -22,6 +100,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -35,29 +118,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "A19 Right to Rectification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -98,13 +181,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "SAR Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -114,7 +197,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#A15", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -138,7 +221,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,13 +243,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A15 Right of Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -176,48 +259,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-gdpr#A22", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -241,7 +283,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -263,13 +305,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "A22 Right to object to automated decision making" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -279,7 +321,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -287,7 +329,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -301,11 +343,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -319,29 +356,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "Indirect Data Collection Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-gdpr#A13", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -365,7 +402,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -387,13 +424,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "A13 Right to be Informed" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -403,24 +440,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -461,13 +481,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "Rights Recipients Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -477,68 +497,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#IndirectDataCollectionNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsRecipientsNotice" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Rights Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-gdpr#A14", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -562,7 +521,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -584,13 +543,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "A14 Right to be Informed" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -600,7 +559,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -624,7 +583,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -646,13 +605,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "Right to withdraw consent at any time" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "A7-3 Right to Withdraw Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -662,7 +621,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-gdpr#A17", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -686,7 +645,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -708,13 +667,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A17 Right to Erasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -724,7 +683,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-gdpr#A20", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -748,7 +707,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -770,13 +729,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "A20 Right to Data Portability" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -786,7 +745,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-gdpr#A21", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -810,7 +769,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -832,13 +791,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "A21 Right to object" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -848,7 +807,66 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A19" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A77" + } + ] + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "https://w3id.org/dpv#Concept" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DirectDataCollectionNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -856,7 +874,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -870,11 +888,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -888,47 +901,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "Direct Data Collection Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "https://w3id.org/dpv#Concept" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-gdpr#A16", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -952,7 +947,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -974,13 +969,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "A16 Right to Rectification" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -990,7 +985,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SARNotice", + "@id": "https://w3id.org/dpv/dpv-gdpr#A77", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -998,7 +993,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1012,6 +1007,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -1025,29 +1025,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "A77 Right to Complaint" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-gdpr#A18", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1071,7 +1071,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1093,13 +1093,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "A18 Right to Restrict Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv-gdpr/modules/rights.rdf b/dpv-gdpr/modules/rights.rdf index a67082915..ef887ada0 100644 --- a/dpv-gdpr/modules/rights.rdf +++ b/dpv-gdpr/modules/rights.rdf @@ -7,14 +7,14 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - A15 Right of Access - Right of access - + A7-3 Right to Withdraw Consent + Right to withdraw consent at any time + 2020-11-04 accepted Beatriz Esteves @@ -22,28 +22,43 @@ Harshvardhan J. Pandit - + + + + + + + + + + + + + + + - - - Rights Recipients Notice - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - 2022-11-09 + + + A16 Right to Rectification + Right to rectification + + 2020-11-04 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A14 Right to be Informed - information to be provided where personal data is collected from other sources - + A15 Right of Access + Right of access + 2020-11-04 accepted Beatriz Esteves @@ -51,14 +66,14 @@ Harshvardhan J. Pandit - + - A17 Right to Erasure - Right to erasure ('Right to be forgotten') - + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority + 2020-11-04 accepted Beatriz Esteves @@ -86,29 +101,14 @@ - - - - - - A18 Right to Restrict Processing - Right to restriction of processing - - 2020-11-04 - accepted - Beatriz Esteves - Georg Krog - Harshvardhan J. Pandit - - - + - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority - + A17 Right to Erasure + Right to erasure ('Right to be forgotten') + 2020-11-04 accepted Beatriz Esteves @@ -116,14 +116,14 @@ Harshvardhan J. Pandit - + - A22 Right to object to automated decision making - Right not to be subject to a decision based solely on automated processing including profiling - + A20 Right to Data Portability + Right to data portability + 2020-11-04 accepted Beatriz Esteves @@ -145,43 +145,43 @@ Harshvardhan J. Pandit - + - - - Direct Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject - 2022-11-09 + + + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing + + 2020-11-04 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - - - A7-3 Right to Withdraw Consent - Right to withdraw consent at any time - - 2020-11-04 + + + Rights Recipients Notice + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + 2022-11-09 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject - + A14 Right to be Informed + information to be provided where personal data is collected from other sources + 2020-11-04 accepted Beatriz Esteves @@ -195,28 +195,14 @@ - - - - - - - - - - - - - - - + - A16 Right to Rectification - Right to rectification - + A22 Right to object to automated decision making + Right not to be subject to a decision based solely on automated processing including profiling + 2020-11-04 accepted Beatriz Esteves @@ -224,29 +210,28 @@ Harshvardhan J. Pandit - + - - - A21 Right to object - Right to object to processing of personal data - - 2020-11-04 + + + Indirect Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + 2022-11-09 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject + 2020-11-04 accepted Beatriz Esteves @@ -254,28 +239,34 @@ Harshvardhan J. Pandit - + + + dcat:Resource + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + + - - - Indirect Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject - 2022-11-09 + + + A18 Right to Restrict Processing + Right to restriction of processing + + 2020-11-04 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A20 Right to Data Portability - Right to data portability - + A21 Right to object + Right to object to processing of personal data + 2020-11-04 accepted Beatriz Esteves @@ -283,9 +274,18 @@ Harshvardhan J. Pandit - + - dcat:Resource - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + + + + Direct Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + 2022-11-09 + accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + diff --git a/dpv-legal/dpv-legal.html b/dpv-legal/dpv-legal.html index 8930f2fdd..9b20e1522 100644 --- a/dpv-legal/dpv-legal.html +++ b/dpv-legal/dpv-legal.html @@ -1145,13 +1145,13 @@

EU-GDPR

IRIhttps://w3id.org/dpv/dpv-gdpr#A6-1-f-third-party
Term:A6-1-f-third-party
Label:Art 6(1-f) legitimate interest of third party
Description:Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubType of: + dpv:LegitimateInterestOfThirdParty, + dpv-gdpr:A6-1-f +
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog
-
-

GB-DPA-2018

+
+

GB-DPA

- + @@ -1167,7 +1167,7 @@

GB-DPA-2018

- @@ -1313,6 +1313,126 @@

US-CA-CPRA

IRI`https://w3id.org/dpv/dpv-legal#GB-DPA-2018``https://w3id.org/dpv/dpv-legal#GB-DPA`
Type
Temporal start:2022-05-23 + 2018-05-25
Jurisdictions: dpv-legal:GB
+
+

US-CO-CPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#US-CO-CPA`
Typedpv:Law
Label:Colorado Privacy Act (CPA)
Website:https://leg.colorado.gov/bills/sb21-190
Temporal start:2024-01-07 +
Jurisdictions:dpv-legal:US-CO
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-CT-CTPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#US-CT-CTPA`
Typedpv:Law
Label:Connecticut Data Privacy Act (CTPA)
Website:https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF
Temporal start:2023-01-07 +
Jurisdictions:dpv-legal:US-CT
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-NV-NPICICA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#US-NV-NPICICA`
Typedpv:Law
Label:Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)
Website:https://www.leg.state.nv.us/NRS/NRS-603A.html
Temporal start:2021-01-10 +
Jurisdictions:dpv-legal:US-NV
Concept Created:
Contributor(s): + Jonathan Bowker +
+

US-UT-UCPA

@@ -1350,6 +1470,46 @@

US-UT-UCPA

+
+

US-VA-VCDPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#US-VA-VCDPA`
Typedpv:Law
Label:Virginia Consumer Data Protection Act (VCDPA)
Website:https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307
Temporal start:2023-01-01 +
Jurisdictions:dpv-legal:US-VA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -3198,6 +3358,129 @@

DPA-SK

+
+

DPA-US-CO

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#DPA-US-CO`
Typedpv:DataProtectionAuthority
Label:Colorado Attorney General
Website:https://coag.gov
Jurisdictions:dpv-legal:US-CO
Laws:dpv-legal:US-CO-CPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-CT

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#DPA-US-CT`
Typedpv:DataProtectionAuthority
Label:Connecticut Attorney General
Website:https://portal.ct.gov/AG
Jurisdictions:dpv-legal:US-CT
Laws:dpv-legal:US-CT-CTPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-NV

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#DPA-US-NV`
Typedpv:DataProtectionAuthority
Label:Nevada Attorney General
Website:https://ag.nv.gov/
Jurisdictions:dpv-legal:US-NV
Laws:dpv-legal:US-NV-NPICICA
Concept Created:
Contributor(s): + Jonathan Bowker +
+

DPA-US-UT

@@ -3239,6 +3522,47 @@

DPA-US-UT

+
+

DPA-US-VC

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#DPA-US-VC`
Typedpv:DataProtectionAuthority
Label:Virginia Attorney General
Website:https://www.oag.state.va.us
Jurisdictions:dpv-legal:US-VC
Laws:dpv-legal:US-VA-VCDPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -18276,10 +18600,6 @@

Proposed Terms

laws
  • EU
  • US
  • -
  • US-VA-VCDPA
  • -
  • US-CO-CPA
  • -
  • US-CT-CTPA
  • -
  • NPICICA
diff --git a/dpv-legal/dpv-legal.jsonld b/dpv-legal/dpv-legal.jsonld index f84019921..abf4449fe 100644 --- a/dpv-legal/dpv-legal.jsonld +++ b/dpv-legal/dpv-legal.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#US-AL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14,9 +14,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,36 +27,76 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" - }, + "@value": "Alabama" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data State Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "http://www.dvi.gov.lv/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#LV" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -69,7 +106,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-legal#SB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -98,82 +135,110 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, + "@language": "en", + "@value": "Solomon Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "@value": "SB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@value": "SLB" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Finland" + "@value": "90" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + "@value": "90" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#hasLaw": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-22" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Country" + "@value": "Jonathan Bowker" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "FI" + "@language": "en", + "@value": "Utah Attorney General" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "FIN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://attorneygeneral.utah.gov/" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "246" + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "246" + "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-legal#SK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -202,19 +267,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Slovakia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -224,38 +314,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NG" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NGA" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "566" + "@value": "703" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "566" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-legal#AM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -284,19 +371,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Armenia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -306,38 +390,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "AM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "ARM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "51" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-legal#US-IA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -366,54 +447,88 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Iowa" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "PM" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "SPM" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "666" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "666" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Connecticut" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CT" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT-CTPA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-legal#FO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -442,16 +557,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -461,38 +576,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "234" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#NR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -503,9 +618,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -519,40 +631,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Nauru" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "NR" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + "@value": "NRU" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@value": "520" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#US-KS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -581,29 +709,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + "@value": "Kansas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -613,12 +725,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -631,10 +743,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -651,27 +763,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" }, { "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -681,7 +793,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-legal#HT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -710,16 +822,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Haiti" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -729,35 +844,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "332" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#US-LA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -786,30 +904,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAfrica" + "@value": "Louisiana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -819,12 +920,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-legal#MC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -840,11 +941,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N744b8a4bc3c44af0bd3d039368828313" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -856,54 +952,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "Monaco" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "MC" } - ] - }, - { - "@id": "_:N744b8a4bc3c44af0bd3d039368828313", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N76573f908937400cbeb5aac9920ee9c3" + "@value": "MCO" } - ] - }, - { - "@id": "_:N76573f908937400cbeb5aac9920ee9c3", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "492" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-legal#GM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -930,190 +1028,65 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, + "@language": "en", + "@value": "Gambia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, + "@value": "GM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VN" + "@value": "GMB" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Asia" + "@value": "270" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1140,18 +1113,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Croatian Personal Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "http://www.azop.hr/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#HR" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1166,7 +1139,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-legal#NE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1195,19 +1168,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Niger" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1217,41 +1190,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "562" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1260,6 +1233,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1275,87 +1251,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "State Data Protection Act (LDSG) (BW)" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SVK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "703" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "703" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1368,6 +1295,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N585b35162af94d14b8a7672b15b808ac" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -1379,83 +1311,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "EU Adequacy Decision for Argentina" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Wisconsin" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV", + "@id": "_:N585b35162af94d14b8a7672b15b808ac", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "West Virginia" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "_:Na7c2620790954b58a7c3b7b2d37e7f28" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "_:Na7c2620790954b58a7c3b7b2d37e7f28", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-legal#EEA31", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1468,6 +1374,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ndc8834326f9a4aa99ff9e4cc5bd23e17" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -1479,112 +1390,231 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Danish Data Protection Agency" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SJ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, { - "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, { - "@value": "SJ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@value": "SJM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, { - "@value": "744" + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "744" + "@language": "en", + "@value": "European Economic Area (EEA-31)" + } + ], + "https://w3id.org/dpv#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ", + "@id": "_:Ndc8834326f9a4aa99ff9e4cc5bd23e17", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N7462f589fc64463cbc42b1bfbc5bf418" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:N298fbd00d1f040a4835a1914c176c0e0" + } + ] + }, + { + "@id": "_:N7462f589fc64463cbc42b1bfbc5bf418", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" + } + ] + }, + { + "@id": "_:N298fbd00d1f040a4835a1914c176c0e0", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1613,16 +1643,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Madagascar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1632,35 +1665,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "450" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1687,41 +1723,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "National Commission for Data Protection" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://cnpd.public.lu" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LU" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-legal#JP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1750,19 +1781,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Japan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1772,41 +1800,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "392" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-legal#US-MT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1832,57 +1857,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Montana" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SYR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "760" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "760" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-legal#AG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1908,16 +1907,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1927,35 +1929,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "28" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1984,13 +1989,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Rhineland-Palatinate" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2000,12 +2016,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2034,28 +2050,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" + "@value": "Czechia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CZE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "203" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-legal#US-PR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2084,13 +2154,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -2101,43 +2165,17 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "PR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "PRI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "630" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "630" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-legal#EC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2169,16 +2207,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Ecuador" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2188,10 +2226,10 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" @@ -2199,27 +2237,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LC" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LCA" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "662" + "@value": "218" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "662" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-legal#HM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2248,16 +2286,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2267,38 +2305,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "334" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2307,6 +2345,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2322,62 +2363,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@language": "en", + "@value": "The Bavarian State Commissioner for Data Protection" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Turks and Caicos Islands" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "TC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "TCA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "796" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "796" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-legal#US-NM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2406,63 +2431,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "New Mexico" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BQ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BES" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "535" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "535" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2486,69 +2479,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@value": "Personal Data Protection Office" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "JP" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://uodo.gov.pl/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "JPN" + "@id": "https://w3id.org/dpv/dpv-legal#PL" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "392" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "392" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2562,39 +2535,119 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Utah Attorney General" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://attorneygeneral.utah.gov/" + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MQ" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + "@language": "en", + "@value": "Caribbean" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2620,54 +2673,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Fiji" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AO" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, { - "@value": "FJ" + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "FJI" + "@language": "en", + "@value": "MiddleAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "242" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "242" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-legal#SX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2696,19 +2752,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2718,38 +2774,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "534" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-legal#VG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2778,19 +2834,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "British Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2803,38 +2859,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "92" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-legal#CR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2860,44 +2916,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Costa Rica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2907,38 +2938,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "188" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-legal#MU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2964,19 +2998,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Mauritius" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2986,41 +3020,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "MU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "MUS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "480" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3046,13 +3080,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New York" + "@value": "NorthernEurope" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3062,15 +3152,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-legal#TM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3094,36 +3184,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "Turkmenistan" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "TM" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "TKM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "795" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-legal#BM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3150,10 +3260,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Bermuda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3161,29 +3279,37 @@ "@id": "https://w3id.org/dpv#Country" } ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AQ" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ATA" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "10" + "@value": "60" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "10" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3212,201 +3338,432 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ET" + "@language": "en", + "@value": "Saxony" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "New Jersey" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Democratic Republic of the Congo" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "COD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "180" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "180" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Latvia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "LV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "LVA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "428" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "428" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" + }, { - "@language": "en", - "@value": "SubSaharanAfrica" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-legal#CW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3422,11 +3779,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nb72e2327abb94a808434fd9af20bcd5b" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -3438,57 +3790,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "Curaçao" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "CW" } - ] - }, - { - "@id": "_:Nb72e2327abb94a808434fd9af20bcd5b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N644c28b72c9c4eba8faf603854ec15f4" + "@value": "CUW" } - ] - }, - { - "@id": "_:N644c28b72c9c4eba8faf603854ec15f4", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "531" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3514,68 +3874,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, + "@language": "en", + "@value": "Arizona" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VN" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "SoutheasternAsia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WI", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -3586,11 +3911,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N27fa9c6daf8f4a7e97377ff14ae2ef48" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -3602,54 +3922,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@language": "en", + "@value": "Wisconsin" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv#Region" } - ] - }, - { - "@id": "_:N27fa9c6daf8f4a7e97377ff14ae2ef48", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N80fa1eee5a2a427ea58a571dc6352d39" - } - ] - }, - { - "@id": "_:N80fa1eee5a2a427ea58a571dc6352d39", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3678,29 +3974,186 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "North-Rhine Westphalia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#AO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SubSaharanAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3710,15 +4163,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-legal#NU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3731,11 +4184,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N1b111628f0404e4394dd99712a20b17f" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -3747,54 +4195,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "Niue" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "NU" } - ] - }, - { - "@id": "_:N1b111628f0404e4394dd99712a20b17f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "NIU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "_:Nb524f4769d49484a8804e2e591c8bfd7" + "@value": "570" } - ] - }, - { - "@id": "_:Nb524f4769d49484a8804e2e591c8bfd7", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-legal#US-AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3829,7 +4279,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia" + "@value": "Arkansas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3844,7 +4294,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-legal#TV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3873,19 +4323,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Tuvalu" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3895,41 +4342,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BO" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BOL" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "68" + "@value": "798" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "68" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3938,6 +4382,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3953,40 +4400,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.bremen.de/" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4015,60 +4468,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#UA" + }, { - "@language": "en", - "@value": "Anguilla" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, { - "@value": "AI" + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "AIA" + "@language": "en", + "@value": "EasternEurope" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "660" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "660" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#LT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4103,19 +4556,19 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU" @@ -4124,12 +4577,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "Lithuania" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -4144,35 +4597,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "440" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#US-NV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4186,9 +4639,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4202,81 +4652,25 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "Nevada" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-NV" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Rhode Island" + "@id": "https://w3id.org/dpv/dpv-legal#US-NV-NPICICA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4291,10 +4685,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4318,141 +4712,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "KZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "KAZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "398" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "398" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JM", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@value": "Office for Personal Data Protection" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.uoou.cz/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "Jamaica" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "JM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "JAM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "388" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "388" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-legal#AO", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4490,7 +4782,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Angola" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4499,121 +4791,39 @@ } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "COD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "180" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "180" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Djibouti" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "AO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "AGO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "24" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4640,211 +4850,200 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-legal#VE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#DO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO" + "@id": "https://w3id.org/dpv/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM" + "@id": "https://w3id.org/dpv/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#FK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-legal#JM" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Africa" + "@value": "LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-legal#CY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4870,19 +5069,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "Cyprus" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4892,41 +5111,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CI" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CIV" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "384" + "@value": "196" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "384" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4939,6 +5155,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N80d3382ed8fd49399a42a70c7af89b41" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -4950,33 +5171,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "EU Adequacy Decision for Jersey" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "District of Columbia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH", + "@id": "_:N80d3382ed8fd49399a42a70c7af89b41", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N36ed4360ee07449aba8d4424474d22ae" + } + ] + }, + { + "@id": "_:N36ed4360ee07449aba8d4424474d22ae", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2008-05-26" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5002,16 +5247,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Mayotte" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5021,35 +5269,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "175" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-legal#IS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5078,31 +5329,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Iceland" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "IS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ISL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "352" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5115,11 +5392,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N966e0cfb22b24a2289531bc617daa5f1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -5131,54 +5403,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SB" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@language": "en", + "@value": "Melanesia" } - ] - }, - { - "@id": "_:N966e0cfb22b24a2289531bc617daa5f1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "_:N7d67de3ee9b24fd5afa12a7aaf5abb07" + "@id": "https://w3id.org/dpv#Region" } - ] - }, - { - "@id": "_:N7d67de3ee9b24fd5afa12a7aaf5abb07", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#TF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5192,9 +5457,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5208,49 +5470,65 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@language": "en", + "@value": "French Southern Territories" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "TF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ATF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "260" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5274,30 +5552,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Louisiana" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.naih.hu/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#HU" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-legal#TW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5324,65 +5608,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Taiwan (Province of China)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Country" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GRD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "308" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "308" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-legal#ZA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5408,16 +5650,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "South Africa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5427,38 +5672,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "710" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-legal#TR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5484,16 +5732,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Turkey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5503,35 +5751,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GL" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "792" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-legal#IO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5560,44 +5808,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5607,38 +5830,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "86" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US-AK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5664,30 +5890,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TM" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "Alaska" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5697,15 +5906,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-legal#MK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5716,9 +5925,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5732,40 +5938,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "North Macedonia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "MK" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@value": "MKD" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@value": "807" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-legal#GL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5792,39 +6014,59 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "Greenland" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "GL" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "GRL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "304" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-legal#US-NH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5850,63 +6092,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "New Hampshire" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "ZM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ZMB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "894" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "894" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-legal#IL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5917,9 +6127,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5933,40 +6140,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "Israel" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@value": "IL" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "ISR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "376" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-legal#US-GU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6001,7 +6224,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Guam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6016,7 +6239,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6028,6 +6251,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6043,56 +6269,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Mongolia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@language": "en", + "@value": "State Data Protection Act (LDSG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "MNG" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "496" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "496" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-legal#NG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6121,28 +6331,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "Nigeria" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "NG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "NGA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "566" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#EEA30", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6156,9 +6398,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Julian Flake" + "@id": "_:Nd6427efe20784b5c8800b6f694b61acc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6172,102 +6416,211 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "European Economic Area (EEA-30)" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#hasCountry": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } + ] + }, + { + "@id": "_:Nd6427efe20784b5c8800b6f694b61acc", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "_:N397fd5749c4e482f831ddab632fe585f" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP", + "@id": "_:N397fd5749c4e482f831ddab632fe585f", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6296,19 +6649,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Albania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6318,38 +6668,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "8" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6357,7 +6704,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -6365,73 +6712,73 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/temporal": [ { - "@language": "en", - "@value": "accepted" + "@id": "_:N4bdcb0686de44c269e423a1f4df7eacb" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Haiti" + "@value": "modified" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Country" + "@language": "en", + "@value": "General Data Protection Regulation (GDPR)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "HT" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "HTI" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "_:N4bdcb0686de44c269e423a1f4df7eacb", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "332" + "@id": "_:Nc9eb571c06f94440b3a4fd3d205d2ed6" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nc9eb571c06f94440b3a4fd3d205d2ed6", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "332" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-legal#MD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6460,16 +6807,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6479,38 +6826,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TM" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TKM" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "795" + "@value": "498" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "795" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6521,9 +6868,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6537,112 +6881,87 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Italy" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "IT" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@value": "ITA" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" - }, + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "380" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-legal#DZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6668,28 +6987,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Jersey" + "@value": "Algeria" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "DZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "DZA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "12" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-legal#JM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6717,20 +7062,20 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Jamaica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6743,38 +7088,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TT" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TTO" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "780" + "@value": "388" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "780" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6798,62 +7143,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "National Supervisory Authority for Personal Data Processing" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "FK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ro/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "FLK" + "@id": "https://w3id.org/dpv/dpv-legal#RO" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "238" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "238" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-legal#NO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6882,19 +7201,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Norway" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6904,38 +7220,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SS" + "@value": "NO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SSD" + "@value": "NOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "728" + "@value": "578" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "728" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6964,60 +7277,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Curaçao" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#KR" + }, { - "@value": "CW" + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MN" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "CUW" + "@language": "en", + "@value": "EasternAsia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "531" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "531" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7044,41 +7348,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@language": "en", + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Latvia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnil.fr/" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + "@id": "https://w3id.org/dpv/dpv-legal#FR" } ], "https://w3id.org/dpv#hasLaw": [ @@ -7088,40 +7372,62 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DC", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "LV" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "LVA" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "428" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "428" + "@language": "en", + "@value": "District of Columbia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7150,82 +7456,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#CR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "CentralAmerica" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SWE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "752" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "752" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-legal#US-MA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7260,7 +7538,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Massachusetts" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7275,7 +7553,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-legal#MS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7304,16 +7582,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Montserrat" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7323,38 +7604,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CC" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CCK" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "166" + "@value": "500" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "166" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-legal#US-OR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7365,9 +7649,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7381,46 +7662,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@language": "en", + "@value": "Oregon" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-legal#US-CT-CTPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7428,12 +7693,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ndbdba9c91d034fa5b51d01af0b4c01ea" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7447,75 +7717,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" + "@value": "Connecticut Data Privacy Act (CTPA)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CT" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "GB" + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "GBR" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "_:Ndbdba9c91d034fa5b51d01af0b4c01ea", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "826" + "@id": "_:Nc3d321389c6a4a84b805140f03e5a92a" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nc3d321389c6a4a84b805140f03e5a92a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "826" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-07" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7527,6 +7778,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -7542,59 +7796,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "Hamburg Data Protection Act (HmbDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@language": "de", + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "NU" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "NIU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "570" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "570" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-legal#BO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7620,16 +7858,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7639,35 +7880,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MP" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNP" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "580" + "@value": "68" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "580" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-legal#US-WA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7694,47 +7938,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@language": "en", + "@value": "Washington" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#TO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -7742,76 +7977,70 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "http://purl.org/dc/terms/temporal": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "_:Nf033fc1b3fc1452897f3449a68942f44" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "modified" + "@value": "Tonga" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@id": "https://w3id.org/dpv#Country" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@value": "TO" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "TON" } - ] - }, - { - "@id": "_:Nf033fc1b3fc1452897f3449a68942f44", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "_:N9d8d3065adcd4564b9655c7a3c1387a0" + "@value": "776" } - ] - }, - { - "@id": "_:N9d8d3065adcd4564b9655c7a3c1387a0", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-legal#SE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7824,11 +8053,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N9281be9f85004ee0b519e931692ac446" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -7842,232 +8066,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "Sweden" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@value": "SE" } - ] - }, - { - "@id": "_:N9281be9f85004ee0b519e931692ac446", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N0312d9e226ff4ccf970b004a0c7f1cf8" + "@value": "SWE" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Na1a4bda35cba405398b8834b0163909e" - } - ] - }, - { - "@id": "_:Na1a4bda35cba405398b8834b0163909e", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "752" } - ] - }, - { - "@id": "_:N0312d9e226ff4ccf970b004a0c7f1cf8", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-legal#EH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8092,20 +8169,17 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Western Sahara" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8114,39 +8188,36 @@ } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "732" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8175,57 +8246,123 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "Mecklenburg-Western-Pomerania" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MV", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Maldives" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "MV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "MDV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "462" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8249,30 +8386,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Commission for Personal Data Protection" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Hawaii" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cpdp.bg/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#BG" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-legal#MO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8301,16 +8444,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8320,35 +8463,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "446" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-legal#US-IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8377,54 +8520,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Illinois" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "IR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "IRN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "364" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "364" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#FI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8453,7 +8570,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -8462,30 +8579,30 @@ "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" + "@value": "Finland" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -8500,7 +8617,7 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -8508,30 +8625,30 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "246" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#MQ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8540,9 +8657,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -8558,40 +8672,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "Martinique" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@value": "MQ" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "MTQ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "474" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8620,16 +8756,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Ireland" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8639,38 +8803,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UA" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UKR" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "804" + "@value": "372" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "804" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-legal#TZ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8696,19 +8860,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8718,38 +8882,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "834" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#LS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8778,44 +8942,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "Lesotho" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "LS" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "LSO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "426" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-legal#KP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8844,31 +9024,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "Democratic People's Republic of Korea" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "KP" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "PRK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "408" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-legal#CN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8894,16 +9100,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "China" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8913,35 +9119,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "156" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#TT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8955,9 +9161,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8971,46 +9174,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@language": "en", + "@value": "Trinidad and Tobago" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "TT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "TTO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "780" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-legal#SZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9039,16 +9258,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Eswatini" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9058,38 +9280,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VN" + "@value": "SZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VNM" + "@value": "SWZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "704" + "@value": "748" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "704" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-legal#GS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9118,16 +9343,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9137,38 +9362,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "239" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-legal#AF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9197,7 +9422,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -9206,7 +9431,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Afghanistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9216,7 +9441,7 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -9224,27 +9449,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "AF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "AFG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "4" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-legal#US-MN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9273,63 +9498,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Minnesota" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GAB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "266" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "266" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9342,11 +9535,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N1ec461669b484c61b29c6025cff95292" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -9358,57 +9546,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "Hamburg" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv#Region" } - ] - }, - { - "@id": "_:N1ec461669b484c61b29c6025cff95292", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N1b97fc0a141444ea87a023e7bb3d24bc" - } - ] - }, - { - "@id": "_:N1b97fc0a141444ea87a023e7bb3d24bc", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-legal#LI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9434,31 +9614,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "LI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "LIE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "438" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG", + "@id": "https://w3id.org/dpv/dpv-legal#LA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9484,19 +9690,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Togo" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9506,38 +9709,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TG" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TGO" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "768" + "@value": "418" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "768" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-legal#SM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9566,28 +9766,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iowa" + "@value": "San Marino" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SMR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "674" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-legal#NF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9616,16 +9842,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Norfolk Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9638,35 +9864,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AS" + "@value": "NF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ASM" + "@value": "NFK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "16" + "@value": "574" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "16" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-legal#FK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9692,16 +9918,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Falkland Islands (Malvinas)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9711,38 +9940,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "FK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "FLK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "238" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-legal#Europe", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9766,30 +9998,190 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maryland" + "@value": "Europe" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-legal#SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9818,16 +10210,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Senegal" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9837,35 +10232,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GE" + "@value": "SN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GEO" + "@value": "SEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "268" + "@value": "686" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "268" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-legal#AQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9892,44 +10290,125 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@language": "en", + "@value": "Antarctica" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AQ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ATA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "10" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "10" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "GN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GIN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "324" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-legal#TC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9955,16 +10434,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iceland" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9974,38 +10456,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "796" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10018,9 +10503,70 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Thuringia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "_:N929d928105f34333932762821b872a4b" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10036,232 +10582,230 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "European Economic Area (EEA-31)" - } - ], - "https://w3id.org/dpv#hasCountry": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "United States of America" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv#Country" } - ] - }, - { - "@id": "_:N929d928105f34333932762821b872a4b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "_:Nf78b819087b44afbabd7b260d959f214" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "_:N5756da06f97f48d3a56550d66ca5b107" + "@value": "US" } - ] - }, - { - "@id": "_:Nf78b819087b44afbabd7b260d959f214", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" + "@value": "USA" } - ] - }, - { - "@id": "_:N5756da06f97f48d3a56550d66ca5b107", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "840" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#VI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10287,57 +10831,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LI" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, + "@language": "en", + "@value": "United States Virgin Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@value": "VI" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "WesternEurope" + "@value": "VIR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "850" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-legal#US-SD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10366,57 +10913,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "South Dakota" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "KG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "KGZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "417" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "417" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-legal#GI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10441,45 +10962,17 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Gibraltar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10489,46 +10982,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LT" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LTU" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "440" + "@value": "292" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "440" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-legal#US-MP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10554,107 +11039,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SV" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SLV" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "222" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "222" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AdequacyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ" - }, + "@language": "en", + "@value": "Data Protection Commission (DPC)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ie" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#IE" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10681,30 +11143,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Spanish Data Protection Agency (AEPD)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "South Dakota" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#ES" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-legal#PE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10733,16 +11201,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "Peru" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10752,35 +11223,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "PE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "PER" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "604" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "434" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-legal#US-IN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10815,7 +11289,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Indiana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10830,10 +11304,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10857,116 +11331,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "en", + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TC" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.bfdi.bund.de/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10995,36 +11392,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-legal#US" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-legal#BM" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "NorthernAmerica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11034,15 +11425,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-legal#TH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11068,16 +11459,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "Thailand" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11087,35 +11478,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PW" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PLW" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "585" + "@value": "764" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "585" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-legal#PK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11144,19 +11535,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" + "@value": "Pakistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11166,38 +11554,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AO" + "@value": "PK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AGO" + "@value": "PAK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "24" + "@value": "586" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "24" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11224,56 +11609,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@value": "Comissão Nacional de Protecção de Dados" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TL" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnpd.pt" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "TLS" + "@id": "https://w3id.org/dpv/dpv-legal#PT" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "626" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "626" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-legal#CX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11302,16 +11667,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Christmas Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11321,35 +11686,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BM" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BMU" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "60" + "@value": "162" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "60" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11361,6 +11726,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -11376,56 +11744,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@value": "Bavarian Data Protection Act (BayDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "COK" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "184" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "184" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-legal#GU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11454,19 +11809,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Guam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11476,41 +11828,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "GU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "GUM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "316" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-legal#LU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11536,198 +11885,269 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, + "@language": "en", + "@value": "Luxembourg" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, + "@value": "LU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, + "@value": "LUX" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, + "@value": "442" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MF" - }, + "@value": "442" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LC" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CW" + "@id": "_:Ncbd18000d64546da8c3239e3633d5148" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Federal Data Protection Act (BDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE" + "@language": "de", + "@value": "Bundesdatenschutzgesetz (BDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "_:Ncbd18000d64546da8c3239e3633d5148", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "_:N227a122df41d4564aeabd384773b9aaa" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "_:N227a122df41d4564aeabd384773b9aaa", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#AT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11753,44 +12173,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "Austria" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "AUT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "40" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11798,12 +12256,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11817,56 +12275,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Colorado Attorney General" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://coag.gov" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "BRN" + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "96" + "@id": "https://w3id.org/dpv/dpv-legal#US-CO-CPA" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "96" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-legal#TG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11895,60 +12333,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, + "@language": "en", + "@value": "Togo" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TO" + "@value": "TG" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Polynesia" + "@value": "TGO" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "768" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-legal#KE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11975,121 +12413,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, + "@language": "en", + "@value": "Kenya" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VU" - }, + "@value": "KE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KI" + "@value": "KEN" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Oceania" + "@value": "404" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-legal#AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12116,92 +12495,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Personal Data Protection Office" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Argentina" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, { - "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "AR" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@value": "ARG" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "32" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-legal#WF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12230,16 +12579,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12249,35 +12598,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "876" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "400" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-legal#SG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12306,16 +12655,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Singapore" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12325,35 +12674,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "702" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12367,6 +12716,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12380,33 +12732,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "de", + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + }, + { + "@language": "en", + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Delaware" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ldi.nrw.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12416,10 +12784,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12436,22 +12804,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" }, { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12461,10 +12834,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-legal#CA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12490,19 +12863,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "Canada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12512,38 +12882,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "124" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-legal#EU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12570,259 +12937,192 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, { - "@language": "en", - "@value": "American Samoa" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, { - "@language": "en", - "@value": "Samoa" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@value": "WS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, { - "@value": "WSM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, { - "@value": "882" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, { - "@value": "882" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PK", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@language": "en", - "@value": "Pakistan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@value": "PK" + "@id": "https://w3id.org/dpv/dpv-legal#DK" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "PAK" + "@language": "en", + "@value": "European Union (EU)" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasCountry": [ { - "@value": "586" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { - "@value": "586" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LawConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-legal#MH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12851,19 +13151,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12873,41 +13170,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "584" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "584" } ] }, { "@id": "https://w3id.org/dpv/dpv-legal#VC", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12932,14 +13226,14 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -12986,7 +13280,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#TD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13015,82 +13309,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Berlin" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RU", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Chad" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13100,35 +13331,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "148" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-legal#US-KY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13144,11 +13378,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nb8cf881bf65f42dab7e85feee62b9a53" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -13160,54 +13389,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" + "@language": "en", + "@value": "Kentucky" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv#Region" } - ] - }, - { - "@id": "_:Nb8cf881bf65f42dab7e85feee62b9a53", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N4ed048fddfdc4aa4b80e74c59e7b0313" - } - ] - }, - { - "@id": "_:N4ed048fddfdc4aa4b80e74c59e7b0313", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-legal#MY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13236,16 +13441,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Malaysia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13258,32 +13463,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "MY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "MYS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "458" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-legal#ME", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13312,16 +13517,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Montenegro" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13331,38 +13536,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "499" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-legal#VA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13388,19 +13593,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Holy See" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13410,41 +13612,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "336" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-legal#PL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13470,19 +13669,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Poland" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13492,38 +13716,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KY" + "@value": "PL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CYM" + "@value": "POL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "136" + "@value": "616" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "136" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-legal#UZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13552,19 +13773,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13574,38 +13792,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "860" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13617,6 +13832,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -13632,56 +13850,102 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@language": "en", + "@value": "The State Commissioner for Data Protection Lower Saxony" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "New Caledonia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lfd.niedersachsen.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + }, { - "@value": "NC" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "NCL" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-NV", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "540" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "540" + "@value": "Jonathan Bowker" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Nevada Attorney General" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ag.nv.gov/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV-NPICICA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-legal#NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13710,19 +13974,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Nicaragua" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13738,27 +14002,27 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "558" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "558" } ] }, @@ -13839,7 +14103,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13847,7 +14111,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -13855,95 +14119,73 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/temporal": [ { - "@language": "en", - "@value": "accepted" + "@id": "_:Nd28ba148d1b14c7894b06817a046f270" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Malta" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "modified" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Country" + "@language": "en", + "@value": "Data Protection Act (DPA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "MT" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "MLT" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "_:Nd28ba148d1b14c7894b06817a046f270", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "470" + "@id": "_:N40d63e501b264ac0bef7b4b485cfff14" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N40d63e501b264ac0bef7b4b485cfff14", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "470" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-legal#RS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13972,16 +14214,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Serbia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13991,30 +14233,30 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "688" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "688" } ] }, @@ -14048,13 +14290,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -14101,7 +14343,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#US-GA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14130,81 +14372,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14214,12 +14388,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-legal#SV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14248,16 +14422,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "El Salvador" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14267,35 +14444,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "SV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "SLV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "222" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-legal#AE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14324,44 +14504,92 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "@language": "en", + "@value": "United Arab Emirates" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, + "@value": "AE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@value": "ARE" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "784" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "784" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TL", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Netherlands" + "@value": "accepted" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Timor-Leste" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14371,35 +14599,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "TL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "TLS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "626" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-legal#GF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14415,11 +14643,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N9d07a23e00404655a7e057f5c42e638e" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -14431,54 +14654,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "French Guiana" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "GF" } - ] - }, - { - "@id": "_:N9d07a23e00404655a7e057f5c42e638e", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N4e42fbc942cc4faf843ccddac13e151a" + "@value": "GUF" } - ] - }, - { - "@id": "_:N4e42fbc942cc4faf843ccddac13e151a", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "254" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-legal#IQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14505,36 +14736,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "Iraq" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "IQ" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "IRQ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "368" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-legal#MX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14563,28 +14814,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Mexico" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MX" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MEX" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "484" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-legal#UY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14613,16 +14896,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Uruguay" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14632,35 +14918,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "UY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "URY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "858" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-legal#PY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14689,10 +14978,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" @@ -14701,7 +14990,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Paraguay" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14711,38 +15000,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BS" + "@value": "PY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BHS" + "@value": "PRY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "44" + "@value": "600" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "44" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14760,7 +15049,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N11f5f912fb9147eab6be703dac18952e" + "@id": "_:Nf77761730793471db39d75429428a430" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14777,21 +15066,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#GG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14801,30 +15090,30 @@ ] }, { - "@id": "_:N11f5f912fb9147eab6be703dac18952e", + "@id": "_:Nf77761730793471db39d75429428a430", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nfe54d6315c17419093c341d4f0f7ad0e" + "@id": "_:N4c80ed79a745445a925915a2d14bf580" } ] }, { - "@id": "_:Nfe54d6315c17419093c341d4f0f7ad0e", + "@id": "_:N4c80ed79a745445a925915a2d14bf580", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-legal#US-NE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14850,60 +15139,97 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "Nebraska" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@language": "de", + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CU" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-hamburg.de/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "CUB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "192" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "192" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14930,30 +15256,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Estonian Data Protection Inspectorate" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Idaho" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.aki.ee/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#EE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-legal#KI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14982,19 +15314,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Kiribati" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15004,38 +15333,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "296" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-legal#US-NV-NPICICA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15043,12 +15369,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N8d76a881ac1a49dd802c97b991c0d06c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15062,59 +15393,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-NV" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "RS" + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "SRB" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "_:N8d76a881ac1a49dd802c97b991c0d06c", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "688" + "@id": "_:Ncf723a901edf4beb97696a387b98c6aa" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Ncf723a901edf4beb97696a387b98c6aa", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "688" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-01-10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-legal#GP", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15127,11 +15458,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc06477571f26449c89cba4f81bb52a0a" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -15145,209 +15471,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@language": "en", + "@value": "Guadeloupe" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@value": "GP" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@value": "GLP" } - ] - }, - { - "@id": "_:Nc06477571f26449c89cba4f81bb52a0a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "_:N3eec545c2c8c43d1be14c6bd4d380dee" + "@value": "312" } - ] - }, - { - "@id": "_:N3eec545c2c8c43d1be14c6bd4d380dee", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15376,63 +15553,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" + "@value": "California" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "TD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "TCD" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "148" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "148" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15443,9 +15596,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15459,43 +15609,83 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + "@language": "en", + "@value": "SouthernEurope" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-legal#LK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15521,7 +15711,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -15530,7 +15720,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15540,7 +15730,7 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -15548,27 +15738,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "144" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-legal#BJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15597,44 +15787,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Benin" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15644,38 +15809,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FR" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FRA" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "250" + "@value": "204" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "250" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15701,54 +15869,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Schleswig-Holstein" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "IM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, { - "@value": "IMN" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "833" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "833" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-legal#BV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15777,16 +15935,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15796,35 +15957,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "74" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15853,13 +16017,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "SouthAmerica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15869,12 +16083,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15903,32 +16117,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Bavaria" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ML" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "WesternAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15938,12 +16186,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-legal#SR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15972,19 +16220,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Suriname" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15994,41 +16242,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LS" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LSO" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "426" + "@value": "740" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "426" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-legal#US-WY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16054,85 +16302,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Wyoming" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "HU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "HUN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "348" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "348" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric", + "@id": "https://w3id.org/dpv/dpv-legal#US-TN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16145,11 +16339,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -16163,39 +16352,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-numeric" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Tennessee" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-legal#KR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16224,19 +16402,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16246,41 +16421,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GW" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GNB" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "624" + "@value": "410" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "624" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-legal#US-VI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16306,54 +16478,109 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "U.S. Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA-VCDPA", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "UM" + "@value": "Jonathan Bowker" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/temporal": [ { - "@value": "UMI" + "@id": "_:N9a6989a513c74c6f9b55133e2f6108a3" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "581" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "581" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Virginia Consumer Data Protection Act (VCDPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-VC" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU", + "@id": "_:N9a6989a513c74c6f9b55133e2f6108a3", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N1c6d52253fe34e40ac6954d2902e3341" + } + ] + }, + { + "@id": "_:N1c6d52253fe34e40ac6954d2902e3341", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16380,192 +16607,98 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#ZW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#TF" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "EasternAfrica" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#ET", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16579,9 +16712,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16595,40 +16725,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Ethiopia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "ET" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + "@value": "ETH" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@value": "231" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-legal#PN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16657,16 +16809,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Pitcairn" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16676,38 +16828,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "612" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-legal#GA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16739,13 +16891,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Gabon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16755,38 +16907,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "266" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-legal#CI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16827,7 +16979,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16836,39 +16988,39 @@ } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "CI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "CIV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "384" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16884,6 +17036,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nf9137fcda9d34904adfd7a5a44c76e53" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -16898,36 +17055,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:Nf9137fcda9d34904adfd7a5a44c76e53", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "_:Nec2633f44e324750b7ee6d5caf4d4260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", + "@id": "_:Nec2633f44e324750b7ee6d5caf4d4260", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2002-01-04" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16940,11 +17115,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -16958,74 +17128,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha3" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Lower-Saxony" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + }, { - "@language": "en", - "@value": "Tennessee" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17035,12 +17160,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17067,46 +17192,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@language": "en", + "@value": "Swedish Authority for Privacy Protection" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Saxony-Anhalt" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.imy.se/" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#SE" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-legal#BH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17135,19 +17250,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Bahrain" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17157,38 +17269,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "48" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-legal#US-ID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17217,60 +17326,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Idaho" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SGS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "239" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "239" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-legal#CU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17299,91 +17376,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" + "@value": "Cuba" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "CU" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Puerto Rico" + "@value": "CUB" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "192" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17397,59 +17456,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@value": "Connecticut Attorney General" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "ID" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://portal.ct.gov/AG" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "IDN" + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "360" + "@id": "https://w3id.org/dpv/dpv-legal#US-CT-CTPA" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "360" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-legal#NP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17475,19 +17514,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Nepal" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17497,38 +17533,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "NP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "NPL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "524" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#GD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17557,44 +17590,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Grenada" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "GD" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "GRD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "308" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-legal#UM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17623,19 +17672,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17645,41 +17691,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "581" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "270" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17689,10 +17732,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17709,43 +17752,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@value": "Thuringian Data Protection Act (ThürDSG)" }, { "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17774,30 +17811,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NP" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Melanesia" + "@value": "SouthernAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17807,15 +17856,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17828,6 +17877,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N14d708a8d62f4fe3826743c12673685a" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -17839,170 +17893,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "EU Adequacy Decision for Israel" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Pennsylvania" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IL" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", + "@id": "_:N14d708a8d62f4fe3826743c12673685a", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" - }, + "@id": "_:N746ec97967984f92be530b43e7c3aef9" + } + ] + }, + { + "@id": "_:N746ec97967984f92be530b43e7c3aef9", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-legal#US-TX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18031,60 +17969,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Texas" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "CRI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "188" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "188" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18102,7 +18008,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ned698e91a91744e9900e73ddb9ac6d7b" + "@id": "_:N894c7b3dda0846e590c98534eb8182e6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18119,21 +18025,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18143,30 +18049,30 @@ ] }, { - "@id": "_:Ned698e91a91744e9900e73ddb9ac6d7b", + "@id": "_:N894c7b3dda0846e590c98534eb8182e6", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Neeeab3a5696e47378e4f606df9ddf98f" + "@id": "_:N269529abff5a46faaa92f0afbbd83b55" } ] }, { - "@id": "_:Neeeab3a5696e47378e4f606df9ddf98f", + "@id": "_:N269529abff5a46faaa92f0afbbd83b55", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-legal#US-PA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18177,9 +18083,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18193,46 +18096,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + "@language": "en", + "@value": "Pennsylvania" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-legal#DJ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18258,44 +18148,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Djibouti" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18305,38 +18170,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "262" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-legal#NL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18362,19 +18230,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "Netherlands" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18384,38 +18277,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PA" + "@value": "NL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PAN" + "@value": "NLD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "591" + "@value": "528" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "591" + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-legal#CF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18444,7 +18334,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" @@ -18456,7 +18346,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Central African Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18466,41 +18356,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "140" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-legal#DM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18526,16 +18416,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Dominica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18545,1522 +18438,1108 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "212" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#Sark" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Germany" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, { - "@value": "DE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, { - "@value": "DEU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" + }, { - "@value": "276" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, { - "@value": "276" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#YE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#NP" + }, { - "@language": "en", - "@value": "North Dakota" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#AM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#VE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, { - "@language": "en", - "@value": "Ethiopia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AD" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#SD" + }, { - "@value": "ET" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, { - "@value": "ETH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, { - "@value": "231" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, { - "@value": "231" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#RS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, { - "@language": "en", - "@value": "Romania" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#IN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#VN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, { - "@value": "RO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, { - "@value": "ROU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, { - "@value": "642" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#MH" + }, { - "@value": "642" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AF", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#UM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#AI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, { - "@language": "en", - "@value": "Afghanistan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LK" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, { - "@value": "AF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, { - "@value": "AFG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, { - "@value": "4" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, { - "@value": "4" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SM", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#ID" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, { - "@language": "en", - "@value": "San Marino" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AF" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, { - "@value": "SM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, { - "@value": "SMR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, { - "@value": "674" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#AU" + }, { - "@value": "674" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TM" }, { "@id": "https://w3id.org/dpv/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, { - "@language": "en", - "@value": "Micronesia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PF" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, { - "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, { - "@language": "en", - "@value": "Commission for Personal Data Protection" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, { - "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@language": "en", - "@value": "ISO-alpha2" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, { - "@id": "https://w3id.org/dpv#Location" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" + }, { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SB" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" + }, { - "@language": "en", - "@value": "Oregon" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, { "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#BN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, { - "@id": "_:Nd2ede965dd9c4c409b327b9c24172b90" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + }, { - "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, { - "@id": "https://w3id.org/dpv#Law" - } - ] - }, - { - "@id": "_:Nd2ede965dd9c4c409b327b9c24172b90", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, { - "@id": "_:N21fe1f2b96404debbba1e47ab75aa9e4" - } - ] - }, - { - "@id": "_:N21fe1f2b96404debbba1e47ab75aa9e4", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, { - "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" }, { - "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" + }, { - "@id": "https://w3id.org/dpv#Law" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#PM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#WS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, { - "@language": "en", - "@value": "Indiana" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#AX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, { - "@language": "en", - "@value": "Bhutan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, { - "@value": "BT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" + }, { - "@value": "BTN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, { - "@value": "64" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, { - "@value": "64" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#NF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, { - "@language": "en", - "@value": "Guinea" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#UA" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, { - "@value": "GN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" + }, { - "@value": "GIN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, { - "@value": "324" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + }, { - "@value": "324" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TJ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#CC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, { - "@language": "en", - "@value": "Tajikistan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#TK" + }, { - "@value": "TJ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, { - "@value": "TJK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, { - "@value": "762" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, { - "@value": "762" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#KR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#SM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, { - "@language": "en", - "@value": "European Economic Area (EEA)" - } - ], - "https://w3id.org/dpv#hasCountry": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#GI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv/dpv-legal#PK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20069,6 +19548,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -20084,87 +19566,105 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@language": "de", + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, + "@language": "en", + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Bulgaria" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "https://w3id.org/dpv#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@language": "en", + "@value": "Office of the Information and Data Protection Commissioner" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BG" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://idpc.org.mt" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "BGR" + "@id": "https://w3id.org/dpv/dpv-legal#MT" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "100" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "100" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-legal#OM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20190,44 +19690,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Oman" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20237,35 +19709,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "512" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20277,6 +19749,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -20292,46 +19767,87 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@language": "de", + "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@language": "en", + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Austria" + "@value": "accepted" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Dominican Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20341,35 +19857,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "214" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "40" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-legal#ML", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20398,28 +19917,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mississippi" + "@value": "Mali" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "ML" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MLI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "466" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#LC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20433,9 +19984,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20449,46 +19997,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@language": "en", + "@value": "Saint Lucia" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "LC" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "LCA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "662" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-legal#FR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20517,19 +20081,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "France" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20539,64 +20128,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "250" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "84" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-legal#BI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20625,84 +20185,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, + "@language": "en", + "@value": "Burundi" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@value": "BI" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "NorthernEurope" + "@value": "BDI" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "108" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20731,54 +20267,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Bremen" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + }, { - "@value": "BLR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "112" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "112" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-legal#GY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20807,16 +20333,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Guyana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20826,38 +20355,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TO" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TON" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "776" + "@value": "328" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "776" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20883,60 +20415,117 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Micronesia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@language": "en", + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TF" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "ATF" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "260" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "260" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20966,18 +20555,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "Data Protection Commission" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "https://www.garanteprivacy.it/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#IT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -20992,7 +20581,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-legal#US-CO-CPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21000,12 +20589,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nd43b3525ccca4c00b5ac470317eb8d98" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21019,62 +20613,103 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Colorado Privacy Act (CPA)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leg.colorado.gov/bills/sb21-190" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CO" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "TZ" + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "TZA" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "_:Nd43b3525ccca4c00b5ac470317eb8d98", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "834" + "@id": "_:Nc78f89747dac408e8b1ed22bf7545c1c" + } + ] + }, + { + "@id": "_:Nc78f89747dac408e8b1ed22bf7545c1c", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-01-07" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AdequacyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "834" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21082,13 +20717,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21107,40 +20739,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" - }, - { - "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + "@value": "Information Commissioner's Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://ico.org.uk/" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-legal#Africa", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21164,56 +20795,208 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, { - "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, { - "@value": "HK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, { - "@value": "HKG" + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "344" + "@language": "en", + "@value": "Africa" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "344" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21227,6 +21010,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21240,62 +21026,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "de", + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@language": "en", + "@value": "State representative for data protection in Saxony-Anhalt" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Saint Martin (French Part)" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MAF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "663" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "663" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-legal#FJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21324,78 +21094,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "Fiji" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "FJ" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "FJI" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "242" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-legal#MA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21424,19 +21170,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Morocco" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21446,41 +21189,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "MA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "MAR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "504" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21491,9 +21231,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Julian Flake" + "@id": "_:N6b5de082f3e942d9a757b5237e43b9cc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21510,46 +21252,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-legal#FO" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "@id": "_:N6b5de082f3e942d9a757b5237e43b9cc", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N7241f96412884d2690e65abe7900902a" + } + ] + }, + { + "@id": "_:N7241f96412884d2690e65abe7900902a", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-03-09" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PM", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21575,81 +21325,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, + "@language": "en", + "@value": "Saint Pierre and Miquelon" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AD" + "@value": "PM" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SouthernEurope" + "@value": "SPM" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "666" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-legal#PT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21674,17 +21400,45 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Portugal" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21702,30 +21456,56 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "620" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21749,46 +21529,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@language": "en", + "@value": "Hellenic Data Protection Authority" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Lower-Saxony" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://dpa.gr" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#GR" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-legal#US-WV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21817,54 +21587,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "West Virginia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MCO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "492" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "492" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21893,16 +21637,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21912,35 +21656,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LA" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LAO" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "418" + "@value": "744" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "418" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-legal#GW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21969,19 +21713,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "Guinea-Bissau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21991,94 +21735,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KM" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "174" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "174" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Dutch Data Protection Authority" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@value": "GNB" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "624" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22107,13 +21795,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada" + "@value": "North-Rhine Westphalia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22123,12 +21827,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#US-HI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22157,39 +21861,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "Hawaii" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22199,12 +21877,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-legal#BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22233,19 +21911,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "Barbados" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22255,38 +21933,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "52" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#BN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22315,119 +21993,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "WesternAfrica" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22437,35 +22012,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "96" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22494,60 +22069,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" + "@value": "Baden-Württemberg" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "UG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "UGA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "800" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "800" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-legal#BY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22576,16 +22130,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Belarus" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22595,43 +22149,43 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "112" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-legal#US-VT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -22650,42 +22204,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Information Commissioner's Office" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@language": "en", + "@value": "Vermont" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22695,10 +22240,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22714,41 +22259,47 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@language": "en", + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" }, { - "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@language": "de", + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://www.datenschutz.hessen.de/" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-legal#UA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22774,7 +22325,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -22783,7 +22334,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Ukraine" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22793,37 +22344,37 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "UA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "UKR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "804" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-legal#un_m49", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22837,6 +22388,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://unstats.un.org/unsd/methodology/m49" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -22848,199 +22404,166 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VI" - }, + "@language": "en", + "@value": "The UN-M49 code for a given region" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, + "@language": "en", + "@value": "UN-M49" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PM" - }, + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, + "@language": "en", + "@value": "Dutch Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://autoriteitpersoonsgegevens.nl" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NL" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@language": "de", + "@value": "Bayerisches Landesamt für Datenschutzaufsicht" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, + "@language": "en", + "@value": "Bavarian State Office for Data Protection Supervision" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.bayern.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-legal#US-DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23075,7 +22598,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "Delaware" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23090,7 +22613,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-legal#GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23119,31 +22642,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "United Kingdom of Great Britain and Northern Ireland" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "GB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GBR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "826" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-legal#PH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23169,16 +22737,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Philippines" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23188,35 +22756,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "PH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "PHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "608" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-legal#US-VA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23251,7 +22819,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Virginia" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA-VCDPA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23266,7 +22839,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-legal#KZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23295,19 +22868,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23317,38 +22887,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "398" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23375,39 +22942,133 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "ChannelIslands" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LawConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT-CTPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV-NPICICA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO-CPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA-VCDPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23433,13 +23094,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TJ" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "CentralAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23449,12 +23127,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23483,60 +23161,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Berlin" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MDG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "450" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "450" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23563,59 +23225,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@value": "Information Commissioner of the Republic of Slovenia" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SB" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ip-rs.si/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "SLB" + "@id": "https://w3id.org/dpv/dpv-legal#SI" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "90" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "90" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-legal#CV", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23641,19 +23283,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23663,38 +23305,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "132" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "328" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-legal#PS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23721,39 +23363,59 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "State of Palestine" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "PS" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "PSE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "275" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23764,6 +23426,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23777,38 +23442,48 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + }, + { + "@language": "en", + "@value": "Brandenburg Data Protection Act (BbgDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "California" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Law" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-legal#IM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23837,19 +23512,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Isle of Man" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23859,38 +23531,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "833" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-legal#KM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23925,13 +23594,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Comoros" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23941,41 +23610,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "KM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "COM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "174" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "174" } ] }, { "@id": "https://w3id.org/dpv/dpv-legal#US-OH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24022,7 +23691,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-legal#IN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24051,19 +23720,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "India" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24073,41 +23739,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "356" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "652" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24118,9 +23781,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24134,46 +23794,84 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@language": "en", + "@value": "Bulgaria" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "BG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "BGR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "100" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-legal#PA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24202,19 +23900,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Panama" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24224,10 +23922,10 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" @@ -24235,30 +23933,30 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VG" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VGB" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "92" + "@value": "591" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "92" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-legal#GG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24284,16 +23982,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Guernsey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24303,35 +24004,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MO" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAC" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "446" + "@value": "831" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "446" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-legal#LY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24358,39 +24062,67 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "Libya" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "LY" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "LBY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "434" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-legal#US-VC", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-VC" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24416,19 +24148,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Anguilla" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24438,38 +24170,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "AI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "AIA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "660" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-legal#TJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24498,19 +24230,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" + "@value": "Tajikistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24520,38 +24249,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KE" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KEN" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "404" + "@value": "762" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "404" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24563,6 +24289,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -24581,23 +24310,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "The Saxon data protection officer" + }, + { + "@language": "de", + "@value": "Die Sächsische Datenschutzbeauftragte" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24607,7 +24346,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-legal#US-FL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24636,19 +24375,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sark" + "@value": "Florida" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24658,18 +24391,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-legal#SY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24685,11 +24412,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N2620b37522d6482aae423ed1cc1d1125" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -24701,54 +24423,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "Syrian Arab Republic" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "SY" } - ] - }, - { - "@id": "_:N2620b37522d6482aae423ed1cc1d1125", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N64c19d0f998f40aebbbeaf504c28b6f9" + "@value": "SYR" } - ] - }, - { - "@id": "_:N64c19d0f998f40aebbbeaf504c28b6f9", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "760" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#BW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24777,47 +24501,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Botswana" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "BW" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "BWA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "72" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24826,6 +24566,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -24841,62 +24584,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Aruba" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@language": "en", + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AW" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "ABW" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "533" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "533" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-legal#LB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24925,19 +24646,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Lebanon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24947,38 +24665,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "LB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "422" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-legal#US-MO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25007,82 +24722,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Missouri" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "HR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "HRV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "191" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "191" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25098,6 +24759,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nd982ba72feb44d90ac6de15224d1438c" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -25112,20 +24778,51 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "California Consumer Privacy Act (CCPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "@id": "_:Nd982ba72feb44d90ac6de15224d1438c", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N2713467f935745a9bfbf98b6ca1296bf" + } + ] + }, + { + "@id": "_:N2713467f935745a9bfbf98b6ca1296bf", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25151,63 +24848,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UA" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, + "@language": "en", + "@value": "Congo" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BY" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@value": "CG" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "EasternEurope" + "@value": "COG" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "178" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-legal#GQ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25233,19 +24930,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25254,39 +24951,39 @@ } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "226" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-legal#BF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25315,31 +25012,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "BF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "BFA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "854" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25363,190 +25092,84 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UA" - }, + "@language": "en", + "@value": "Slovenia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + "@value": "SI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RU" + "@value": "SVN" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Europe" + "@value": "705" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-legal#BQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25575,16 +25198,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25594,38 +25220,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "535" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "336" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25656,37 +25285,43 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TL" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAsia" + "@value": "SoutheasternAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25701,7 +25336,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-legal#MP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25730,19 +25365,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25752,41 +25384,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "580" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25810,41 +25439,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@language": "en", + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Italy" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.gov.sk/" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-legal#SK" } ], "https://w3id.org/dpv#hasLaw": [ @@ -25854,43 +25463,15 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "IT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ITA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "380" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "380" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY", + "@id": "https://w3id.org/dpv/dpv-legal#KW", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25916,31 +25497,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Kuwait" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "KW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "KWT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "414" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-legal#CO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25966,16 +25573,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Colombia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25985,35 +25595,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "170" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26042,54 +25655,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Thailand" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, { - "@value": "TH" + "@id": "https://w3id.org/dpv/dpv-legal#SZ" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "THA" + "@language": "en", + "@value": "SouthernAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "764" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "764" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-legal#VU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26118,19 +25722,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Vanuatu" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26140,38 +25741,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "548" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-legal#SD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26200,16 +25798,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26219,35 +25817,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "729" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-legal#FM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26285,7 +25883,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26303,27 +25901,44 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "583" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", + "@id": "http://www.w3.org/2004/02/skos/core#altLabel", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#un_m49" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26335,9 +25950,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -26353,46 +25965,80 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" - }, + "@value": "United States Minor Outlying Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "de", - "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv#Region" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AS", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "American Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-legal#Americas", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26419,30 +26065,199 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, { "@id": "https://w3id.org/dpv/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Americas" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26471,19 +26286,97 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Germany" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26493,38 +26386,43 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "276" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26553,19 +26451,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26578,7 +26476,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" @@ -26586,30 +26484,30 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PY" + "@value": "MF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRY" + "@value": "MAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "600" + "@value": "663" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "600" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-legal#HU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26635,16 +26533,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Hungary" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26654,35 +26580,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "348" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-legal#RU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26709,39 +26635,59 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "Russian Federation" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "RU" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "RUS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "643" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-legal#AU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26767,28 +26713,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maine" + "@value": "Australia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "AUS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "36" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-legal#CH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26817,19 +26789,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Switzerland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26839,38 +26808,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "CH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "CHE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "756" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-legal#EU27", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26886,6 +26852,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N94d55841f45a44bb9a6f6d6625073ffe" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -26899,63 +26870,212 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "European Union (EU-27)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, { - "@value": "SO" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "SOM" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } + ] + }, + { + "@id": "_:N94d55841f45a44bb9a6f6d6625073ffe", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "706" + "@id": "_:N8c6d49dfc59b48a182736face261a070" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N8c6d49dfc59b48a182736face261a070", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "706" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26981,13 +27101,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Bavaria" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26997,15 +27136,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27014,16 +27153,11 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/temporal": [ + }, { - "@id": "_:N04e85eceb7de4cbfaf58f48050e23a07" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27040,156 +27174,198 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" }, { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://www.datenschutz.saarland.de/" } ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ID", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, + "@language": "en", + "@value": "Indonesia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, + "@value": "ID" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, + "@value": "IDN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, + "@value": "360" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, + "@value": "360" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CK", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, + "@language": "en", + "@value": "Cook Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@value": "CK" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "COK" } - ] - }, - { - "@id": "_:N04e85eceb7de4cbfaf58f48050e23a07", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "_:Na2dd45e681fa4693984c35905b1f03a2" + "@value": "184" } - ] - }, - { - "@id": "_:Na2dd45e681fa4693984c35905b1f03a2", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-legal#GE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27215,19 +27391,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27237,38 +27410,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "268" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-legal#ES", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27297,16 +27467,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "Spain" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27316,35 +27514,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "724" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27373,63 +27571,172 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Brandenburg" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-VC", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Jonathan Bowker" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Virginia Attorney General" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.oag.state.va.us" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VC" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA-VCDPA" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@language": "en", + "@value": "Independent State Center for Data Protection Schleswig-Holstein" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GG" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutzzentrum.de/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "GGY" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "831" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "831" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-legal#VN", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27455,19 +27762,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Viet Nam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27477,38 +27781,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "704" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-legal#KN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27537,16 +27838,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27556,38 +27860,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "WF" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "WLF" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "876" + "@value": "659" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "876" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-legal#SS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27613,28 +27920,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kansas" + "@value": "South Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SSD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "728" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27650,6 +27989,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N7a6111f8ceaa47f3ad93e001f869333b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -27657,173 +28001,312 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "General Data Protection Regulation (GDPR)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, { - "@language": "en", - "@value": "Sierra Leone" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, { - "@value": "SL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, { - "@value": "SLE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@value": "694" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, { - "@value": "694" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, { - "@language": "en", - "@value": "Spain" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@value": "ES" + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "ESP" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "_:N7a6111f8ceaa47f3ad93e001f869333b", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "724" + "@id": "_:N6ae83b71268f44c69a817a60ffba156f" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N6ae83b71268f44c69a817a60ffba156f", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "724" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-legal#JO", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27849,16 +28332,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Jordan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27868,35 +28351,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "400" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-legal#US-ND", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27931,7 +28414,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "North Dakota" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27946,7 +28429,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-legal#GH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27975,95 +28458,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Armenia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ARM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "51" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "51" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "Ghana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28073,38 +28480,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BB" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRB" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "52" + "@value": "288" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "52" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28133,63 +28540,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-legal#LY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#EH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-legal#MA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthAmerica" + "@value": "NorthernAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28199,12 +28579,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-legal#RO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28233,101 +28613,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Suriname" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SUR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "740" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "740" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SC", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Romania" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "Seychelles" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28337,38 +28660,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "RO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "ROU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "642" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#HR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28395,117 +28715,84 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Croatia" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + "@value": "HR" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + "@value": "HRV" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "191" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-legal#CL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28534,28 +28821,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Chile" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CHL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "152" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-legal#VE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28584,16 +28903,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28603,35 +28925,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AZ" + "@value": "VE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AZE" + "@value": "VEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "31" + "@value": "862" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "31" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-legal#SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28660,19 +28985,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28682,41 +29007,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "SL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "SLE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "694" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-legal#SA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28742,19 +29067,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28764,38 +29086,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "682" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US-RI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28824,69 +29143,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "Rhode Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28896,15 +29159,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-legal#US-ME", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28930,54 +29193,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Maine" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SGP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "702" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "702" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28991,6 +29228,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29004,56 +29244,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Andorra" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "de", + "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@language": "en", + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AD" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "AND" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "20" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "20" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-legal#ER", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29082,19 +29306,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "Eritrea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29104,46 +29328,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "232" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "340" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-legal#US-OK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29172,54 +29388,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Oklahoma" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BHR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "48" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "48" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-legal#US-NY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29235,11 +29425,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N316b9778c4c345d89611d38415bd5abd" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -29253,88 +29438,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@language": "en", + "@value": "New York" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" } @@ -29342,120 +29494,120 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "Saarland" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, + "@language": "en", + "@value": "Uganda" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@value": "UG" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@value": "UGA" } - ] - }, - { - "@id": "_:N316b9778c4c345d89611d38415bd5abd", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "_:Nab2f14c1e8ec4944b3941aa771501bf5" + "@value": "800" } - ] - }, - { - "@id": "_:Nab2f14c1e8ec4944b3941aa771501bf5", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-legal#IR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29484,19 +29636,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29506,41 +29655,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CV" + "@value": "IR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CPV" + "@value": "IRN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "132" + "@value": "364" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "132" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29569,23 +29715,23 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + "@language": "en", + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" }, { - "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" } ], "https://w3id.org/dpv#hasLaw": [ @@ -29596,7 +29742,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29604,1089 +29750,1199 @@ "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NC", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" - }, + "@language": "en", + "@value": "North Carolina" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HK", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PG" - }, + "@language": "en", + "@value": "China, Hong Kong Special Administrative Region" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UA" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, + "@value": "HK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NF" - }, + "@value": "HKG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, + "@value": "344" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" - }, + "@value": "344" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, + "@language": "en", + "@value": "Austrian Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://dsb.gv.at" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AT" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@language": "en", + "@value": "Saint Helena" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@value": "SH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, + "@value": "SHN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "@value": "654" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, + "@value": "654" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" - }, + "@language": "en", + "@value": "Greece" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, + "@value": "GR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, + "@value": "GRC" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SD" - }, + "@value": "300" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" - }, + "@value": "300" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, + "@language": "en", + "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MV" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" - }, + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" - }, + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" - }, + "@language": "en", + "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, + "@value": "dpv-legal" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, + "@value": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RU" - }, + "@value": "0.8.2" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, + "@language": "en", + "@value": "Utah" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, + "@language": "en", + "@value": "Colorado" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CO" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US-CO-CPA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AQ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AX" - }, + "@language": "en", + "@value": "Aruba" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, + "@value": "AW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, + "@value": "ABW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BD" - }, + "@value": "533" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" - }, + "@value": "533" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + "@id": "https://w3id.org/dpv/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" + "@id": "https://w3id.org/dpv/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + "@id": "https://w3id.org/dpv/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" + "@id": "https://w3id.org/dpv/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" + "@id": "https://w3id.org/dpv/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-legal#KI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" + "@id": "https://w3id.org/dpv/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" + "@id": "https://w3id.org/dpv/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, + "@language": "en", + "@value": "Oceania" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, + "@id": "https://w3id.org/dpv#Region" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + "@id": "https://w3id.org/dpv/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#HM" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, + "@language": "en", + "@value": "AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KR" - }, + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, + "@language": "en", + "@value": "The ISO-Numeric code for a given region" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, + "@language": "en", + "@value": "ISO-numeric" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" - }, + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, + "@id": "_:N28a56e636ffc422fb0be947c9a5e0b3d" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#IE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, + "@language": "en", + "@value": "European Union (EU-28)" + } + ], + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TW" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#RO" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, + "@id": "https://w3id.org/dpv#SupraNationalUnion" + } + ] + }, + { + "@id": "_:N28a56e636ffc422fb0be947c9a5e0b3d", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, + "@id": "_:N2fcd239ddd7b49e9867209e8b55504b3" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" - }, + "@id": "_:Nacfafc06ed574a169d1e8548820a6839" + } + ] + }, + { + "@id": "_:N2fcd239ddd7b49e9867209e8b55504b3", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA", + "@id": "_:Nacfafc06ed574a169d1e8548820a6839", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30700,39 +30956,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" + "@language": "en", + "@value": "WesternEurope" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-legal#NC", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30758,16 +31037,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "New Caledonia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30777,35 +31056,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EH" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ESH" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "732" + "@value": "540" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "732" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-legal#PG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30834,19 +31113,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30856,41 +31132,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "PG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "PNG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "598" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30901,6 +31174,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30914,56 +31190,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@value": "Saarland Data Protection Act" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "de", + "@value": "Saarländisches Datenschutzgesetz" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "IL" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "ISR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "376" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "376" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-legal#Sark", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30992,54 +31252,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Sark" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ARE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "784" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, { - "@value": "784" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-legal#ZM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31068,16 +31314,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "Zambia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31087,35 +31336,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "ZM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "ZMB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "894" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "368" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31131,54 +31383,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Colorado" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZW", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/temporal": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:Ne38db138c2874529a54105874f19ab39" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31192,62 +31399,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "EU Adequacy Decision for Japan" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "ZW" + "@id": "https://w3id.org/dpv/dpv-legal#JP" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "ZWE" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:Ne38db138c2874529a54105874f19ab39", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "716" + "@id": "_:N59995f28ed784cea9bb0d84e61c703e2" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N59995f28ed784cea9bb0d84e61c703e2", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "716" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-legal#PR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31276,44 +31475,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31323,35 +31497,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IE" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IRL" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "372" + "@value": "630" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "372" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-legal#ZW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31380,16 +31557,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31399,38 +31579,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "716" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31439,6 +31622,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -31454,56 +31640,103 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@language": "en", + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Papua New Guinea" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@value": "Julian Flake" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "PG" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "PNG" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "598" + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" + }, + { + "@language": "en", + "@value": "Berlin Data Protection Act (BlnDSG)" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "598" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-legal#JE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31532,19 +31765,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Jersey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31554,55 +31787,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "832" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "28" - } - ] - }, - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#un_m49" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-legal#EG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31631,44 +31847,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Egypt" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31678,35 +31866,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "818" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31733,56 +31921,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@value": "Danish Data Protection Agency" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "FM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.datatilsynet.dk/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "FSM" + "@id": "https://w3id.org/dpv/dpv-legal#DK" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "583" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "583" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31811,16 +31979,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "Denmark" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31830,35 +32026,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "208" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "818" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-legal#Asia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31872,9 +32068,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31888,46 +32081,187 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@id": "https://w3id.org/dpv/dpv-legal#KG" }, { - "@language": "de", - "@value": "Bayerisches Landesamt für Datenschutzaufsicht" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#AE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IR" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Asia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-legal#TN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31956,19 +32290,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Tunisia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31978,41 +32309,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "788" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-legal#KG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32041,13 +32369,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32060,35 +32388,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "417" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32099,6 +32427,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32113,35 +32444,39 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + }, { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-legal#AS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32169,49 +32504,55 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HM" - }, + "@language": "en", + "@value": "American Samoa" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NF" + "@value": "AS" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "ASM" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "16" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-legal#RW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32240,19 +32581,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "Rwanda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32262,41 +32603,117 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "646" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N11bc33fd11694833824c529eb4ea7fa6" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "California Privacy Rights Act (CPRA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "_:N11bc33fd11694833824c529eb4ea7fa6", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N6a3197020b6f487ea88e41da8fdfa285" + } + ] + }, + { + "@id": "_:N6a3197020b6f487ea88e41da8fdfa285", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PW", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32322,16 +32739,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Palau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32341,35 +32758,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KW" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KWT" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "414" + "@value": "585" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "414" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-legal#KY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32398,16 +32815,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32417,35 +32837,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TR" + "@value": "KY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TUR" + "@value": "CYM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "792" + "@value": "136" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "792" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-legal#MN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32472,36 +32895,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "Mongolia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "MN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "MNG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "496" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-legal#SO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32530,16 +32973,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "Somalia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32549,35 +32995,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IN" + "@value": "SO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IND" + "@value": "SOM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "356" + "@value": "706" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "356" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-legal#EEA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32604,59 +33053,195 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "European Economic Area (EEA)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, { - "@value": "FO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, { - "@value": "FRO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, { - "@value": "234" + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "234" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32671,7 +33256,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://unstats.un.org/unsd/methodology/m49" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32693,13 +33278,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "The ISO-Alpha2 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UN-M49" + "@value": "ISO-alpha2" } ], "https://w3id.org/dpv#hasDomain": [ @@ -32719,10 +33304,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-legal#BS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32748,19 +33333,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Bahamas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32770,51 +33355,51 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "44" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32828,56 +33413,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "en", + "@value": "Utah Consumer Privacy Act (UCPA)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SD" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@language": "en", - "@value": "NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-legal#CC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32901,105 +33469,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "State Data Protection Inspectorate" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@language": "en", + "@value": "Cocos (Keeling) Islands" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "CC" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@value": "CCK" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + "@value": "166" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33028,82 +33547,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#YE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, { - "@language": "en", - "@value": "Slovenia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@value": "SI" + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GE" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "SVN" + "@language": "en", + "@value": "WesternAsia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "705" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "705" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33132,57 +33653,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Saxony-Anhalt" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "PH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + }, { - "@value": "PHL" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "608" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "608" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33206,62 +33717,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "State Data Protection Inspectorate" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "VI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ada.lt" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "VIR" + "@id": "https://w3id.org/dpv/dpv-legal#LT" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "850" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "850" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-legal#BT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33290,19 +33775,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Bhutan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33312,38 +33794,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IO" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IOT" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "86" + "@value": "64" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "86" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-legal#AD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33372,31 +33851,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Andorra" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "AND" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "20" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-legal#BZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33422,16 +33927,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Belize" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33441,35 +33949,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "84" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-legal#BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33498,16 +34009,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Belgium" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33517,38 +34056,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "BE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "BEL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "56" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MD", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv/dpv-legal#RE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33574,16 +34113,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Réunion" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33593,37 +34135,40 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "638" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -33637,6 +34182,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -33650,54 +34200,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Nauru" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@value": "The ISO-Alpha3 code for a given region" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "NR" + "@language": "en", + "@value": "ISO-alpha3" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasDomain": [ { - "@value": "NRU" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasRange": [ { - "@value": "520" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "520" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-legal#US-MS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33724,39 +34259,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@language": "en", + "@value": "Mississippi" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33769,6 +34298,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N2a213da2bac1407a860fd6ad0086035c" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -33780,56 +34314,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "EU Adequacy Decision for Isle of Man" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "TN" + "@id": "https://w3id.org/dpv/dpv-legal#IM" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "TUN" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N2a213da2bac1407a860fd6ad0086035c", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "788" + "@id": "_:N638d4afd00854d9ebdadb5e8cf2cfba5" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N638d4afd00854d9ebdadb5e8cf2cfba5", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "788" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-legal#MM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33858,19 +34390,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Myanmar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33880,38 +34409,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "104" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#GT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33940,108 +34466,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Guatemala" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Saarländisches Datenschutzgesetz" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@language": "en", - "@value": "Saarland Data Protection Act" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "GT" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@value": "GTM" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@value": "320" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-legal#BA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34070,39 +34548,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Bosnia and Herzegovina" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "BA" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "BIH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "70" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -34118,6 +34611,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nefbd28acfedb4b00bfb241c9961b8402" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -34129,33 +34627,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "EU Adequacy Decision for Uruguay" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Alaska" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:Nefbd28acfedb4b00bfb241c9961b8402", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:Nb02a02f18f89401aa786c4893d5f9740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY", + "@id": "_:Nb02a02f18f89401aa786c4893d5f9740", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-08-22" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ST", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34181,39 +34703,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34223,38 +34725,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "678" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#TK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34280,44 +34785,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Tokelau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34327,35 +34804,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "56" + "@value": "772" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "56" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-legal#BR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34384,16 +34861,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Brazil" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34403,109 +34883,120 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "76" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "334" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal", + "@id": "https://w3id.org/dpv/dpv-legal#LR", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@language": "en", + "@value": "Liberia" } ], - "http://purl.org/dc/terms/modified": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@id": "https://w3id.org/dpv#Country" } ], - "http://purl.org/dc/terms/source": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://purl.org/dc/terms/title": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" + "@value": "LR" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "dpv-legal" + "@value": "LBR" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "https://w3id.org/dpv/dpv-legal#" + "@value": "430" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "0.8.2" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34535,18 +35026,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@value": "Office of the Data Protection Ombudsman" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "https://tietosuoja.fi/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#FI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -34561,7 +35052,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-legal#HN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34588,36 +35079,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Honduras" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "HN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "HND" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "340" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -34625,7 +35142,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -34633,15 +35150,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nff4df37cd7dc4ca29257bca7b50529ae" + "@id": "_:N7c3f03c130a34e15bfdb7f7e0c959e50" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34652,57 +35163,60 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } ] }, { - "@id": "_:Nff4df37cd7dc4ca29257bca7b50529ae", + "@id": "_:N7c3f03c130a34e15bfdb7f7e0c959e50", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf09fed2207a44b6ab054e55507a07d03" + "@id": "_:N84b42d49f06a46c8b503d8ac6a8d5b13" } ] }, { - "@id": "_:Nf09fed2207a44b6ab054e55507a07d03", + "@id": "_:N84b42d49f06a46c8b503d8ac6a8d5b13", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-legal#CM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34715,11 +35229,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N6cf047134ff740c38db0a847a8603fbb" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -34731,54 +35240,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Cameroon" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "CM" } - ] - }, - { - "@id": "_:N6cf047134ff740c38db0a847a8603fbb", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N816650fff8544910897333a1500600aa" + "@value": "CMR" } - ] - }, - { - "@id": "_:N816650fff8544910897333a1500600aa", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "120" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-legal#QA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34787,9 +35307,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -34805,40 +35322,106 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "Qatar" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@value": "QA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "QAT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "634" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "634" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SC", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "South Carolina" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34867,44 +35450,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "Malta" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MLT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "470" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34933,19 +35554,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Mozambique" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34955,38 +35576,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "508" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-legal#MW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35015,16 +35636,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Malawi" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35034,35 +35658,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "MW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "MWI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "454" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35089,30 +35716,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Belgian Data Protection Authority" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Massachusetts" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#BE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35130,7 +35763,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1798fa38aced4df093657500f4863432" + "@id": "_:N897e0e7d175749748111fd54839923a1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35147,18 +35780,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-legal#GB" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU" @@ -35171,30 +35804,30 @@ ] }, { - "@id": "_:N1798fa38aced4df093657500f4863432", + "@id": "_:N897e0e7d175749748111fd54839923a1", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nb3459bba8970460c85a6af88d8378e5c" + "@id": "_:N20c186e6b96644c49fa023c7813eef28" } ] }, { - "@id": "_:Nb3459bba8970460c85a6af88d8378e5c", + "@id": "_:N20c186e6b96644c49fa023c7813eef28", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-legal#PF", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35207,11 +35840,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N2946a20763524cbf98f92f8cc98b0c97" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -35223,54 +35851,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "French Polynesia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "PF" } - ] - }, - { - "@id": "_:N2946a20763524cbf98f92f8cc98b0c97", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:Ndad289d495574f5dbba46c484bec94e3" + "@value": "PYF" } - ] - }, - { - "@id": "_:Ndad289d495574f5dbba46c484bec94e3", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "258" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-legal#AZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35297,36 +35927,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Azerbaijan" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AZ" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@value": "AZE" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "31" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35339,10 +35989,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35358,38 +36008,44 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "de", - "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" + "@language": "en", + "@value": "Thuringia state commissioner for data protection and freedom of information" }, { - "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@language": "de", + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.tlfdi.de/" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#BL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35418,44 +36074,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" + "@value": "Saint Barthélemy" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "BL" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "BLM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "652" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-legal#WS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35493,7 +36165,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35503,35 +36175,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TV" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "882" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#US-MD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35560,29 +36232,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Maryland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35592,12 +36248,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-legal#YE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35626,16 +36282,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" + "@value": "Yemen" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35645,35 +36301,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AU" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AUS" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "36" + "@value": "887" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "36" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35702,13 +36358,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Michigan" + "@value": "Hesse" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35718,12 +36390,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-legal#SC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35752,19 +36424,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Seychelles" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35773,39 +36445,39 @@ } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BI" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BDI" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "108" + "@value": "690" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "108" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#EE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35821,11 +36493,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nf02a87c794df4778a64430ef9a3b3fe8" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -35837,308 +36504,216 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - }, + "@language": "en", + "@value": "Estonia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" - }, + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@value": "EE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@value": "EST" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, + "@value": "233" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@value": "233" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MI", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, + "@language": "en", + "@value": "Michigan" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, + "@id": "_:N6cd2b4beaa684fda9796b4caa76dce15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, + "@language": "en", + "@value": "EU Adequacy Decision for Switzerland" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } ] }, { - "@id": "_:Nf02a87c794df4778a64430ef9a3b3fe8", + "@id": "_:N6cd2b4beaa684fda9796b4caa76dce15", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na82fa3ee68f44ed9a659c342b1a5f4b6" + "@id": "_:N5a76fe9b89cb490f850f4ca31b4dcf7f" } ] }, { - "@id": "_:Na82fa3ee68f44ed9a659c342b1a5f4b6", + "@id": "_:N5a76fe9b89cb490f850f4ca31b4dcf7f", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -36162,56 +36737,114 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@language": "de", + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "en", + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Lebanon" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.rlp.de/" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "LB" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "LBN" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "422" + "@language": "de", + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + }, + { + "@language": "en", + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "422" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-legal#MR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36240,19 +36873,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Mauritania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -36262,38 +36895,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "MR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "MRT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "478" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#AX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36322,57 +36955,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, + "@language": "en", + "@value": "Åland Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GA" + "@value": "AX" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "MiddleAfrica" + "@value": "ALA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "248" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-legal#BD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36401,222 +37031,207 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" - }, + "@language": "en", + "@value": "Bangladesh" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" - }, + "@value": "BD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" - }, + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" - }, + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" - }, + "@value": "50" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NZ", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" - }, + "@language": "en", + "@value": "New Zealand" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" - }, + "@value": "NZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" - }, + "@value": "NZL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" - }, + "@value": "554" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" - }, + "@value": "554" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" + "@id": "https://w3id.org/dpv/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + "@id": "https://w3id.org/dpv/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + "@id": "https://w3id.org/dpv/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" + "@id": "https://w3id.org/dpv/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + "@id": "https://w3id.org/dpv/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" + "@id": "https://w3id.org/dpv/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + "@id": "https://w3id.org/dpv/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" + "@id": "https://w3id.org/dpv/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" + "@id": "https://w3id.org/dpv/dpv-legal#AS" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Polynesia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "US" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "USA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "840" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "840" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] } diff --git a/dpv-legal/dpv-legal.n3 b/dpv-legal/dpv-legal.n3 index 1ee450be6..d4f593b90 100644 --- a/dpv-legal/dpv-legal.n3 +++ b/dpv-legal/dpv-legal.n3 @@ -85,7 +85,11 @@ dpv-legal:AuthoritiesConcepts a skos:Collection ; dpv-legal:DPA-SE, dpv-legal:DPA-SI, dpv-legal:DPA-SK, - dpv-legal:DPA-US-UT . + dpv-legal:DPA-US-CO, + dpv-legal:DPA-US-CT, + dpv-legal:DPA-US-NV, + dpv-legal:DPA-US-UT, + dpv-legal:DPA-US-VC . dpv-legal:EUEEAConcepts a skos:Collection ; skos:member dpv-legal:EEA, @@ -114,11 +118,15 @@ dpv-legal:LawConcepts a skos:Collection ; dpv-legal:DE-SN-SächsDSG, dpv-legal:DE-TH-ThürDSG, dpv-legal:EU-GDPR, - dpv-legal:GB-DPA-2018, + dpv-legal:GB-DPA, dpv-legal:GB-GDPR, dpv-legal:US-CA-CCPA, dpv-legal:US-CA-CPRA, - dpv-legal:US-UT-UCPA . + dpv-legal:US-CO-CPA, + dpv-legal:US-CT-CTPA, + dpv-legal:US-NV-NPICICA, + dpv-legal:US-UT-UCPA, + dpv-legal:US-VA-VCDPA . dpv-legal:LocationConcepts a skos:Collection ; skos:member dpv-legal:AD, @@ -683,6 +691,8 @@ dpv-legal:UK-DPA-2018 dpv:hasAuthority dpv-legal:DPA-GB . dpv-legal:UK-GDPR dpv:hasAuthority dpv-legal:DPA-GB . +dpv-legal:US-VC dpv:hasAuthority dpv-legal:DPA-US-VC . + dpv-legal:iso_alpha2 a skos:Concept, dpv:Relation ; dct:created "2022-03-30"^^xsd:date ; @@ -752,13 +762,13 @@ dpv-legal:DE-BW-LDSG a skos:Concept, dpv:hasJurisdiction dpv-legal:DE-BW ; dpv:isInstanceOf dpv:Law . -dpv-legal:GB-DPA-2018 a skos:Concept, +dpv-legal:GB-DPA a skos:Concept, dpv:Concept ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpv-legal: ; sw:term_status "modified"@en ; skos:prefLabel "Data Protection Act (DPA)"@en ; @@ -861,28 +871,6 @@ dpv-legal:US-CA-CPRA a skos:Concept, dpv:hasJurisdiction dpv-legal:US-CA ; dpv:isInstanceOf dpv:Law . -dpv-legal:US-CO a skos:Concept, - dpv:Concept ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Colorado"@en ; - dpv:isInstanceOf dpv:Region ; - dpv:isSubTypeOf dpv-legal:US . - -dpv-legal:US-CT a skos:Concept, - dpv:Concept ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Connecticut"@en ; - dpv:isInstanceOf dpv:Region ; - dpv:isSubTypeOf dpv-legal:US . - dpv-legal:US-DC a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -1191,17 +1179,6 @@ dpv-legal:US-NM a skos:Concept, dpv:isInstanceOf dpv:Region ; dpv:isSubTypeOf dpv-legal:US . -dpv-legal:US-NV a skos:Concept, - dpv:Concept ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Nevada"@en ; - dpv:isInstanceOf dpv:Region ; - dpv:isSubTypeOf dpv-legal:US . - dpv-legal:US-NY a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -1334,17 +1311,6 @@ dpv-legal:US-UM a skos:Concept, dpv:isInstanceOf dpv:Region ; dpv:isSubTypeOf dpv-legal:US . -dpv-legal:US-VA a skos:Concept, - dpv:Concept ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Virginia"@en ; - dpv:isInstanceOf dpv:Region ; - dpv:isSubTypeOf dpv-legal:US . - dpv-legal:US-VI a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -2230,6 +2196,42 @@ dpv-legal:DPA-SK a skos:Concept, dpv:hasLaw dpv-legal:EU-GDPR ; dpv:isInstanceOf dpv:DataProtectionAuthority . +dpv-legal:DPA-US-CO a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Attorney General"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CO ; + dpv:hasLaw dpv-legal:US-CO-CPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + +dpv-legal:DPA-US-CT a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Attorney General"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CT ; + dpv:hasLaw dpv-legal:US-CT-CTPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + +dpv-legal:DPA-US-NV a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Attorney General"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-NV ; + dpv:hasLaw dpv-legal:US-NV-NPICICA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + dpv-legal:DPA-US-UT a skos:Concept, dpv:Concept ; dct:created "2022-11-22"^^xsd:date ; @@ -2242,6 +2244,18 @@ dpv-legal:DPA-US-UT a skos:Concept, dpv:hasLaw dpv-legal:US-UT-UCPA ; dpv:isInstanceOf dpv:DataProtectionAuthority . +dpv-legal:DPA-US-VC a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Attorney General"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-VC ; + dpv:hasLaw dpv-legal:US-VA-VCDPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + dpv-legal:DZ a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -3551,6 +3565,48 @@ dpv-legal:UM a skos:Concept, dpv-legal:iso_numeric "581"^^xsd:string ; dpv-legal:un_m49 "581"^^xsd:string . +dpv-legal:US-CO-CPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Privacy Act (CPA)"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpv:hasAuthority dpv-legal:DPA-US-CO ; + dpv:hasJurisdiction dpv-legal:US-CO ; + dpv:isInstanceOf dpv:Law . + +dpv-legal:US-CT-CTPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Data Privacy Act (CTPA)"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpv:hasAuthority dpv-legal:DPA-US-CT ; + dpv:hasJurisdiction dpv-legal:US-CT ; + dpv:isInstanceOf dpv:Law . + +dpv-legal:US-NV-NPICICA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpv:hasAuthority dpv-legal:DPA-US-NV ; + dpv:hasJurisdiction dpv-legal:US-NV ; + dpv:isInstanceOf dpv:Law . + dpv-legal:US-UT-UCPA a skos:Concept, dpv:Concept ; dct:created "2022-11-22"^^xsd:date ; @@ -3563,6 +3619,32 @@ dpv-legal:US-UT-UCPA a skos:Concept, dpv:hasJurisdiction dpv-legal:US-UT ; dpv:isInstanceOf dpv:Law . +dpv-legal:US-VA a skos:Concept, + dpv:Concept ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Virginia"@en ; + dpv:hasLaw dpv-legal:US-VA-VCDPA ; + dpv:isInstanceOf dpv:Region ; + dpv:isSubTypeOf dpv-legal:US . + +dpv-legal:US-VA-VCDPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Consumer Data Protection Act (VCDPA)"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpv:hasAuthority dpv-legal:DPA-US-VC ; + dpv:hasJurisdiction dpv-legal:US-VA ; + dpv:isInstanceOf dpv:Law . + dpv-legal:UZ a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -5692,6 +5774,45 @@ dpv-legal:US-CA a skos:Concept, dpv:isInstanceOf dpv:Region ; dpv:isSubTypeOf dpv-legal:US . +dpv-legal:US-CO a skos:Concept, + dpv:Concept ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Colorado"@en ; + dpv:hasAuthority dpv-legal:DPA-US-CO ; + dpv:hasLaw dpv-legal:US-CO-CPA ; + dpv:isInstanceOf dpv:Region ; + dpv:isSubTypeOf dpv-legal:US . + +dpv-legal:US-CT a skos:Concept, + dpv:Concept ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Connecticut"@en ; + dpv:hasAuthority dpv-legal:DPA-US-CT ; + dpv:hasLaw dpv-legal:US-CT-CTPA ; + dpv:isInstanceOf dpv:Region ; + dpv:isSubTypeOf dpv-legal:US . + +dpv-legal:US-NV a skos:Concept, + dpv:Concept ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Nevada"@en ; + dpv:hasAuthority dpv-legal:DPA-US-NV ; + dpv:hasLaw dpv-legal:US-NV-NPICICA ; + dpv:isInstanceOf dpv:Region ; + dpv:isSubTypeOf dpv-legal:US . + dpv-legal:US-UT a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -6459,7 +6580,7 @@ dpv-legal:GB a skos:Concept, dpv-legal:NorthernEurope ; skos:prefLabel "United Kingdom of Great Britain and Northern Ireland"@en ; dpv:hasAuthority dpv-legal:DPA-GB ; - dpv:hasLaw dpv-legal:GB-DPA-2018, + dpv:hasLaw dpv-legal:GB-DPA, dpv-legal:GB-GDPR ; dpv:isInstanceOf dpv:Country ; dpv:isSubTypeOf dpv-legal:Europe, diff --git a/dpv-legal/dpv-legal.rdf b/dpv-legal/dpv-legal.rdf index df9a1f0c9..88a0f4cfd 100644 --- a/dpv-legal/dpv-legal.rdf +++ b/dpv-legal/dpv-legal.rdf @@ -12,9303 +12,9457 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - accepted - - 2022-03-30 - California + + + Harshvardhan J. Pandit + accepted + 2022-03-30 - Harshvardhan J. Pandit - - + Montana + - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit + + + 2022-03-30 - - accepted + VAT + Holy See + + 336 + - SouthernEurope - - - - + VA accepted - 2022-03-30 - Wyoming - - - - + 336 Harshvardhan J. Pandit - - + - + + + + - - - - - Harshvardhan J. Pandit - - - - PRI - 630 - 2022-03-30 - accepted - 630 - Puerto Rico - PR - - + BRB Harshvardhan J. Pandit + accepted - 2022-03-30 + - - accepted - - GTM - - - - 320 - 320 - GT - - - Guatemala - - - accepted 2022-03-30 - - - - - KEN - - - - - - - 404 - 404 - Kenya - Harshvardhan J. Pandit - KE + Barbados + BB + 52 + 52 - - + + 642 - Harshvardhan J. Pandit + + RO accepted - 2022-03-30 + 642 + + + + + + + + - CHE - + - - - Switzerland - CH - 756 - 756 - - - - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf - Julian Flake Harshvardhan J. Pandit - Landesdatenschutzgesetz (LDSG) (BW) - State Data Protection Act (LDSG) (BW) - - - - - accepted + 2022-03-30 + Romania + ROU + + - - - Antigua and Barbuda + Harshvardhan J. Pandit - - - - ATG - AG + 2022-03-30 - - - + ZAF + + + + 710 + 710 + ZA + + + + South Africa - accepted - 28 - 28 + accepted - - - - - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + + accepted - https://www.ldi.nrw.de/ - 2022-03-30 - - - - - Harshvardhan J. Pandit - Julian Flake - - + + - - - - ALA Harshvardhan J. Pandit - accepted - AX - 2022-03-30 - Åland Islands - - - 248 - 248 - + https://www.aepd.es/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - - - General Data Protection Regulation (GDPR) - - 2022-03-30 - - http://data.europa.eu/eli/reg/2016/679/oj - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 258 - Harshvardhan J. Pandit - accepted - - French Polynesia - 2022-03-30 - PF - - - 258 - PYF - - - - - - 70 - BIH - - - - - - - BA - - Harshvardhan J. Pandit - accepted - 2022-03-30 - - Bosnia and Herzegovina - 70 - - - Harshvardhan J. Pandit - accepted - 2022-03-30 - - - - - 498 - 498 - MDA - - - MD - Republic of Moldova - - - - - - - - - - - - accepted - 2022-03-30 - Democratic Republic of the Congo - CD - - - - 180 - Harshvardhan J. Pandit - COD - 180 - - - - - - - Belgian Data Protection Authority - - https://www.dataprotectionauthority.be/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - - - - Harshvardhan J. Pandit - European Union (EU) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - European Economic Area (EEA) - accepted - 2022-03-30 - - - - Harshvardhan J. Pandit - - - - - 2022-03-30 - - Independent State Center for Data Protection Schleswig-Holstein - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - - - - Harshvardhan J. Pandit - Julian Flake - - - - https://www.datenschutzzentrum.de/ - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - Harshvardhan J. Pandit - - accepted - - - - - - European Union (EU-27) - - - - - - accepted - 2022-03-30 - - MF - - - - Saint Martin (French Part) - 663 - 663 - MAF - - - - Harshvardhan J. Pandit - - - - - - 430 - - - - 430 - Liberia - - - - Harshvardhan J. Pandit - LR - LBR - accepted - 2022-03-30 - - - - - - - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - accepted - 2022-03-30 - - - - - Harshvardhan J. Pandit - Julian Flake - https://www.datenschutz.bremen.de/ - + + Spanish Data Protection Agency (AEPD) - + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - + + - - - - - - + + + + + + + + + + + + - - - - - - - - - - - + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + - - + + - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + - - - - - - - - - - - - + + + + + + + + + + - - - - - - + + + + + + - - - - - + + + + + + + + + + + + - - - - - + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + - - - - - - - - - - - - + + + + + + + + + + + + + + + + + - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - + + + + + + + + + + - + + + + + + + + - - - - + + + + + + + + + + - - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + - - - + + + + + - - - - - - - - - - + + + + - - - - + + + + + + + + + + + + + + + + + - - - - + + + + - - - - - - - - - - - - - - - - + + + + - + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + Harshvardhan J. Pandit + + accepted + 2022-03-30 + + District of Columbia + + + Harshvardhan J. Pandit + + + + Morocco + 2022-03-30 + + + MA + + + + MAR + accepted + 504 + 504 + + + GAB + + + + Harshvardhan J. Pandit + accepted + + 2022-03-30 + Gabon + GA + + + + + + 266 + 266 + + + + 2022-03-30 + + + + KR + + + KOR + + + + Republic of Korea + 410 + 410 + Harshvardhan J. Pandit + accepted + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + accepted + + + 2022-03-30 + SouthAmerica + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + European Economic Area (EEA-30) + + + + 2022-03-30 + Harshvardhan J. Pandit + + + + 2022-03-30 + + + + + + + + + + + + + EST + Estonia + + + 233 + EE + 233 + Harshvardhan J. Pandit + accepted + + + + + + + + + MNG + + accepted + Harshvardhan J. Pandit + + + + Mongolia + 2022-03-30 + MN + 496 + 496 + + + 660 + Harshvardhan J. Pandit + accepted + 660 + + AI + + + + + + + 2022-03-30 + + + + Anguilla + AIA + + + + + + + + Saint Pierre and Miquelon + Harshvardhan J. Pandit + + SPM + accepted + PM + 2022-03-30 + 666 + + + 666 + + + + + + + 686 + + + Harshvardhan J. Pandit + accepted + + + + + 2022-03-30 + Senegal + SN + SEN + 686 + + + + + + + + + 2022-03-30 + Harshvardhan J. Pandit + + accepted + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + EU Adequacy Decision for Switzerland + + + 2022-03-30 + + + + + accepted + + + Harshvardhan J. Pandit + Wisconsin + + + + + + + + Harshvardhan J. Pandit + accepted + 2022-03-30 + American Samoa + + + + + + Greenland + + 304 + accepted + 304 + Harshvardhan J. Pandit - + + + 2022-03-30 + GRL + GL + + + + + + + + Italy + Harshvardhan J. Pandit + accepted + - + - - 752 - SWE - Harshvardhan J. Pandit - 752 - accepted + + ITA + 380 + IT 2022-03-30 - - SE - Sweden + + 380 - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit + + accepted + + Harshvardhan J. Pandit 2022-03-30 + + - - Asia + Utah + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + accepted + 840 + Harshvardhan J. Pandit + + + + United States of America + 2022-03-30 + + + 840 + US + USA + + + + + https://www.lda.brandenburg.de/ - - Julian Flake + + + Harshvardhan J. Pandit - - https://www.datenschutz-hamburg.de/ - The Hamburg Commissioner for Data Protection and Freedom of Information - Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + Julian Flake + accepted - + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + 2022-03-30 - - accepted - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit 2022-03-30 - - + NorthernEurope + - MiddleAfrica - - Harshvardhan J. Pandit + accepted + - + Harshvardhan J. Pandit - accepted - Washington - + + + + + + + 28 2022-03-30 - + 28 + ATG + Antigua and Barbuda + + + AG - - + + + + accepted + Harshvardhan J. Pandit 2022-03-30 + + + Alaska + + Harshvardhan J. Pandit - Julian Flake - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - accepted - - + + http://www.datatilsynet.dk/ - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d - - - - - - accepted - United States Minor Outlying Islands - - Harshvardhan J. Pandit - + Danish Data Protection Agency + + accepted 2022-03-30 + - - KH - - - - - - - - KHM - Cambodia - Harshvardhan J. Pandit - 2022-03-30 + + United States Minor Outlying Islands + 581 - 116 accepted - 116 - - - - 2022-03-30 - + + + UM Harshvardhan J. Pandit - - - The ISO-Alpha2 code for a given region - accepted - ISO-alpha2 - + 581 - - + 2022-03-30 + + + UMI + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Harshvardhan J. Pandit - accepted + + Americas 2022-03-30 - Oceania - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + United Republic of Tanzania + 2022-03-30 + + + + - European Union (EU-28) - - accepted - 2022-03-30 + 834 - + 834 + TZA Harshvardhan J. Pandit - - accepted - 2022-03-30 - - - - BLZ - - - + TZ + + + + DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + Harshvardhan J. Pandit + Julian Flake + 2022-04-02 + 2022-10-06 + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + + DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV + dpv-legal + https://w3id.org/dpv/dpv-legal# + + 0.8.2 + + + 703 + 703 - Belize - 84 - - 84 + Slovakia - BZ - Harshvardhan J. Pandit - - + + + SK + + + + + + + + + accepted Harshvardhan J. Pandit - Julian Flake - - - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - - accepted 2022-03-30 - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - + SVK + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 840 + + Grenada + - - 840 - United States of America + + GRD + GD + + + + - USA - - - - Harshvardhan J. Pandit accepted - + 308 + Harshvardhan J. Pandit + 308 + 2022-03-30 - US - - - - Bahrain - BHR + + + + + CYM + Cayman Islands + + + + - - - + 136 Harshvardhan J. Pandit - 48 - BH accepted + 136 2022-03-30 - - 48 + + KY - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - SubSaharanAfrica - - accepted + 2022-03-30 - - + + - + Harshvardhan J. Pandit + accepted + + Nebraska - + + PN + 612 + 612 + + + Pitcairn + PCN + Harshvardhan J. Pandit - - Hellenic Data Protection Authority - 2022-03-30 - accepted - http://dpa.gr - + + + 2022-03-30 - - - + + + + NIU - EU Adequacy Decision for Uruguay + + accepted + Harshvardhan J. Pandit + NU + + 2022-03-30 + 570 + 570 + Niue + + + + + + + + + + 388 + 388 + + accepted - Harshvardhan J. Pandit - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + 2022-03-30 + + JM + JAM + Jamaica - - BGR - - - - - - - - - - + + + + + 480 + 480 + + + + + accepted + MU + Mauritius - BG - 100 Harshvardhan J. Pandit - accepted 2022-03-30 - 100 - - Bulgaria - - + MUS - - SDN - - + + + Harshvardhan J. Pandit accepted + + + + Bhutan 2022-03-30 - - 729 - SD + BTN + + + BT + 64 + 64 - - - - Harshvardhan J. Pandit - Sudan - 729 - + 2022-03-30 + + Indiana + - Julian Flake - Harshvardhan J. Pandit - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - Thuringian Data Protection Act (ThürDSG) - Thüringer Datenschutzgesetz (ThürDSG) + accepted - + Harshvardhan J. Pandit - - + + + TJ 2022-03-30 - accepted - - - - - - - - 260 - 260 - TF + 762 + + + 762 + + - - ATF - French Southern Territories + + TJK + Tajikistan Harshvardhan J. Pandit + accepted - - - Nevada - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted 2022-03-30 - - - - Harshvardhan J. Pandit - - + European Economic Area (EEA-31) + - Harshvardhan J. Pandit - - - - 2022-03-30 - accepted - Puerto Rico + - - 360 - - - - - - + + MAF + accepted + + + + + + + Harshvardhan J. Pandit - accepted + 663 + MF 2022-03-30 + 663 + Saint Martin (French Part) + + - ID - Indonesia - IDN - - 360 - - - - - - - - + + + - - - + + + + - - - - - - - - - - - - Germany - Harshvardhan J. Pandit - 2022-03-30 - - - - accepted + + + + DE - DEU - 276 + + 276 - - - - - - Harshvardhan J. Pandit - 642 - ROU - accepted 2022-03-30 - - Romania - - - + DEU + + + - - - - RO - 642 + + Germany + + Harshvardhan J. Pandit + accepted + 276 - + + - - Harshvardhan J. Pandit - 492 - 2022-03-30 - - Monaco - accepted - - - MC - - + + MYS + + + MY - 492 - - MCO - - - BMU - Harshvardhan J. Pandit - BM accepted + + Harshvardhan J. Pandit + + + 458 + Malaysia + 458 2022-03-30 - + + - Bermuda - - - 60 - + + + + - - 60 - - - - - - - - - - - Harshvardhan J. Pandit + + 780 + 780 accepted - 2022-03-30 + Trinidad and Tobago + TTO - Seychelles - 690 - 690 - SC - SYC - - - - - 2022-03-30 - http://data.europa.eu/eli/dec_impl/2019/419/oj Harshvardhan J. Pandit - - - - - accepted - EU Adequacy Decision for Japan + 2022-03-30 + TT - - Bavaria + + 2022-03-30 + + + + + + - - - Harshvardhan J. Pandit - accepted - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + Sark + Harshvardhan J. Pandit - - Hamburg - + + + + + + + + + + + + 440 + 440 + Lithuania + LT + + accepted Harshvardhan J. Pandit - - accepted - 2022-03-30 - + LTU - - + - - GW - Harshvardhan J. Pandit - GNB - - - - Guinea-Bissau + + + + + accepted - 624 - - - - + New York + Harshvardhan J. Pandit + 2022-03-30 - 624 + + + + + + + 2022-03-30 + + ChannelIslands + + + - + Harshvardhan J. Pandit + accepted - - - - - United Republic of Tanzania - TZ - - - + + Julian Flake + Harshvardhan J. Pandit + accepted + + + + 2022-03-30 + Berliner Beauftragte für Datenschutz und Informationsfreiheit + Berlin Commissioner for Data Protection and Freedom of Information + https://www.datenschutz-berlin.de/ + - TZA + + + + + 760 + SY + + + + accepted - 834 Harshvardhan J. Pandit - 834 + + + 2022-03-30 + Syrian Arab Republic + + + 760 + SYR + + accepted + Harshvardhan J. Pandit + CM + + + + + + + 2022-03-30 + 120 + CMR + Cameroon + + + 120 - + Harshvardhan J. Pandit - DMA + 474 accepted - - + + 474 + Martinique + + + + - 212 - - - 2022-03-30 - Dominica - + MQ + - DM - - 212 + + MTQ - + + + - - - - - - - - - - - - - Harshvardhan J. Pandit accepted - + Baden-Württemberg + Harshvardhan J. Pandit 2022-03-30 - SouthernAsia + + + + + - - CC - - - 166 + + + accepted - 166 Harshvardhan J. Pandit - accepted 2022-03-30 - - CCK - - - - - Cocos (Keeling) Islands - - - - - - + New Mexico - accepted - 2022-03-30 - Pennsylvania - - - Harshvardhan J. Pandit - - 670 - - - - 670 + + + + + 2022-03-30 + Harshvardhan J. Pandit + + The Federal Commissioner for Data Protection and Freedom of Information + + + + http://www.bfdi.bund.de/ + accepted + + + 434 + 434 + LBY + + + LY + + accepted + Libya - - - - VCT + + Harshvardhan J. Pandit - Saint Vincent and the Grenadines - accepted 2022-03-30 - - VC - - - - - - - - - - CentralAmerica + + + + + + + + + + + + + + + + + + + + + WesternAsia + - Harshvardhan J. Pandit - accepted + + 2022-03-30 - - - - - - accepted - + - 2022-03-30 - Harshvardhan J. Pandit - - EU Adequacy Decision for Jersey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - - https://tietosuoja.fi/ - + Julian Flake accepted - + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + North Rhine-Westphalia Data Protection Act (DSG NRW) 2022-03-30 - - Office of the Data Protection Ombudsman + + + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + + + + + + + 232 + ERI + ER + + + - Harshvardhan J. Pandit - - - - 620 - 620 - - + Eritrea Harshvardhan J. Pandit - - - - - - - - - PT - Portugal - PRT + accepted 2022-03-30 - - - - - + 232 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 + + + 356 + 356 + India - GH - - - - accepted - - - - - - GHA - - 288 - Harshvardhan J. Pandit - Ghana - 288 - - + - - + Harshvardhan J. Pandit - 2022-03-30 - - SY - - - SYR accepted - Syrian Arab Republic - 760 - 760 + IND + IN - - 208 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 + + Harshvardhan J. Pandit - 208 + + + + European Union (EU-28) accepted + + - DK + + + + accepted + + + + Harshvardhan J. Pandit + 2022-03-30 - DNK - Denmark + Réunion + RE + REU + 638 - + 638 + + + 2022-03-30 + 620 - - + + + + + Portugal - + - - - - - - - - - - - - Harshvardhan J. Pandit - MP - 580 - - + + + + + accepted - 2022-03-30 - 580 - Northern Mariana Islands - - - MNP + PRT + Harshvardhan J. Pandit + 620 + PT + + - - 90 - - + accepted + + + 732 2022-03-30 + EH + 732 + Western Sahara + + - SLB - - - SB - - + ESH - Harshvardhan J. Pandit - Solomon Islands - 90 - - - accepted - Saarländisches Datenschutzgesetz - Saarland Data Protection Act - 2022-03-30 - Julian Flake Harshvardhan J. Pandit - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - - - - - - - + + + + + + + + + Montserrat + 500 - 398 + accepted - - + MSR + MS Harshvardhan J. Pandit + 500 2022-03-30 - - accepted - Kazakhstan - KAZ - 398 - KZ - - ZWE + + + + + Guadeloupe + + + GP + + + + GLP + + + + + 312 Harshvardhan J. Pandit accepted + 2022-03-30 - - - - - 716 - Zimbabwe - 716 - - - - + 312 + + + ISO-alpha3 + The ISO-Alpha3 code for a given region + + 2022-03-30 + + + - ZW + + Harshvardhan J. Pandit + + accepted - - Libya - Harshvardhan J. Pandit - - - - - + + accepted + Georgia + + Harshvardhan J. Pandit 2022-03-30 - 434 - 434 - LBY + + - - LY - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Austrian Data Protection Authority + https://dsb.gv.at + - LatinAmericaandtheCaribbean + Harshvardhan J. Pandit - + + accepted + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Union (EU) accepted + 2022-03-30 - - - - - - - 2022-03-30 - Die Landesbeauftragte für den Datenschutz Niedersachsen - The State Commissioner for Data Protection Lower Saxony - Harshvardhan J. Pandit - Julian Flake - - - - - https://www.lfd.niedersachsen.de/ - accepted - - - 608 Harshvardhan J. Pandit - PH - 608 - - 2022-03-30 - accepted - - - - - Philippines - - PHL - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - 2022-03-30 - Africa - + + Information Commissioner of the Republic of Slovenia + Harshvardhan J. Pandit + + accepted + 2022-03-30 + + + https://www.ip-rs.si/ - - IE - - - + + AUT + AT + + + + - - - - + + + - + + 40 + 40 Harshvardhan J. Pandit accepted - - 372 - IRL - 372 + 2022-03-30 - Ireland + Austria - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted + + 2022-03-30 - Americas + Data Protection Commission + Harshvardhan J. Pandit + https://www.garanteprivacy.it/ + + accepted + + - - - Harshvardhan J. Pandit - - UY - - - + + + + 2022-03-30 + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + + + accepted - - 858 - - - - 858 - Uruguay + Harshvardhan J. Pandit + + EU Adequacy Decision for Canada (commercial organisations) + + + + 248 + AX + ALA + Åland Islands + + - - URY + Harshvardhan J. Pandit + + + accepted + + 248 2022-03-30 - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - MYT - - Mayotte Harshvardhan J. Pandit - YT + + accepted 2022-03-30 - - 175 - 175 + SubSaharanAfrica + - - Austrian Data Protection Authority - https://dsb.gv.at + + Bremen accepted Harshvardhan J. Pandit - + + 2022-03-30 + + - - 2022-03-30 + + + - - 242 - - - - - 242 + + + Bavaria - Fiji + Harshvardhan J. Pandit accepted + 2022-03-30 - - FJ - FJI - - - Harshvardhan J. Pandit - - - - - - - - 2022-03-30 - MR - accepted - 478 - MRT - 478 - Mauritania - - - + + + + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + http://data.europa.eu/eli/reg/2016/679/oj 2022-03-30 - - - 438 - - - 438 - - - - LI - + General Data Protection Regulation (GDPR) Harshvardhan J. Pandit - Liechtenstein - LIE - - - 2022-03-30 - BW - - - - - - - Botswana - 72 + + - BWA - 72 - - Harshvardhan J. Pandit - - accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - + + + + + + + + + + Harshvardhan J. Pandit - + LV + + accepted + 2022-03-30 - EasternAsia - + 428 + Latvia + 428 + LVA - + + - - - - EC - 218 - - - - - - - 218 - Harshvardhan J. Pandit + accepted - 2022-03-30 - - ECU - Ecuador - - - Harshvardhan J. Pandit - - - Kiribati - - - + + + 2022-03-30 - 296 - accepted - 296 + 332 + 332 + HTI + Haiti + HT + + + - KIR - KI + - - IN - India - - - - - - - - 356 - 356 - - Harshvardhan J. Pandit - IND + + + + + + + accepted + Harshvardhan J. Pandit + + + 2022-03-30 - - + Faroe Islands + FRO + 234 + + + 234 - - - - - - - - - - - - - EasternEurope - Harshvardhan J. Pandit - - 2022-03-30 - accepted - + FO + - - - - SJ + + MT - Svalbard and Jan Mayen Islands - - - Harshvardhan J. Pandit + + + + + + + accepted - 2022-03-30 - 744 - 744 - SJM - - - 704 - - - - - - - Harshvardhan J. Pandit - Viet Nam - VNM - accepted + 2022-03-30 - - VN - 704 + 470 + + + 470 + MLT + Malta + + - - accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - - - - Dominican Republic - - - + Asia + - DOM - Harshvardhan J. Pandit - - DO - 214 - 214 + accepted + - + + + + Harshvardhan J. Pandit - - VGB - - - - - - - - 92 + CV 2022-03-30 - accepted - 92 - British Virgin Islands + 132 + + + + CPV + 132 + Cabo Verde + - VG - - - - - - Harshvardhan J. Pandit - - - accepted - 2022-03-30 - Louisiana - - - - - - - - - - - 56 - BE - - - - - Harshvardhan J. Pandit - accepted - 2022-03-30 - - 56 - BEL - Belgium - - - - 332 - 332 - - - - HTI - + + IS + + 352 + + + + 352 - - - - HT Harshvardhan J. Pandit - + + accepted - Haiti + Iceland 2022-03-30 + ISL - - - - https://www.cnil.fr/ - accepted - 2022-03-30 - + - Harshvardhan J. Pandit - National Commission on Informatics and Liberty (CNIL) + Information Commissioner's Office + + + - - - - - https://www.cpdp.bg/ - accepted - - 2022-03-30 Harshvardhan J. Pandit + https://ico.org.uk/ + 2022-07-20 - - Commission for Personal Data Protection - + - Harshvardhan J. Pandit - - + LSO + + + + accepted - 2022-03-30 - Bremen + Harshvardhan J. Pandit - - - - - - - - - - - + 2022-03-30 + LS + + + + Lesotho + 426 + 426 - - Personal Data Protection Office + + + + LIE + 2022-03-30 + + + Liechtenstein - Harshvardhan J. Pandit - - - + 438 + 438 + accepted - 2022-03-30 + LI + Harshvardhan J. Pandit - https://uodo.gov.pl/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + Harshvardhan J. Pandit + + + accepted - 2022-03-30 + EU Adequacy Decision for Andorra + + 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + + + + + 2022-03-30 + 626 + 626 + + + TL + + TLS + Timor-Leste + Harshvardhan J. Pandit - - European Economic Area (EEA-30) + + accepted - - - + + Harshvardhan J. Pandit + + + + + + EU Adequacy Decision for Argentina accepted - 410 - KR - 410 - Republic of Korea - - - KOR - + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - Harshvardhan J. Pandit + 2022-03-30 - - - Tonga + Harshvardhan J. Pandit - TO + 2022-03-30 + + Illinois + + + + + accepted + + accepted + 818 + EGY + + + 2022-03-30 + EG + 818 + + + Egypt + + + Harshvardhan J. Pandit + + + + AustraliaandNewZealand + + + + + + + - - TON - - - 776 - 776 + accepted + Harshvardhan J. Pandit + 2022-03-30 + - + + Rhineland-Palatinate + 2022-03-30 + + - Data Protection Commission Harshvardhan J. Pandit - - https://www.garanteprivacy.it/ + accepted + + + + + + + + + + 728 + + 728 accepted + + + + Harshvardhan J. Pandit 2022-03-30 - + SS + South Sudan + + + SSD - - Harshvardhan J. Pandit - + + Croatia + 2022-03-30 + + + + HR - + + - - 428 - - 428 - Latvia + + Harshvardhan J. Pandit accepted - LVA - 2022-03-30 + + HRV + 191 - + + 191 + + + + - LV + - - + Harshvardhan J. Pandit + accepted + 2022-03-30 + Hawaii + + - - Madagascar - MDG - - - + + + + - - - - Harshvardhan J. Pandit + accepted 2022-03-30 + + + + + GT + Guatemala + GTM + + 320 + 320 + + + + + + + + + MHL + Marshall Islands - MG accepted - 450 - 450 + + Harshvardhan J. Pandit + 2022-03-30 + 584 + 584 + MH - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + 2022-03-30 + + + + Massachusetts + + Harshvardhan J. Pandit + accepted + + + + UGA + 800 + + + + + + + - 2022-03-30 - - + + UG accepted + 2022-03-30 Harshvardhan J. Pandit - - European Economic Area (EEA-31) + 800 + Uganda - - + + - accepted - - Paraguay - PRY + Bolivia (Plurinational State of) + 68 - 2022-03-30 - 600 - 600 - PY - + 68 + BO + BOL + + accepted Harshvardhan J. Pandit - - - Djibouti - - - - - - - - - DJI - Harshvardhan J. Pandit - accepted 2022-03-30 - - DJ - 262 - 262 - - + + DNK + 208 - - https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-10-14 - - - modified - Data Protection Act (DPA) + + DK + 208 + + + + + + + + + + accepted Harshvardhan J. Pandit - 2022-07-20 + + + + Denmark + 2022-03-30 + + - + + + + + + + + + + - Data State Inspectorate - accepted - http://www.dvi.gov.lv/ - 2022-03-30 - Harshvardhan J. Pandit + 2022-03-30 - + ESP + 724 + + + 724 + Spain + ES + + - - Gabon - - - 266 + - 266 - Harshvardhan J. Pandit - - - - GAB - - - + Guam accepted + + + + 2022-03-30 + GUM + 316 + + - GA + 316 + GU + Harshvardhan J. Pandit - + + United Arab Emirates + accepted + 784 + ARE - - - CYP - - - - - - - - - + + 784 Harshvardhan J. Pandit - Cyprus 2022-03-30 + + + AE + + - 196 - CY - accepted - 196 - - - Caribbean - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit + + accepted 2022-03-30 - - - - - + + - - + Harshvardhan J. Pandit + National Supervisory Authority for Personal Data Processing - Saxony + http://www.dataprotection.ro/ + + + accepted + TON - Harshvardhan J. Pandit - - 2022-03-30 - - accepted - - - - - - - - - - - - - - BFA + + 2022-03-30 - accepted - Burkina Faso + 776 + 776 + Tonga + + + TO - - BF - 854 - 854 - Harshvardhan J. Pandit + - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit + accepted + + + + + + + + Harshvardhan J. Pandit + PA 2022-03-30 - - - WesternAfrica - + PAN + 591 + Panama + + 591 - + + + + SA + + + + Saudi Arabia + + + SAU accepted + Harshvardhan J. Pandit + 682 + 682 2022-03-30 - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - + + + SR + + + + + + + + SUR + Suriname Harshvardhan J. Pandit - - - https://www.datenschutz.rlp.de/ - - - + 740 + accepted + + 740 + 2022-03-30 - - - - - 204 + + + URY Harshvardhan J. Pandit - 204 - Benin - - - accepted + + + + + + 2022-03-30 + UY + 858 + 858 + Uruguay - BJ - - BEN - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - + + - - - - + + + + + - - - - - - - - - - - - - - - - - - - + + + + - - + - - - - - - - - - - - - - + + + + + + - Harshvardhan J. Pandit - + 2022-03-30 - accepted - Europe - - - - Harshvardhan J. Pandit - Dutch Data Protection Authority - https://autoriteitpersoonsgegevens.nl - 2022-03-30 - - + European Union (EU-27) accepted + + - - - - - + - - Tuvalu + + + Julian Flake Harshvardhan J. Pandit + accepted 2022-03-30 - - 798 - 798 - - - TV - TUV - - - - - accepted - - 2022-03-30 - - Harshvardhan J. Pandit - - + + + + Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + https://www.datenschutz-mv.de/ - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - EU Adequacy Decision for Guernsey - - Honduras - - - + + + + + + + + + + + - - - - - Harshvardhan J. Pandit - HND - 340 - 340 accepted + Harshvardhan J. Pandit + 2022-03-30 - - HN + + EasternEurope + + - + + + - 418 - - - LAO - - - LA - - Lao People's Democratic Republic - Harshvardhan J. Pandit - 418 accepted + Harshvardhan J. Pandit + LU + + + + + + + + + 2022-03-30 + Luxembourg + LUX + 442 + 442 + + - - + + Schleswig-Holstein - - - - - COG + Harshvardhan J. Pandit - - - - - 178 - 178 - Congo + + accepted 2022-03-30 - CG + + + + + + - - + + + + 2022-03-30 + IL - - Kansas + + + + + Israel Harshvardhan J. Pandit - - accepted - 2022-03-30 + ISR + 376 + 376 - - 2022-03-30 - - accepted + + 70 + Bosnia and Herzegovina Harshvardhan J. Pandit + accepted - - + + + 2022-03-30 + BIH + BA + 70 - https://idpc.org.mt - Office of the Information and Data Protection Commissioner + + + - - + - - - - Somalia - SO - - - - + + Belize + 84 + + 84 Harshvardhan J. Pandit accepted - 2022-03-30 - - 706 - 706 - SOM - - - - Harshvardhan J. Pandit - - + + - Cayman Islands - accepted + BLZ 2022-03-30 - 136 - KY - 136 + BZ + + + 2022-03-30 + 729 + + + 729 + SD + + + + Sudan + accepted + + SDN + + + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - CYM - - - - - SI - - - - - - - - - - - - Harshvardhan J. Pandit - Slovenia - - 705 - accepted - 2022-03-30 - 705 - SVN - - - - - Tennessee Harshvardhan J. Pandit - - - - accepted - 2022-03-30 - - - - - - Harshvardhan J. Pandit - accepted + Africa 2022-03-30 - Lower-Saxony - - - - - - - - - - + + + + + 24 + + + - Office for Personal Data Protection - https://www.uoou.cz/ - + + 24 + Angola + accepted - - 2022-03-30 + AO Harshvardhan J. Pandit - - - - https://www.datenschutz-berlin.de/ - - - - - Julian Flake - Harshvardhan J. Pandit - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte für Datenschutz und Informationsfreiheit - - - + AGO 2022-03-30 - accepted - - - GF + + 74 + - + Bouvet Island + + - 2022-03-30 + BV accepted - 254 - 254 - - - French Guiana - - GUF - Harshvardhan J. Pandit - - - PG - - - - Papua New Guinea - PNG - 598 Harshvardhan J. Pandit - 598 - accepted - 2022-03-30 - - - - - - - 2022-03-30 - - - - - - - - - ITA - - - - - 380 - Harshvardhan J. Pandit - Italy - 380 - accepted - - IT - - + BVT + 74 - - 86 - - - - 86 - - - - - - - British Indian Ocean Territory - IOT + + Harshvardhan J. Pandit + Julian Flake + Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) accepted 2022-03-30 - - IO + + + + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + - + + British Virgin Islands + - - accepted - 2022-03-30 - - LCA - Saint Lucia + VG + VGB - LC - 662 + - 662 - Harshvardhan J. Pandit - - accepted - Chile - 152 - 152 - CL - - - - - - - - - CHL - Harshvardhan J. Pandit - + 92 2022-03-30 + 92 - - 2022-07-20 - + + RS + + + - Harshvardhan J. Pandit - - - 2022-10-14 - - General Data Protection Regulation (GDPR) - - modified - https://www.legislation.gov.uk/eur/2016/679/contents - - - - ER - 232 - - - - - - - + SRB + Serbia + 688 Harshvardhan J. Pandit - - ERI accepted + + 688 + + 2022-03-30 - Eritrea - 232 - - Kuwait - - - 414 - - - - - + Harshvardhan J. Pandit - 414 + Tokelau accepted + + + 2022-03-30 + + + + - KWT - KW + 772 + TKL + 772 + TK - - Sao Tome and Principe + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - - - - STP - - - - ST + Oceania - - 678 - 678 - Harshvardhan J. Pandit + accepted - - - Harshvardhan J. Pandit - Julian Flake - - Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - + + + GRC + + + GR + 300 + 300 + - https://www.datenschutz.saarland.de/ - - - + + + + + + + + accepted + Greece + Harshvardhan J. Pandit + 2022-03-30 + + - - 2022-03-30 - - - - + + 214 accepted + + - - BHS - BS - 44 - 44 + 214 + + + + Harshvardhan J. Pandit + 2022-03-30 + DO + DOM + Dominican Republic - - Bahamas - Harshvardhan J. Pandit + - - - - - Harshvardhan J. Pandit + + + United States Minor Outlying Islands + accepted + Harshvardhan J. Pandit + 2022-03-30 - Missouri - - accepted - - - 2020-02-01 - - - 275 - PS + + + + accepted - - - State of Palestine - - + + + + + + Harshvardhan J. Pandit - PSE - accepted + 534 + 534 2022-03-30 - - 275 - - - - - + SXM + SX + Sint Maarten (Dutch part) - CF - - Central African Republic - - - - 140 + + + French Guiana + 254 + 254 + + + + + + + + + + GF Harshvardhan J. Pandit accepted + + GUF 2022-03-30 - - 140 - CAF - + + + - + Eswatini 2022-03-30 - accepted - - - 818 + + + SWZ - 818 - Egypt + SZ + 748 + + 748 - EG - Harshvardhan J. Pandit - EGY - - Harshvardhan J. Pandit - 231 accepted - 2022-03-30 - 231 + + - - Ethiopia - ET + + - - ETH - + 466 + 466 - + + MLI + Mali + accepted + + Harshvardhan J. Pandit + ML + 2022-03-30 - GBR + Harshvardhan J. Pandit + + 2022-03-30 - accepted + GBR + 826 + 826 United Kingdom of Great Britain and Northern Ireland - - - - - GB - - - 826 - 826 - Harshvardhan J. Pandit - - - - - - + - Finland - 246 - - - - - - - - - - Harshvardhan J. Pandit - 2022-03-30 + GB - FIN - FI accepted - 246 - - - - + + + + - + + + + - - Harshvardhan J. Pandit - - - Hesse - accepted + Harshvardhan J. Pandit + + + Kazakhstan + 2022-03-30 - - - - + 398 + 398 + KZ + KAZ - + + 60 + accepted + BM + + - New Caledonia - - - NC Harshvardhan J. Pandit - accepted 2022-03-30 - - - - 540 - - - 540 - NCL - - - 586 - 586 - accepted - PAK - Pakistan - PK - - + Bermuda + + + BMU - - - - Harshvardhan J. Pandit + 60 - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - RWA - Harshvardhan J. Pandit - Rwanda - - - + + California Privacy Rights Act (CPRA) accepted 2022-03-30 - - RW - - - 646 + Harshvardhan J. Pandit + - 646 - - - - - - - - - - - LU - - + - - Harshvardhan J. Pandit - LUX - 442 - 2022-03-30 - - 442 - Luxembourg - accepted - - + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - - - 764 - - - 764 + + + + Rhode Island Harshvardhan J. Pandit - - Thailand - TH - 2022-03-30 accepted - THA + 2022-03-30 + - - - + - accepted - BVT - BV - Bouvet Island - 74 + + + AR + + - - 74 - + accepted + ARG Harshvardhan J. Pandit 2022-03-30 - + Argentina + + 32 + 32 - - - - - 292 - 2022-03-30 - Gibraltar - accepted - GI - - - + + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - GIB + + Harshvardhan J. Pandit + Julian Flake + + https://www.ldi.nrw.de/ + accepted + + + + 2022-03-30 - Harshvardhan J. Pandit - 292 + - + + Harshvardhan J. Pandit + + 2022-03-30 + + + + 524 + NPL + 524 + NP - 591 - - - - - - - accepted - 591 - PA - PAN - Panama - - Harshvardhan J. Pandit + accepted + Nepal - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - http://www.naih.hu/ - - - Hungarian National Authority for Data Protection and Freedom of Information + accepted + LatinAmericaandtheCaribbean + 2022-03-30 - accepted + Harshvardhan J. Pandit + - - - - - CPV - + - - - - - Harshvardhan J. Pandit - Cabo Verde - 132 - accepted - 2022-03-30 - - 132 - CV - - + + + New Jersey Harshvardhan J. Pandit accepted + 2022-03-30 - Rhode Island - - + + + + + + IMN + + IM + accepted + Harshvardhan J. Pandit + + + 833 + 2022-03-30 + 833 + Isle of Man 533 - Aruba - ABW - - - - accepted - 2022-03-30 + Aruba + + + + 533 + ABW - + AW + accepted Harshvardhan J. Pandit - - 533 - - - 638 - - - RE - - - - Réunion - 638 - - - - REU - Harshvardhan J. Pandit - accepted 2022-03-30 - - - - - - - - - 804 - Ukraine - - 804 - UA - - Harshvardhan J. Pandit - accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - UKR - - - - - - + - 674 - SM - - - Harshvardhan J. Pandit - SMR - San Marino - accepted - 2022-03-30 - - 674 - - - - - + + Europe accepted - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - 2022-03-30 - Harshvardhan J. Pandit - - - EU Adequacy Decision for Canada (commercial organisations) - - 440 - 2022-03-30 - 440 - Lithuania - + + - - - + Harshvardhan J. Pandit + accepted + + 2022-03-30 + BG + + + - - - - Harshvardhan J. Pandit + + + Bulgaria + 100 + 100 - LT - accepted - LTU + BGR - - - - 2022-03-30 - - Harshvardhan J. Pandit - EU Adequacy Decision for Israel - - - - - - accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - + - - Harshvardhan J. Pandit - - - accepted - - 2022-03-30 - Saxony-Anhalt + - - - - - - - - CIV + 566 + 566 + NG + - - accepted - Côte d’Ivoire - CI - 2022-03-30 - 384 - 384 - - - + accepted Harshvardhan J. Pandit - - - - - Pitcairn - - - PN - - - Harshvardhan J. Pandit 2022-03-30 - 612 - accepted - - PCN - 612 + NGA + Nigeria - + + + - - - - + Harshvardhan J. Pandit accepted - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - Thuringia state commissioner for data protection and freedom of information + Lower-Saxony 2022-03-30 - https://www.tlfdi.de/ - - Harshvardhan J. Pandit - Julian Flake + + + + + - - - - - - - - 426 - LSO - - - - LS + + + Harshvardhan J. Pandit + + + 2022-03-30 + 296 + KIR + KI + 296 + + + Kiribati accepted - Lesotho - 426 - - 659 - 659 - - - - + - - - - KNA - Saint Kitts and Nevis - - + + http://www.naih.hu/ + Hungarian National Authority for Data Protection and Freedom of Information Harshvardhan J. Pandit - KN + + accepted + 2022-03-30 - - - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - Hessian Data Protection and Freedom of Information Act (HDSIG) - - accepted - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen - Harshvardhan J. Pandit - Julian Flake - - - - 2022-03-30 - - - - + + 2022-03-30 + - - + + + North Carolina + accepted - MM - Myanmar - MMR Harshvardhan J. Pandit - accepted - 2022-03-30 - - 104 - 104 - - + + + + - - GRC - - - Harshvardhan J. Pandit - - - - - - - - - - 300 + UN-M49 + + The UN-M49 code for a given region + Harshvardhan J. Pandit + accepted + 2022-03-30 - 300 - Greece - GR - - + - - Angola + + 275 + 275 + + + + + accepted + PSE + + Harshvardhan J. Pandit + + 2022-03-30 - - 24 - - - - - - - AGO - AO + PS + State of Palestine + + + - - 24 + accepted + Harshvardhan J. Pandit + 2022-03-30 + + + Vermont - + + + + 268 + 268 + + + Georgia + + accepted + Harshvardhan J. Pandit + + GE 2022-03-30 - - - 528 - + GEO + + + SI + + + SVN + + Slovenia - + + - - - 528 - NL - NLD - Netherlands - - - + + + accepted + 705 + 705 Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - https://www.gesetze-im-internet.de/bdsg_2018/ - Bundesdatenschutzgesetz (BDSG) - Federal Data Protection Act (BDSG) 2022-03-30 - - - - Harshvardhan J. Pandit - Julian Flake - accepted - - - - - - - - - - - - - - - - - - + + + + - - BRB - - - - Barbados - BB - + + + - - - - - + Harshvardhan J. Pandit accepted - 52 + 2022-03-30 - 52 + + Michigan - + + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + + + + - - - 772 - Tokelau - TK + Julian Flake Harshvardhan J. Pandit - 772 - 2022-03-30 - - - TKL + https://www.datenschutz-hamburg.de/ + accepted - - accepted - - - - 710 - - - - ZA - 710 + + + North-Rhine Westphalia Harshvardhan J. Pandit - South Africa + accepted + 2022-03-30 - - ZAF + + + + + - - Delaware - - + + + Utah Attorney General + Jonathan Bowker + https://attorneygeneral.utah.gov/ + + + accepted + + 2022-11-22 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted - Harshvardhan J. Pandit + EasternAfrica + + 2022-03-30 - - - - - + + + + + https://www.datenschutz.hessen.de/ - - - - - - - - - - Czechia + + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte für Datenschutz und Informationsfreiheit + Harshvardhan J. Pandit - 203 + Julian Flake + accepted 2022-03-30 - - 203 - CZE - CZ - + + + - - Harshvardhan J. Pandit - 2022-03-30 - 250 - accepted - - - + - - - - FR - - - 250 - FRA - France - - - - - - - - - - - - - Estonia - Harshvardhan J. Pandit - EST - accepted - 2022-03-30 - 233 - 233 - - EE + + Harshvardhan J. Pandit + + + accepted + 528 + 2022-03-30 + NL + NLD + 528 + Netherlands - + - - - Harshvardhan J. Pandit - 795 + + + + + + + + + + + + 2022-03-30 - 795 - + SoutheasternAsia - TM - Turkmenistan + + + + Harshvardhan J. Pandit + accepted - + + + + - TKM + Republic of Moldova + + + + accepted + MD + Harshvardhan J. Pandit + 2022-03-30 + MDA + 498 + 498 - - 364 - 364 - - - - - IR - + + + + accepted + Julian Flake + Harshvardhan J. Pandit + 2022-03-30 + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen - Iran (Islamic Republic of) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + Hessian Data Protection and Freedom of Information Act (HDSIG) + + + + + Der Bayerische Landesbeauftragte für den Datenschutz + The Bavarian State Commissioner for Data Protection + + + + Julian Flake Harshvardhan J. Pandit accepted + + + 2022-03-30 - IRN - + + https://www.datenschutz-bayern.de/ + - - 156 - 156 - CN - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + European Economic Area (EEA) + + accepted + 2022-03-30 + + Harshvardhan J. Pandit + + + + + + + + + + accepted + Micronesia (Federated States of) + FM + 2022-03-30 + + Harshvardhan J. Pandit + FSM + 583 + 583 + + + + + Delaware + accepted Harshvardhan J. Pandit 2022-03-30 - accepted - - China - CHN + + + - - 328 - 328 + - - - + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - GY + + + Julian Flake Harshvardhan J. Pandit - - - accepted 2022-03-30 - - GUY - Guyana + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + - - 2022-03-30 - Harshvardhan J. Pandit + + CR + + + + + + + 188 + - + 188 + CRI + accepted - UN-M49 - - - - - - The UN-M49 code for a given region + Costa Rica + Harshvardhan J. Pandit + 2022-03-30 - - + + + + + accepted Julian Flake Harshvardhan J. Pandit - - https://www.datenschutz-mv.de/ - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + 2022-03-30 + - - 2022-03-30 - accepted + https://www.lfd.niedersachsen.de/ + Die Landesbeauftragte für den Datenschutz Niedersachsen + The State Commissioner for Data Protection Lower Saxony - - - - - - + + + + + + + + Harshvardhan J. Pandit - - - - 850 - VIR - - - + Julian Flake accepted + https://datenschutz.sachsen-anhalt.de/ 2022-03-30 - - - - United States Virgin Islands - VI - 850 + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + State representative for data protection in Saxony-Anhalt - - - - - Sierra Leone - - - - 694 - 694 - SLE + + TGO + - + + + + accepted + Togo Harshvardhan J. Pandit - SL + 768 + 2022-03-30 + 768 + TG + + + + + + CAN + Harshvardhan J. Pandit accepted + + + + 124 2022-03-30 - - + 124 + + + Canada + CA - MLT - Malta - MT + + + + Hungary + + + 348 + 348 + - + + - - - - Harshvardhan J. Pandit - 2022-03-30 - - + HUN + + accepted - 470 - 470 + 2022-03-30 + HU + Harshvardhan J. Pandit + - + - - Harshvardhan J. Pandit - Julian Flake - + + 2022-03-30 + + Nevada + + - - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) + + Harshvardhan J. Pandit - - 2022-03-30 accepted - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf - + + - + + 96 + + + 96 + + + Brunei Darussalam + + accepted + Harshvardhan J. Pandit + + + BN - - - - + 2022-03-30 + BRN + + + El Salvador + 2022-03-30 + - - - FLK - Harshvardhan J. Pandit + SLV + SV + + + + 222 + 222 - FK - 238 - Falkland Islands (Malvinas) - 238 - 2022-03-30 + + accepted + Harshvardhan J. Pandit + - + + Harshvardhan J. Pandit + accepted + 630 - - - Cuba - Harshvardhan J. Pandit - accepted + 630 + PR 2022-03-30 + Puerto Rico + + + PRI - 192 - CUB - 192 - CU - - BD - - - - - BGD + accepted + + ALB + Harshvardhan J. Pandit + AL 2022-03-30 - 50 - 50 - Bangladesh + + + 8 + 8 - - - Harshvardhan J. Pandit + Albania + + + - - 2022-03-30 + - - + + - - Algeria - DZ - DZA - + ETH Harshvardhan J. Pandit - 12 - 12 + Ethiopia accepted + + + + + 2022-03-30 + 231 + 231 + ET - - - - - - - + + + + PNG + + + + Papua New Guinea + accepted + 598 - Harshvardhan J. Pandit - NorthernAmerica - - accepted + 598 + PG 2022-03-30 - - AZE - - + + 580 + + + 2022-03-30 + MP + Northern Mariana Islands + + - - - - Harshvardhan J. Pandit - 31 - 31 - Azerbaijan - 2022-03-30 + MNP + Harshvardhan J. Pandit accepted - AZ + + 580 - - Information Commissioner's Office - 2022-07-20 - - - - https://ico.org.uk/ - - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 accepted - - + 2022-03-30 + + + Harshvardhan J. Pandit + + + + + EU Adequacy Decision for Uruguay - - Martinique - - - - 474 + + + + 344 - MTQ - 474 - - - - - Harshvardhan J. Pandit + accepted + China, Hong Kong Special Administrative Region + 344 2022-03-30 - accepted - MQ - - - - - - - - - - - - - - - - - - - - - - - - - + HKG Harshvardhan J. Pandit - WesternAsia - - accepted + + + + HK + + + 2022-03-30 + + + + Mississippi - - + accepted + Harshvardhan J. Pandit - - 446 - + + + + Harshvardhan J. Pandit - - accepted 2022-03-30 - MAC - MO - China, Macao Special Administrative Region - - - - - 446 + + + Brandenburg + + + + - - - + + + + 108 + + + + - - Guinea - GIN - 324 - 324 + + accepted + Harshvardhan J. Pandit + Burundi + 2022-03-30 + BI + 108 + BDI + + + + accepted + Harshvardhan J. Pandit + Julian Flake + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + 2022-03-30 + + - - Harshvardhan J. Pandit - 2022-03-30 - GN - - accepted + - + Harshvardhan J. Pandit - Croatia - - - - - - - - - - - 2022-03-30 - accepted - HR - HRV - 191 - 191 + + + Hesse + + accepted - + + + - + + WesternEurope + + + + + + + + + + + Harshvardhan J. Pandit accepted - 458 - 458 - - - Malaysia - - - - - MY - Harshvardhan J. Pandit - MYS 2022-03-30 - + + + + - - 2022-03-30 - - - + + 360 + 360 + + - accepted - - - - 534 - 534 - SX - SXM + + - - Sint Maarten (Dutch part) + accepted + Indonesia + IDN Harshvardhan J. Pandit - - - - - - JM - 388 - - - - - - 388 + 2022-03-30 + ID + + Harshvardhan J. Pandit - 2022-03-30 - Jamaica - JAM + + Somalia + + + accepted + SOM + 2022-03-30 + + + + SO + 706 + + + 706 - - - 2022-03-30 + + + + + + + + + + + + + + + + + + + + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) Harshvardhan J. Pandit - California Consumer Privacy Act (CCPA) - - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + Julian Flake accepted - + 2022-03-30 + + + https://www.gesetze-im-internet.de/bdsg_2018/ + + + + + + + + + + + + + + + + + - + + + + + + + accepted 2022-03-30 - Harshvardhan J. Pandit - https://www.ip-rs.si/ + 178 - - Information Commissioner of the Republic of Slovenia - - - - + Congo + CG + + + + 178 + Harshvardhan J. Pandit + COG - - 796 - TCA - 796 - Turks and Caicos Islands - - - + + Kentucky + - - - - + Harshvardhan J. Pandit accepted - - TC + 2022-03-30 + - - - - - - - + Harshvardhan J. Pandit - 807 - accepted - North Macedonia + + 2022-03-30 - 807 - MKD - - - MK - - - - - EU Adequacy Decision for Faroe Islands + + Saxony-Anhalt - + + accepted + + + + + + Harshvardhan J. Pandit - accepted - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - 2022-03-30 + + + + + + + 2022-03-30 + BL + 652 + Saint Barthélemy + 652 + + + + BLM - - Mongolia + accepted - 496 - 496 + 2022-11-23 + + https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 + + + Jonathan Bowker + + Virginia Consumer Data Protection Act (VCDPA) - MN - - - - + + + + + + + Jonathan Bowker + accepted + Utah Consumer Privacy Act (UCPA) + https://le.utah.gov/~2022/bills/static/SB0227.html + 2022-11-22 + + + + + Julian Flake Harshvardhan J. Pandit - MNG + accepted + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein + Independent State Center for Data Protection Schleswig-Holstein + + + 2022-03-30 - - - + https://www.datenschutzzentrum.de/ - - + + + + + + 678 + ST - Harshvardhan J. Pandit - + + - TGO - 2022-03-30 - TG - Togo - accepted - 768 - 768 - - - - - 40 - - - - - - - - - 40 - AUT - - Austria - AT - Harshvardhan J. Pandit accepted + STP + Harshvardhan J. Pandit + + 678 2022-03-30 - - - + Sao Tome and Principe - - - - - NE - - - - NER + + 2022-03-30 + + + + + Cambodia + KHM + 116 + KH + + 116 + accepted - Niger - 562 Harshvardhan J. Pandit - 562 - accepted - 2022-03-30 - - - RS - - + + Harshvardhan J. Pandit + + + UZB 2022-03-30 - - - SRB + + 860 + + + 860 + UZ + Uzbekistan + - - Serbia - 688 - 688 - Harshvardhan J. Pandit accepted - - - - - - - - - - - - - - - - - - - - - + + 340 + + + + HND + 340 + + + + - NorthernEurope + accepted - + HN + Honduras Harshvardhan J. Pandit - - accepted 2022-03-30 - + + + + + accepted Harshvardhan J. Pandit - Norway - 578 2022-03-30 - accepted - - 578 - NOR + 72 + BWA + 72 + + + + Botswana + BW - NO - - - - - - - 2022-03-30 - accepted - - - - Comoros - - - - KM + + + SWE + 752 + 752 + Sweden + + + + + + + + + + accepted - COM - 174 - 174 Harshvardhan J. Pandit + + + SE + 2022-03-30 + + - - 344 - 344 - China, Hong Kong Special Administrative Region - HK - - + + + + 184 + + + + Cook Islands - - HKG - - - Harshvardhan J. Pandit accepted + Harshvardhan J. Pandit + + COK 2022-03-30 - + CK + 184 - - Harshvardhan J. Pandit - + + + + - - - - accepted - 2022-03-30 + + 152 - CW - 531 - 531 - CUW - - Curaçao - - - - - + accepted Harshvardhan J. Pandit - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + CL + 152 2022-03-30 - EU Adequacy Decision for Isle of Man - - accepted + CHL + Chile - - 270 - - - - - - - GM + + - Gambia + + + Pakistan + PK + accepted + PAK Harshvardhan J. Pandit - GMB 2022-03-30 - - 270 - accepted + + + 586 + 586 - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + + BR + + BRA + accepted + + + + + + + Harshvardhan J. Pandit - Julian Flake - + 76 + 2022-03-30 + 76 + Brazil - + + + - - 2022-03-30 - Berliner Datenschutzgesetz (BlnDSG) - Berlin Data Protection Act (BlnDSG) + + + + Estonian Data Protection Inspectorate + + http://www.aki.ee/ accepted - + + 2022-03-30 + Harshvardhan J. Pandit - - - - - - - - CM - 120 - 120 + + + NorthernAmerica + + + + + + + accepted + Harshvardhan J. Pandit 2022-03-30 - - Cameroon - accepted - CMR - - AF - 4 - 4 - - - - - AFG - - - + Harshvardhan J. Pandit - accepted + + CZ 2022-03-30 + + + CZE + + + + + + + + + Czechia + + + 203 - Afghanistan + 203 + accepted + + - - - Harshvardhan J. Pandit - BY - 112 - 112 + + + + + CC + + + accepted + + + Harshvardhan J. Pandit + 166 2022-03-30 + CCK + 166 + Cocos (Keeling) Islands + + + MX + MEX + 484 + Mexico + 484 + + + + + + - - - - - BLR - Belarus - - - California Privacy Rights Act (CPRA) + Harshvardhan J. Pandit accepted 2022-03-30 - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - - - - Harshvardhan J. Pandit - - - - - CR + + Peru + + accepted - + - Costa Rica - Harshvardhan J. Pandit - - - accepted + + Harshvardhan J. Pandit 2022-03-30 - 188 - CRI - 188 - - - accepted - - + 604 + 604 + PE - - + + PER + + + + 2022-03-30 - EU Adequacy Decision for Andorra - Harshvardhan J. Pandit - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - + + + 364 + IRN + 364 + + + + IR Harshvardhan J. Pandit - - - - - - - - - - - - + Iran (Islamic Republic of) accepted - 2022-03-30 - SoutheasternAsia - - - - - - - + 2022-03-30 - accepted - North-Rhine Westphalia + Poland + + + + + + + + - - + PL + + + + 616 + 616 Harshvardhan J. Pandit + accepted - + POL - - + - + + YEM + 887 + + + 887 + Yemen + - - - - 108 - + + Harshvardhan J. Pandit - 108 - BI - 2022-03-30 - - - accepted - - BDI - Burundi + + 2022-03-30 + YE - + + UKR + + + UA + + + + + + 804 + accepted + 804 Harshvardhan J. Pandit + Ukraine 2022-03-30 - - + + + + CHE - accepted - + + 756 + - - - - - - - Spain - 724 - ES + + CH + accepted + Switzerland - 724 - ESP - - + Harshvardhan J. Pandit + 756 + 2022-03-30 - - - + + + + + VI - HUN - HU + + accepted - Harshvardhan J. Pandit - - - - - - - - - Hungary + United States Virgin Islands + 850 2022-03-30 - - - 348 - 348 - - + + + + VIR + 850 + - + + 2000-08-25 + + + Missouri + + - - Indiana Harshvardhan J. Pandit accepted - + 2022-03-30 - - - + + 462 + MDV - + + + + + accepted + MV - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf Harshvardhan J. Pandit - Julian Flake - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - accepted 2022-03-30 - + + + Maldives + 462 - - - - GEO + + - 268 - 268 + accepted + 10 + ATA + 10 + Harshvardhan J. Pandit - - + 2022-03-30 + AQ + Antarctica + + + + + + + + + + + + Harshvardhan J. Pandit + accepted + 2022-03-30 - - GE - Georgia + + EasternAsia - - - - accepted + - 2022-03-30 - LB - - - - - 422 - Lebanon - 422 + + 643 + accepted Harshvardhan J. Pandit - LBN + + + + + + 2022-03-30 + RUS + RU + 643 + Russian Federation - - accepted - OMN - - - 512 + - + + + + + + + + + + + accepted + SouthernAsia + 2022-03-30 - 512 Harshvardhan J. Pandit - 2022-03-30 - - Oman - OM + - - - + + + + + - - Harshvardhan J. Pandit - - + accepted + Harshvardhan J. Pandit 2022-03-30 - District of Columbia + + CO + + + + Colombia + COL + 170 + 170 - - Vermont + + https://coag.gov + Colorado Attorney General + + Jonathan Bowker + + accepted + + 2022-11-23 - - Harshvardhan J. Pandit - + + + + + 175 + accepted + 175 + + + + YT + MYT 2022-03-30 - + + + + + Harshvardhan J. Pandit + Mayotte - + + + + + Harshvardhan J. Pandit + General Data Protection Regulation (GDPR) + modified - + 2022-10-14 + + https://www.legislation.gov.uk/eur/2016/679/contents + 2022-07-20 + + + + - State Data Protection Inspectorate - - + + New Hampshire + accepted + Harshvardhan J. Pandit + 2022-03-30 - - https://ada.lt - - accepted - 2022-03-30 - + + - + Nauru - Christmas Island - 162 - 162 + + 2022-03-30 + 520 + 520 + NRU + NR + Harshvardhan J. Pandit - CX + accepted + + + MDG + MG + + + + 2022-03-30 + 450 + + + + 450 + Madagascar + + - CXR + Harshvardhan J. Pandit + accepted + - - + + + Harshvardhan J. Pandit + 2022-03-30 + American Samoa + + + 16 + + + AS + 16 + + + + accepted + ASM + + + BEN + 204 - 686 - 686 - Harshvardhan J. Pandit + + - accepted - 2022-03-30 - - SEN - Senegal - SN + Harshvardhan J. Pandit + accepted + Benin + 2022-03-30 + 204 + BJ - - + + GS - + + - 660 - 660 - - Harshvardhan J. Pandit - Anguilla - 2022-03-30 - - - - - accepted - AIA - AI - - - - - - - 2022-03-30 + SGS + 239 accepted - PLW - Palau - - - 585 - 585 + + + - PW + 239 Harshvardhan J. Pandit + 2022-03-30 + South Georgia and the South Sandwich Islands - - - DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - Harshvardhan J. Pandit - Julian Flake - 2022-04-02 - 2022-10-06 - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - - DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV - dpv-legal - https://w3id.org/dpv/dpv-legal# - - 0.8.2 - - - + + + GIB 2022-03-30 - FRO - accepted - Faroe Islands - FO - 234 - - 234 + + 292 + 292 + GI - - + + + accepted Harshvardhan J. Pandit + Gibraltar - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Caribbean - - Colorado - Harshvardhan J. Pandit - accepted - 2022-03-30 - + + accepted + Harshvardhan J. Pandit + 2022-03-30 - - + + 44 + BS + Bahamas + + + + 44 Harshvardhan J. Pandit accepted - 2022-03-30 - - - - - - - GNQ - GQ - 226 - 226 - - + + + - Equatorial Guinea - - - - PL - - - accepted 2022-03-30 - - - - - - - - + BHS - Poland - - POL - 616 - Harshvardhan J. Pandit - 616 - - + - - Julian Flake + + Harshvardhan J. Pandit - Landesdatenschutzgesetz (LDSG) - State Data Protection Act (LDSG) - - - accepted - + 2022-03-30 - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - - + Hamburg + + + + + + + + - - - + + https://www.legislation.gov.uk/ukpga/2018/12/contents + + + 2022-10-14 + - - - + Data Protection Act (DPA) + Harshvardhan J. Pandit - accepted - 2022-03-30 - - 792 - 792 - TUR - TR - Turkey + modified + 2022-07-20 - - - - + + + Harshvardhan J. Pandit 2022-03-30 + + + + + + + + + 600 + + Paraguay + 600 + PRY + PY accepted - Arizona - + + + + Harshvardhan J. Pandit + http://www.azop.hr/ + + Croatian Personal Data Protection Agency + accepted + + 2022-03-30 - - + + SLE + + + + + Sierra Leone + - Saint Helena - - - SHN - - 654 - 654 Harshvardhan J. Pandit accepted + SL + 694 2022-03-30 - - SH + 694 - - accepted - 831 - - 831 + + + + + BES + 2022-03-30 + 535 + 535 + + + - - - - - - - - GG - GGY + + BQ + accepted Harshvardhan J. Pandit - 2022-03-30 - Guernsey + + Bonaire, Sint Eustatius and Saba - - Morocco + - MAR - - - - - - 504 - Harshvardhan J. Pandit - 504 - 2022-03-30 + + accepted - MA - - - 666 - Saint Pierre and Miquelon - 666 - accepted + TKM + Harshvardhan J. Pandit 2022-03-30 - - SPM - - - - - - - PM - Harshvardhan J. Pandit + + + Turkmenistan + 795 + 795 + TM - - accepted - Mauritius - 2022-03-30 - - MU + + + + - + + TF - 480 - - - 480 - - MUS + accepted Harshvardhan J. Pandit + + French Southern Territories + 2022-03-30 + 260 + 260 + ATF - - + + + + + + + + + + + + + + + + + + SouthernEurope + + + accepted + Harshvardhan J. Pandit + 2022-03-30 - Albania - ALB - - AL - - - - 8 + + + MRT + + + + 478 + Mauritania + accepted + + MR + 478 + + + Harshvardhan J. Pandit - 8 - - 2022-03-30 - 500 - 500 - - - - MSR - - - - - Harshvardhan J. Pandit - - Montserrat - MS - accepted - - - + Harshvardhan J. Pandit - accepted - + Micronesia + + + + + + + + + 2022-03-30 - - U.S. Virgin Islands - - - SouthAmerica - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit + + + - + + + + + + ZW + + + + 716 + + + + Zimbabwe accepted + + 716 + Harshvardhan J. Pandit 2022-03-30 - + ZWE + + + Colorado Privacy Act (CPA) + accepted + + + 2022-11-23 + + https://leg.colorado.gov/bills/sb21-190 + + Jonathan Bowker + - - https://www.lda.bayern.de/ + Harshvardhan J. Pandit - Julian Flake accepted - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt für Datenschutzaufsicht - + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + + + + + + EU Adequacy Decision for Guernsey + 2022-03-30 + + + + Harshvardhan J. Pandit + + accepted + Office for Personal Data Protection of the Slovak Republic - - 2022-03-30 - + + + http://www.dataprotection.gov.sk/ - - BLM - - - + + + + + + Algeria + DZ + 12 + 12 + + accepted - Saint Barthélemy Harshvardhan J. Pandit - BL - 652 - 652 - - - + DZA 2022-03-30 - + + + + + + + + + + + 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + Harshvardhan J. Pandit + + + EU Adequacy Decision for Israel accepted + - - - - - 748 - - - - SWZ - 748 + + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + + + + https://www.datenschutz.rlp.de/ - - SZ + Harshvardhan J. Pandit accepted + 2022-03-30 - - Eswatini + + - + + Harshvardhan J. Pandit + Julian Flake + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + Berliner Datenschutzgesetz (BlnDSG) + Berlin Data Protection Act (BlnDSG) - + - http://www.dataprotection.gov.sk/ - - - 2022-03-30 + accepted - Office for Personal Data Protection of the Slovak Republic - Harshvardhan J. Pandit + 2022-03-30 + - + + + + + + + + + + + + + + + + + + + + - https://cnpd.public.lu - - + WesternAfrica + + Harshvardhan J. Pandit accepted + 2022-03-30 + + + accepted Harshvardhan J. Pandit - National Commission for Data Protection - + 2022-03-30 + Puerto Rico + + + + + - + + Philippines + + 2022-03-30 - - Micronesia (Federated States of) - accepted - 583 - FSM - - - 583 - - - FM + 608 + + - + 608 + + accepted + PH Harshvardhan J. Pandit + PHL + - + + + Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + accepted + Julian Flake + Harshvardhan J. Pandit + + + + 2022-03-30 - West Virginia - - + + https://www.datenschutz.saarland.de/ + + + + + Kuwait + + + KWT + + 414 + KW + 414 + + Harshvardhan J. Pandit - accepted + 2022-03-30 - - 2022-03-30 - - - - - - - - - - - + + 659 + + + + + + KNA + KN + + Harshvardhan J. Pandit + + + + accepted - Polynesia - + 2022-03-30 + Saint Kitts and Nevis + 659 + + + + 2022-03-30 + https://ada.lt + - + + State Data Protection Inspectorate Harshvardhan J. Pandit - + + accepted - - + + 324 - - - - - - + + + Guinea + + + - SLV - SV Harshvardhan J. Pandit accepted + + + + GIN 2022-03-30 - - El Salvador - 222 - 222 + GN + 324 - - + - - Harshvardhan J. Pandit - - - Baden-Württemberg - 2022-03-30 - accepted - - - - - + + + + + Malawi + 454 + 454 + + + accepted Harshvardhan J. Pandit - Julian Flake - - - - https://www.datenschutz.hessen.de/ - - - - - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte für Datenschutz und Informationsfreiheit 2022-03-30 + MWI + MW - - - - + + 831 + Harshvardhan J. Pandit + + + accepted + + 2022-03-30 + GG + - IS - - Iceland + GGY + + + + 831 + Guernsey + + + Julian Flake Harshvardhan J. Pandit + + + 2022-03-30 + + + + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + + accepted - - 352 - ISL - 352 + https://www.datenschutz.bremen.de/ - - 535 - 535 - + + Harshvardhan J. Pandit + + LC - BQ - - Harshvardhan J. Pandit - accepted + 2022-03-30 + Saint Lucia + 662 + 662 - Bonaire, Sint Eustatius and Saba - BES - + LCA + + accepted - + Harshvardhan J. Pandit - Saudi Arabia - - - - 682 - - - 682 2022-03-30 + + + + AD + 20 + 20 + + Andorra + + + AND accepted + + + + + CHN + CN + + - SA + China + + 156 + accepted + Harshvardhan J. Pandit + + - SAU + 156 + 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit - EasternAfrica + + + + + + accepted + Harshvardhan J. Pandit + North Macedonia 2022-03-30 - - + + + MKD + 807 + MK + + 807 + + + 144 + 144 + + + LKA + + LK + Sri Lanka + + + Harshvardhan J. Pandit + accepted + 2022-03-30 - - - - - - - - - - + + + + NCL + + + + + 540 + NC - Micronesia - + 540 Harshvardhan J. Pandit accepted + New Caledonia 2022-03-30 - - - - Iowa + + + + Qatar + 634 + QA + - - - + accepted Harshvardhan J. Pandit - + + + 2022-03-30 - accepted - - - 2019-01-23 - - - - + 634 + QAT - - 516 + + + + + accepted + - Harshvardhan J. Pandit - accepted - - NAM 2022-03-30 + MOZ - - Namibia - NA - - + + Mozambique + 508 - 516 + 508 + MZ - - Rhineland-Palatinate + + - - - - Harshvardhan J. Pandit - accepted + Harshvardhan J. Pandit + 2022-03-30 - - + + Thuringia + - - + - accepted - + + + + https://www.leg.state.nv.us/NRS/NRS-603A.html + 2022-11-23 + - - http://www.azop.hr/ + - Harshvardhan J. Pandit - Croatian Personal Data Protection Agency - 2022-03-30 + + Jonathan Bowker + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) + accepted + - - + + + + + - ME - 499 - - + + Bayerisches Landesamt für Datenschutzaufsicht + Bavarian State Office for Data Protection Supervision + https://www.lda.bayern.de/ + + Julian Flake Harshvardhan J. Pandit accepted 2022-03-30 - - Montenegro - - - MNE - 499 - - - - - Colombia - + + - - - - - Harshvardhan J. Pandit + 2022-03-30 - COL - CO + + + Harshvardhan J. Pandit + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for United Kingdom + + accepted - - 170 - 170 - - - - - - - - Wallis and Futuna Islands - - Harshvardhan J. Pandit + - 876 - 876 accepted + Harshvardhan J. Pandit + DM + + + + + + + + DMA + 212 + 212 2022-03-30 - WF - WLF - - - - Brandenburg - + Dominica + + + + 2022-03-30 Harshvardhan J. Pandit - - + Data State Inspectorate + + + + + + http://www.dvi.gov.lv/ accepted - 2022-03-30 - - - - - - JO - JOR + + + + MAC + - + China, Macao Special Administrative Region + + MO + 446 - - - - Harshvardhan J. Pandit - 2022-03-30 accepted - - Jordan - 400 - 400 - - + 446 + Harshvardhan J. Pandit 2022-03-30 - State representative for data protection in Saxony-Anhalt - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - - accepted - https://datenschutz.sachsen-anhalt.de/ - - - - Harshvardhan J. Pandit - Julian Flake - - - - + + - + Pennsylvania - Harshvardhan J. Pandit - accepted + + Harshvardhan J. Pandit 2022-03-30 - Nebraska - + + 2022-03-30 + + West Virginia - + + Harshvardhan J. Pandit accepted - 2022-03-30 + + + + + + + + + + + + + + + + Polynesia + accepted - New York + Harshvardhan J. Pandit + + 2022-03-30 - - Sark - - - - - - + + https://www.cnil.fr/ + + + accepted + + 2022-03-30 Harshvardhan J. Pandit - + National Commission on Informatics and Liberty (CNIL) + + + 2010-10-21 + + accepted + Julian Flake + Harshvardhan J. Pandit 2022-03-30 - - - - - - - - - 124 + + + + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + + + + 2023-01-07 + + + PF Harshvardhan J. Pandit - CA - accepted + + + + 258 2022-03-30 + + + French Polynesia + + + PYF - 124 - Canada - CAN + accepted + 258 - - AE - 784 - 784 - - + + 574 + 574 + + + + + - ARE - - - - United Arab Emirates - Harshvardhan J. Pandit - accepted + Norfolk Island + Harshvardhan J. Pandit + NF + 2022-03-30 + NFK - + + CYP - - - Harshvardhan J. Pandit - + + CY accepted + + + + + + + + + Harshvardhan J. Pandit + + Cyprus 2022-03-30 - North Carolina - - - - 2020-01-31 + 196 + 196 + + + - - - + + + - 584 - Harshvardhan J. Pandit - MHL + Tunisia accepted + + + 788 + Harshvardhan J. Pandit + 788 + + TUN 2022-03-30 - - + TN + + + + + MiddleAfrica + + + + + + + + + + + - Marshall Islands - MH + Harshvardhan J. Pandit - 584 + accepted + 2022-03-30 + - + + + + Harshvardhan J. Pandit - New Zealand accepted + 422 + + + 422 2022-03-30 + LBN + Lebanon + + + LB - 554 - - - 554 - NZL - - - NZ - - - - - TD - - + + + + CIV - + + CI + Harshvardhan J. Pandit + + 2022-03-30 + 384 + 384 + Côte d’Ivoire - 148 - 148 - - Chad - TCD - Harshvardhan J. Pandit - accepted - 2022-03-30 + accepted - + - - - Harshvardhan J. Pandit - accepted - 2022-03-30 - Oklahoma - - - 2022-03-30 - - National Supervisory Authority for Personal Data Processing + accepted Harshvardhan J. Pandit + 2022-03-30 + North Dakota + + + + - - http://www.dataprotection.ro/ - + Harshvardhan J. Pandit + + https://autoriteitpersoonsgegevens.nl accepted - - - - + + 2022-03-30 + Dutch Data Protection Authority + + + + Harshvardhan J. Pandit - BRN - 2022-03-30 - + + CentralAsia + + + + + accepted - Brunei Darussalam - + 2022-03-30 + - BN - 96 - - - 96 + - + + + + + NE + Niger - accepted + NER - 2022-03-30 - - - - ML - 466 - MLI - 466 - - Mali + 562 + accepted + 562 Harshvardhan J. Pandit + 2022-03-30 + - - + - 2022-11-22 + + The Saxon data protection officer + Die Sächsische Datenschutzbeauftragte + + + + accepted - Utah Consumer Privacy Act (UCPA) - https://le.utah.gov/~2022/bills/static/SB0227.html - + Julian Flake + Harshvardhan J. Pandit + https://www.saechsdsb.de/ + 2022-03-30 - Jonathan Bowker - - - Maine - - + + 90 + + + + + 2022-03-30 + SLB - + + + Harshvardhan J. Pandit accepted - - 2022-03-30 - + 90 + Solomon Islands + SB - + + https://uodo.gov.pl/ - + + accepted + + 2022-03-30 + + Harshvardhan J. Pandit + Personal Data Protection Office + + + + COD - - + + - Harshvardhan J. Pandit + 180 + 180 + Democratic Republic of the Congo + + - Zambia - ZM - 894 + CD + Harshvardhan J. Pandit accepted + 2022-03-30 - 894 - ZMB - - ISO-numeric + + + + + Chad + 148 + + + + 148 + + + TD + accepted + TCD Harshvardhan J. Pandit - - - - - The ISO-Numeric code for a given region - - 2022-03-30 - - - - - Harshvardhan J. Pandit - accepted - 2022-03-30 + + + + + + + + + + 372 + 372 - - - Israel - 376 - 376 - ISR + accepted + Harshvardhan J. Pandit + Ireland + IE + + + 2022-03-30 + IRL - IL + + - - TL - Timor-Leste - - - - + + 2022-03-30 + Iowa + + - Harshvardhan J. Pandit - 2022-03-30 - + + accepted - 626 - 626 - TLS - + + + 430 + + + + LBR + 430 + + + Harshvardhan J. Pandit + + LR - + + accepted + Liberia + 2022-03-30 + + + VE + - - - - - Malawi - 454 - MWI Harshvardhan J. Pandit - 454 accepted 2022-03-30 + + + + + + + VEN + 862 + Venezuela (Bolivarian Republic of) + 862 - MW - - 520 - - - accepted + + Office of the Data Protection Ombudsman 2022-03-30 - NRU - Nauru - - - NR + Harshvardhan J. Pandit + + https://tietosuoja.fi/ + accepted + + - + + + + 270 + GM + + + + Gambia + + + + 270 + + + GMB Harshvardhan J. Pandit - 520 - - - UZB - Uzbekistan - Harshvardhan J. Pandit accepted 2022-03-30 - - 860 - 860 - + + + VN + Viet Nam + - UZ - + 704 + + + 704 + + Harshvardhan J. Pandit + accepted + VNM + 2022-03-30 - - + + + + + 218 + ECU + + + + + EC - http://www.dataprotection.ie - - Data Protection Commission (DPC) + accepted - 2022-03-30 - - - Harshvardhan J. Pandit + + 2022-03-30 + 218 + Ecuador - + + + + + + Saarland Data Protection Act + Saarländisches Datenschutzgesetz + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen Harshvardhan J. Pandit - 728 - SSD + Julian Flake accepted - + 2022-03-30 + + + + + 894 + Zambia - 728 - SS - 2022-03-30 + 894 + - + + ZMB - South Sudan - - - accepted Harshvardhan J. Pandit - Julian Flake - - - - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf 2022-03-30 - Bayerisches Datenschutzgesetz (BayDSG) - Bavarian Data Protection Act (BayDSG) - - - + + ZM - - Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - accepted - + + + + + + + + Iraq + IRQ + + 368 + 368 + + + + Harshvardhan J. Pandit + accepted - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + IQ 2022-03-30 - - Julian Flake - Harshvardhan J. Pandit - - - - - + + + Falkland Islands (Malvinas) + FK + accepted - GRD + + + FLK - + + + Harshvardhan J. Pandit + 2022-03-30 + 238 + 238 + + + + accepted + + 2022-03-30 + ME + Montenegro + 499 + 499 + + - 308 - 308 + Harshvardhan J. Pandit - Grenada - GD + MNE + + + + + + accepted + + Texas Harshvardhan J. Pandit + 2022-03-30 + + - - Vanuatu + + accepted + Harshvardhan J. Pandit + 2022-03-30 + Minnesota + + + + + + + + + + + + + - 548 - 548 - - + Harshvardhan J. Pandit accepted + + SouthernAfrica + 2022-03-30 - - - - VU - VUT - - - - - - - + + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + + Julian Flake + Harshvardhan J. Pandit + accepted + 2022-03-30 + + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + + + + accepted + 2022-03-30 + + + The ISO-Numeric code for a given region + + + + ISO-numeric + + Harshvardhan J. Pandit + + + + Julian Flake Harshvardhan J. Pandit - accepted 2022-03-30 - - AustraliaandNewZealand - - - + + + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - - - Harshvardhan J. Pandit - - accepted - 2022-03-30 - - Michigan + Landesdatenschutzgesetz (LDSG) + State Data Protection Act (LDSG) + - - - Massachusetts - + - accepted - 2022-03-30 + Wyoming + + + accepted Harshvardhan J. Pandit + 2022-03-30 - + + + + + + + - AM - - - - - + IO + + IOT Harshvardhan J. Pandit - 51 - 51 - Armenia - ARM + British Indian Ocean Territory + 86 accepted + + 86 2022-03-30 - - - 184 - CK - - - 184 - - - COK + + 2022-03-30 + BLR + + + + + 112 + 112 + Belarus + + accepted Harshvardhan J. Pandit - Cook Islands - 2022-03-30 - accepted - + BY - - - - United States Minor Outlying Islands - - - UM - 581 - 581 - - + + + + https://cnpd.public.lu + National Commission for Data Protection Harshvardhan J. Pandit - UMI - + accepted + 2022-03-30 + - + + + + + + + + + - - 574 - Harshvardhan J. Pandit - 574 + FI - NF - Norfolk Island - - + 246 + 246 + Harshvardhan J. Pandit + + accepted + + FIN 2022-03-30 - NFK - - + Finland + + - + + http://www.dataprotection.ie + + + + Harshvardhan J. Pandit + accepted + Data Protection Commission (DPC) + 2022-03-30 - - AU - - - - - Australia + + + + + - 36 - AUS - 36 + accepted Harshvardhan J. Pandit + 2022-03-30 + Connecticut + + + - + + + accepted + San Marino + 674 + + + 674 - Harshvardhan J. Pandit - 2022-03-30 - - accepted - Minnesota + + + SM + SMR - + Harshvardhan J. Pandit Julian Flake - - + - accepted + + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + Thuringian Data Protection Act (ThürDSG) + Thüringer Datenschutzgesetz (ThürDSG) + accepted 2022-03-30 - - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true - + + + + + + + + + + + accepted + 2022-03-30 + + + Berlin - - Harshvardhan J. Pandit - - 2022-03-30 - accepted - Berlin + - - - - Uganda - 2022-03-30 - - - - - - - UG - - - 800 - 800 - - UGA - Harshvardhan J. Pandit - accepted - - - - - - - - + + + + - Harshvardhan J. Pandit - + + + + - - accepted - 2022-03-30 + NorthernAfrica - - - - - - Harshvardhan J. Pandit - https://www.imy.se/ - - + accepted + Harshvardhan J. Pandit - Swedish Authority for Privacy Protection 2022-03-30 - - - South Carolina - - - - - - Harshvardhan J. Pandit - + + Nevada Attorney General accepted - 2022-03-30 - - - The ISO-Alpha3 code for a given region + 2022-11-23 + - - - - - ISO-alpha3 - - 2022-03-30 - Harshvardhan J. Pandit + - - accepted + https://ag.nv.gov/ + + Jonathan Bowker + - - - - - 780 - TTO - + + Washington - Trinidad and Tobago - TT - - - - - 780 + + + Harshvardhan J. Pandit + accepted 2022-03-30 - + - - - + + + + Louisiana - Harshvardhan J. Pandit accepted - Alaska - + Harshvardhan J. Pandit + 2022-03-30 - + 2022-03-30 - - - - - + + + + GY + Guyana + + + + + 328 + 328 + GUY Harshvardhan J. Pandit - Julian Flake - - Der Bayerische Landesbeauftragte für den Datenschutz - The Bavarian State Commissioner for Data Protection accepted - https://www.datenschutz-bayern.de/ + - - + + 2022-03-30 - - 832 + + MCO + + + 492 + 492 - 832 - JE - - - + + MC + Monaco + accepted + Harshvardhan J. Pandit - Jersey + + + 2012-12-20 + + Harshvardhan J. Pandit - JEY - 2022-03-30 accepted - - - - 2022-03-30 - 144 - 144 - LK - LKA - - - - + Bangladesh - Harshvardhan J. Pandit - Sri Lanka - accepted - - - - ASM 2022-03-30 - accepted - - - - - - 16 + + + BD - 16 - - American Samoa - Harshvardhan J. Pandit - AS - - - - - + 50 + + 50 + BGD - + - - - Harshvardhan J. Pandit - + KE + + + + + Kenya + KEN + + + accepted + Harshvardhan J. Pandit + 2022-03-30 - - Montana + 404 + 404 - - 2022-03-30 - - - - - accepted - https://www.saechsdsb.de/ - - The Saxon data protection officer - Die Sächsische Datenschutzbeauftragte - + + Jersey + accepted Harshvardhan J. Pandit - Julian Flake - - - - - - - - - - - + + - WesternEurope - - - - Harshvardhan J. Pandit - accepted - + + 2022-03-30 + + JEY + JE + 832 + 832 + - - 2020-02-01 - - + + https://www.tlfdi.de/ + accepted + + + + + Thuringia state commissioner for data protection and freedom of information + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit + + Julian Flake Harshvardhan J. Pandit - - 2022-03-30 - - - EU Adequacy Decision for New Zealand - - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - accepted + - - BT - Bhutan + + + + + NI + 558 + + + + 558 - - - 64 - - 64 - - - Harshvardhan J. Pandit - 2022-03-30 + Nicaragua accepted - BTN + + NIC + 2022-03-30 + Harshvardhan J. Pandit - - - - - + + + accepted + Harshvardhan J. Pandit + + 2022-03-30 + Maryland + - ChannelIslands - - Harshvardhan J. Pandit - + + + + + accepted + 242 + 242 + Harshvardhan J. Pandit + 2022-03-30 + Fiji + + + FJI + + + FJ - - - - 462 - 462 + - - - - Maldives Harshvardhan J. Pandit - MV - accepted + + + Ohio 2022-03-30 - MDV + + - - - - Harshvardhan J. Pandit + accepted + GQ + + + 2022-03-30 - - - - 336 - VAT - Holy See - 336 - VA - + + + + 226 + 226 + + GNQ + + Harshvardhan J. Pandit + Equatorial Guinea - + 2022-03-30 + + Arkansas + + - Harshvardhan J. Pandit - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - accepted - EU Adequacy Decision for Switzerland + Harshvardhan J. Pandit + - + + + + 792 + 792 - - - Harshvardhan J. Pandit - + + + accepted - + Harshvardhan J. Pandit + TR + + TUR 2022-03-30 - Mecklenburg-Western-Pomerania - - - - + Turkey - + + + + + + 2022-03-30 + + + + + + + NA + - - Harshvardhan J. Pandit - American Samoa - - 2022-03-30 - - + 516 + 516 accepted - - + NAM + Namibia + Harshvardhan J. Pandit - Brandenburgisches Datenschutzgesetz (BbgDSG) - Brandenburg Data Protection Act (BbgDSG) + + + + Jonathan Bowker accepted + https://www.oag.state.va.us + + + + 2022-11-23 - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf - - 2022-03-30 - Julian Flake - Harshvardhan J. Pandit - - + Virginia Attorney General - + + + + + + + + + 192 + 192 + CU - - Harshvardhan J. Pandit - 2022-03-30 - - accepted - Wisconsin - - - + CUB + 2022-03-30 - - - - BOL + Cuba + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit accepted - Bolivia (Plurinational State of) - BO - - - - 68 + + Guam + 2022-03-30 + + - 68 - - Harshvardhan J. Pandit - - - - - ARG - - - - 32 + + + + Harshvardhan J. Pandit + + EU Adequacy Decision for Faroe Islands - Argentina - AR - - Harshvardhan J. Pandit - 32 - accepted + 2022-03-30 - + + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + accepted - - Texas + + Rwanda + + accepted + + + + + + + RW + 646 + 646 Harshvardhan J. Pandit - - - - accepted 2022-03-30 + RWA - - - - - - 2022-03-30 - http://www.datatilsynet.dk/ - Danish Data Protection Agency + accepted + + + + + Harshvardhan J. Pandit - - - - Connecticut + + 2022-03-30 + Melanesia - - - Harshvardhan J. Pandit + - - accepted - 2022-03-30 - - PE - Peru - PER - - - - - - - - - - Harshvardhan J. Pandit - 604 - 604 - accepted - 2022-03-30 - + + + - + + http://data.europa.eu/eli/dec_impl/2019/419/oj + - Northern Mariana Islands - - Harshvardhan J. Pandit - 2022-03-30 - - + Harshvardhan J. Pandit + + + + accepted + EU Adequacy Decision for Japan - + - - TUN - + GNB + GW + + - 788 - Harshvardhan J. Pandit - 788 - Tunisia - + + + accepted - TN - + Harshvardhan J. Pandit + Guinea-Bissau + + 624 + 624 2022-03-30 - - - - + + + + + - - - - MZ - - MOZ - 508 - 508 - Harshvardhan J. Pandit + AZ - Mozambique + + + AZE accepted + Harshvardhan J. Pandit + 2022-03-30 + 31 + 31 + + + Azerbaijan - + Harshvardhan J. Pandit - Taiwan (Province of China) - - 2022-03-30 + accepted - + 2022-03-30 + Oregon + - - - - - - South Dakota + + + + + Harshvardhan J. Pandit - + + + accepted 2022-03-30 - + + + The ISO-Alpha2 code for a given region + + ISO-alpha2 - + + Jonathan Bowker + accepted + + Connecticut Data Privacy Act (CTPA) + + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + 2022-11-23 - Harshvardhan J. Pandit - - 2022-03-30 + + + + + + + + + + + + + + + - accepted - Guam + CentralAmerica + Harshvardhan J. Pandit + + + 2022-03-30 - + + + accepted + + + + - - - - - + + Harshvardhan J. Pandit + + 2022-03-30 + Ghana + GHA + 288 + + + 288 + GH + + - - SouthernAfrica - - Harshvardhan J. Pandit accepted + Harshvardhan J. Pandit + + + Mecklenburg-Western-Pomerania 2022-03-30 - + + + + + + - + - - Harshvardhan J. Pandit - accepted + Harshvardhan J. Pandit 2022-03-30 + + U.S. Virgin Islands - Florida + - - - Harshvardhan J. Pandit - TJ - TJK - Tajikistan + accepted + Harshvardhan J. Pandit + 2022-03-30 - - - - + + Arizona - 762 - - 762 + + - - - + + Brandenburgisches Datenschutzgesetz (BbgDSG) + Brandenburg Data Protection Act (BbgDSG) + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf - 634 - - 634 - - - Qatar + Harshvardhan J. Pandit + Julian Flake accepted 2022-03-30 - - QA - QAT + + + - + + - - - - - NIC - + TC - - 558 - NI - Harshvardhan J. Pandit - 558 - Nicaragua + + + 796 + 796 + + + accepted + Harshvardhan J. Pandit + 2022-03-30 - + Turks and Caicos Islands + TCA - + + Harshvardhan J. Pandit + + California Consumer Privacy Act (CCPA) + 2022-03-30 + + + + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 accepted + + + + + + + CAF + + + - 2022-03-30 - - - 417 - - - 417 - KGZ - - KG - Kyrgyzstan + accepted + CF Harshvardhan J. Pandit + 2022-03-30 + + 140 + Central African Republic + 140 - - - - WS - - - Samoa - 882 - + + - 882 - - Harshvardhan J. Pandit + + + accepted + Harshvardhan J. Pandit + Alabama + 2022-03-30 - - WSM - - - + + 2014-04-12 - - + - - - - - - AND - 20 + + + + + + + + + DJI Harshvardhan J. Pandit - 20 - AD - Andorra accepted + + 262 2022-03-30 - + 262 + Djibouti + DJ - - - - - - https://www.lda.brandenburg.de/ - accepted - - - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - The state representative for data protection and the right to inspect files in Brandenburg + + 654 + 654 + + + + + SH + SHN Harshvardhan J. Pandit - Julian Flake + + Saint Helena + + + + accepted 2022-03-30 - - AQ - Antarctica - ATA - + + + + accepted + + 2022-03-30 - 10 + Harshvardhan J. Pandit - 10 - 2022-03-30 - accepted - + http://dpa.gr + Hellenic Data Protection Authority - - Nepal - - - NP - + + - - - - Harshvardhan J. Pandit + 400 + JOR - 524 - 524 - NPL - accepted - 2022-03-30 - - - - - Harshvardhan J. Pandit - SGP accepted - 2022-03-30 - Singapore - 702 - 702 - - - SG - - - + + + 400 2022-03-30 - + JO + Jordan + + - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - Julian Flake + + + accepted Harshvardhan J. Pandit - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 - accepted - - - - 2022-05-23 + South Dakota + 2022-03-30 + - - 2022-11-22 + + Harshvardhan J. Pandit accepted - - Jonathan Bowker + + - - Utah Attorney General - - + 408 + 408 + 2022-03-30 + Democratic People's Republic of Korea + + + KP + PRK - https://attorneygeneral.utah.gov/ - - - - - - - - + + - - GS - + + Saint Vincent and the Grenadines + 670 - - - - - + + VC - SGS + + + + + Harshvardhan J. Pandit - 239 + VCT accepted + 2022-03-30 - - 239 - South Georgia and the South Sandwich Islands + 670 - - - - + + + + + + + + 554 + New Zealand + + + 554 + + + + accepted + NZ Harshvardhan J. Pandit + + 2022-03-30 + NZL + + + Palau + + + PW + + - + - EU Adequacy Decision for Argentina - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + 585 accepted + 585 + Harshvardhan J. Pandit 2022-03-30 + PLW - - + + + + + Harshvardhan J. Pandit - - + Julian Flake + Niedersächsisches Datenschutzgesetz (NDSG) + Lower Saxony Data Protection Act (NDSG) + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf accepted 2022-03-30 + + + + + + + + + + + + + 250 + accepted + + + + FRA + Harshvardhan J. Pandit - Mississippi + FR + France + 2022-03-30 + 250 + + - + + BHR + + + Bahrain + - - - - + 48 + + Harshvardhan J. Pandit - Saarland accepted + 48 + 2022-03-30 - - - - + BH - - - - HM + + + 854 + + + - Heard Island and McDonald Islands - - HMD + + + + accepted Harshvardhan J. Pandit + + 854 + BF + Burkina Faso 2022-03-30 - 334 + BFA + + + + - 334 accepted + + + Christmas Island + + CXR + CX + Harshvardhan J. Pandit + 2022-03-30 + 162 + 162 - - accepted + - - + Landesdatenschutzgesetz (LDSG) (BW) + State Data Protection Act (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + + Julian Flake Harshvardhan J. Pandit - - Comissão Nacional de Protecção de Dados - https://www.cnpd.pt - 2022-03-30 - - - - - - accepted 2022-03-30 - 304 - - - 304 - + + + WLF + + + - - + + accepted + 876 - Greenland + 876 Harshvardhan J. Pandit - - GL - GRL + Wallis and Futuna Islands + + + WF + 2022-03-30 - - - + + 2021-01-10 - - Idaho + + Harshvardhan J. Pandit + + + Saarland + accepted + + 2022-03-30 + + + + + + + + + + Harshvardhan J. Pandit - - + accepted + Virginia 2022-03-30 + - - - - Isle of Man + - - + 512 + + 512 + + + OM - 833 - 833 - IM + accepted + Oman Harshvardhan J. Pandit - IMN - 2022-03-30 - accepted + OMN + + - - - - - + + Connecticut Attorney General + - - - - - - - - - Harshvardhan J. Pandit - 703 + + + https://portal.ct.gov/AG + + Jonathan Bowker accepted - 2022-03-30 - - 703 - SK - Slovakia - SVK - - + 2022-11-23 + - + + + + + SYC + + + + + 690 - - - Harshvardhan J. Pandit + Seychelles + SC + 690 accepted - 2022-03-30 - - Alabama + Harshvardhan J. Pandit + - - - - - Guadeloupe - - - + - GP + + + accepted Harshvardhan J. Pandit - accepted + Oklahoma 2022-03-30 - - GLP - 312 - 312 + - - + + - - - Harshvardhan J. Pandit + - + + South Carolina + Harshvardhan J. Pandit + accepted 2022-03-30 - Thuringia - - - - - - - - - + + Office for Personal Data Protection + + + + https://www.uoou.cz/ + + Harshvardhan J. Pandit accepted + 2022-03-30 - Guam + + + + Tennessee + + - GU - - 316 - GUM - 316 Harshvardhan J. Pandit - + accepted + + 2022-03-30 + - - - - - - - CentralAsia + + - - - - Harshvardhan J. Pandit - + + LA + + + accepted + 418 + LAO + Harshvardhan J. Pandit + 418 2022-03-30 + + Lao People's Democratic Republic - - + + - YE - + + SGP - YEM - - Yemen - 887 - 887 + SG + + Singapore + accepted + 702 + 702 Harshvardhan J. Pandit + 2022-03-30 - accepted + + + + + + + 56 + 2022-03-30 + + + + + + + + + + + Belgium + 56 + + + accepted + Harshvardhan J. Pandit + + BE + BEL + + - - 76 - - - - 76 - BRA - - - + + + + - - BR - Brazil + 174 + 174 + Comoros + + + Harshvardhan J. Pandit accepted + + KM 2022-03-30 + COM - - - - - - + + + + + WSM + Samoa + 882 + + 882 + accepted Harshvardhan J. Pandit - - - - New Jersey - accepted + + 2022-03-30 + WS - + + - - - Harshvardhan J. Pandit + Maine + accepted + Harshvardhan J. Pandit + 2022-03-30 - - Georgia - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + + + Harshvardhan J. Pandit - Julian Flake accepted - - - Niedersächsisches Datenschutzgesetz (NDSG) - Lower Saxony Data Protection Act (NDSG) - 2022-03-30 - - - - accepted + 4 2022-03-30 - 862 - - - - Venezuela (Bolivarian Republic of) - VE - - - - - - - Harshvardhan J. Pandit - - VEN - 862 - - - 408 - - - Democratic People's Republic of Korea + 4 + AFG + Afghanistan + - - 408 - - - - PRK - Harshvardhan J. Pandit - accepted + AF - KP - 2022-03-30 - - - - - + + Commission for Personal Data Protection accepted + 2022-03-30 - - New Hampshire - - - - Harshvardhan J. Pandit - - - - 2022-03-30 - - - RUS - - + https://www.cpdp.bg/ + - RU - - Russian Federation - Harshvardhan J. Pandit - accepted - - 643 - 643 + + - - - - 368 - 368 + + California + + - - - - Iraq - Harshvardhan J. Pandit - IQ - IRQ accepted + Harshvardhan J. Pandit + + 2022-03-30 - - - - - + + - + + VU + + + accepted + + 548 + 548 + Harshvardhan J. Pandit 2022-03-30 - - - - Mexico - 484 - - - + + + Vanuatu + VUT - 484 - - Harshvardhan J. Pandit - - MX - MEX - - NG - - - - Nigeria + + Julian Flake + Harshvardhan J. Pandit + 2022-03-30 + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + + + - - - - - 566 - Harshvardhan J. Pandit - 566 + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) accepted - 2022-03-30 - - NGA + + - - - - - - - - + + + - - SUR - - - - - - - - - - 740 - 740 - Harshvardhan J. Pandit + + accepted + 2022-03-30 - - Suriname - SR - - + Harshvardhan J. Pandit + - - Harshvardhan J. Pandit - - 2022-03-30 - New Mexico - - - accepted + Comissão Nacional de Protecção de Dados + + https://www.cnpd.pt - - + + + accepted + + + 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 Harshvardhan J. Pandit - Spanish Data Protection Agency (AEPD) - - https://www.aepd.es/ + + EU Adequacy Decision for Isle of Man + + - + accepted + + 2022-03-30 + + + Harshvardhan J. Pandit + Saxony + + + + + - - - + + TUV + + + 798 + 798 - 570 - - NU - 570 - Niue - Harshvardhan J. Pandit + Tuvalu + accepted + TV + Harshvardhan J. Pandit + 2022-03-30 - - NIU - + + + + + + CUW - Illinois - + + + Harshvardhan J. Pandit + accepted + 531 + 531 + 2022-03-30 + CW + Curaçao + + + Northern Mariana Islands + + accepted + Harshvardhan J. Pandit + + 2022-03-30 - + + - - + + + + + + 2018-05-25 + + + Colorado + 2022-03-30 + + + + + + Harshvardhan J. Pandit + accepted + + + + + NOR + 578 + + + + 578 + + Norway + accepted + Harshvardhan J. Pandit + + + + NO + 2022-03-30 + + + + + + + - + Harshvardhan J. Pandit - - Oregon + 2022-03-30 - + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + + + + + EU Adequacy Decision for Jersey accepted - - Kentucky + + SJ + + + - - Harshvardhan J. Pandit - - + + + accepted + 744 + 744 2022-03-30 + SJM + Svalbard and Jan Mayen Islands - - The Federal Commissioner for Data Protection and Freedom of Information - - + + Swedish Authority for Privacy Protection - - accepted - http://www.bfdi.bund.de/ 2022-03-30 Harshvardhan J. Pandit + + + https://www.imy.se/ + - + accepted - - 732 - - - EH - Western Sahara + + + + AUS - - - + 36 + accepted + + + 36 + AU Harshvardhan J. Pandit + + Australia + 2022-03-30 + + + 2019-11-20 + + + + + + accepted + Florida + + Harshvardhan J. Pandit + 2022-03-30 - ESH - 732 - - 2003-07-05 + + + accepted + Julian Flake + Harshvardhan J. Pandit + 2022-03-30 + + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + + + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + - - + + - - + + 2020-02-01 + + - Maryland + + Armenia + + + + 51 - Harshvardhan J. Pandit - + AM + 51 accepted - + Harshvardhan J. Pandit 2022-03-30 - + + + ARM - - 2023-01-01 + + + + + + MMR + MM + + + Myanmar + + accepted + 2022-03-30 + 104 + 104 + Harshvardhan J. Pandit + - - - - - - - - - Melanesia + + 2022-03-30 + JPN + 392 + + + 392 + JP + Harshvardhan J. Pandit - + + accepted - 2022-03-30 + Japan - - - + + + accepted + Harshvardhan J. Pandit - - + + Taiwan (Province of China) 2022-03-30 - - accepted - Hawaii - - - accepted - 2022-03-30 + - - + + 2022-03-30 + + + + EU Adequacy Decision for New Zealand + + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + accepted Harshvardhan J. Pandit - http://www.aki.ee/ - - Estonian Data Protection Inspectorate - - + + 2023-01-01 + + + 2008-05-26 + + + 2019-02-28 + + + https://idpc.org.mt - + + Harshvardhan J. Pandit - - - 2022-03-30 accepted - Utah - - + + 2022-03-30 + Office of the Information and Data Protection Commissioner + - - accepted - + + + + + + 2004-04-30 + + + + + + + 2020-01-01 + + + https://www.dataprotectionauthority.be/ + - Schleswig-Holstein - + + Belgian Data Protection Authority Harshvardhan J. Pandit - - - 2022-03-30 - - + + accepted - + 2022-03-30 - + + 2020-01-31 + + + + + + + + + Heard Island and McDonald Islands - - - + + HMD + + Harshvardhan J. Pandit - Arkansas accepted - + + 334 + HM + 334 2022-03-30 - - Ohio + + + + 2022-03-30 + TH + 764 + Thailand + + + - - + 764 + THA Harshvardhan J. Pandit accepted - 2022-03-30 - - - - - 2008-05-26 - - - - + - + + accepted + Harshvardhan J. Pandit + + + 2022-03-30 - - JP - 392 - 392 - JPN + Kyrgyzstan + KGZ + 417 + + + KG - - - - - - Harshvardhan J. Pandit - Japan - - - 2000-08-25 + 417 - - - - accepted + 2022-03-30 + + Kansas + + accepted + Harshvardhan J. Pandit - Virginia - Harshvardhan J. Pandit - + + - - - - - - - - Harshvardhan J. Pandit - - accepted - - 2022-03-30 - North Dakota - - - - - accepted - Harshvardhan J. Pandit - - - EU Adequacy Decision for United Kingdom - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - 2022-03-30 - + + 2011-02-01 - - + + - + 2002-01-04 - - + + - + + 2023-01-01 + + + Idaho + 2022-03-30 + + + + + Harshvardhan J. Pandit + accepted + + + + 2020-01-31 - - 2014-04-12 + + - + + - - + - - - - 2013-07-01 + - - - - - 2010-10-21 - - - 2011-02-01 - - - 2019-02-28 - - + + - - - 2004-04-30 + + + - + 2003-11-21 - - 2018-05-25 + + + - - 2012-08-22 + + 2024-01-07 - - 2021-06-28 + + 2012-08-22 - - - + + + - - 2019-11-20 + + 2021-06-28 - + 2010-03-09 - - 2012-12-20 + + + - - 2020-01-01 + + 2013-07-01 + + + + + + + 2003-07-05 + + + 2020-02-01 + + + 2018-05-25 + + + 2019-01-23 diff --git a/dpv-legal/dpv-legal.ttl b/dpv-legal/dpv-legal.ttl index 1ee450be6..d4f593b90 100644 --- a/dpv-legal/dpv-legal.ttl +++ b/dpv-legal/dpv-legal.ttl @@ -85,7 +85,11 @@ dpv-legal:AuthoritiesConcepts a skos:Collection ; dpv-legal:DPA-SE, dpv-legal:DPA-SI, dpv-legal:DPA-SK, - dpv-legal:DPA-US-UT . + dpv-legal:DPA-US-CO, + dpv-legal:DPA-US-CT, + dpv-legal:DPA-US-NV, + dpv-legal:DPA-US-UT, + dpv-legal:DPA-US-VC . dpv-legal:EUEEAConcepts a skos:Collection ; skos:member dpv-legal:EEA, @@ -114,11 +118,15 @@ dpv-legal:LawConcepts a skos:Collection ; dpv-legal:DE-SN-SächsDSG, dpv-legal:DE-TH-ThürDSG, dpv-legal:EU-GDPR, - dpv-legal:GB-DPA-2018, + dpv-legal:GB-DPA, dpv-legal:GB-GDPR, dpv-legal:US-CA-CCPA, dpv-legal:US-CA-CPRA, - dpv-legal:US-UT-UCPA . + dpv-legal:US-CO-CPA, + dpv-legal:US-CT-CTPA, + dpv-legal:US-NV-NPICICA, + dpv-legal:US-UT-UCPA, + dpv-legal:US-VA-VCDPA . dpv-legal:LocationConcepts a skos:Collection ; skos:member dpv-legal:AD, @@ -683,6 +691,8 @@ dpv-legal:UK-DPA-2018 dpv:hasAuthority dpv-legal:DPA-GB . dpv-legal:UK-GDPR dpv:hasAuthority dpv-legal:DPA-GB . +dpv-legal:US-VC dpv:hasAuthority dpv-legal:DPA-US-VC . + dpv-legal:iso_alpha2 a skos:Concept, dpv:Relation ; dct:created "2022-03-30"^^xsd:date ; @@ -752,13 +762,13 @@ dpv-legal:DE-BW-LDSG a skos:Concept, dpv:hasJurisdiction dpv-legal:DE-BW ; dpv:isInstanceOf dpv:Law . -dpv-legal:GB-DPA-2018 a skos:Concept, +dpv-legal:GB-DPA a skos:Concept, dpv:Concept ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpv-legal: ; sw:term_status "modified"@en ; skos:prefLabel "Data Protection Act (DPA)"@en ; @@ -861,28 +871,6 @@ dpv-legal:US-CA-CPRA a skos:Concept, dpv:hasJurisdiction dpv-legal:US-CA ; dpv:isInstanceOf dpv:Law . -dpv-legal:US-CO a skos:Concept, - dpv:Concept ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Colorado"@en ; - dpv:isInstanceOf dpv:Region ; - dpv:isSubTypeOf dpv-legal:US . - -dpv-legal:US-CT a skos:Concept, - dpv:Concept ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Connecticut"@en ; - dpv:isInstanceOf dpv:Region ; - dpv:isSubTypeOf dpv-legal:US . - dpv-legal:US-DC a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -1191,17 +1179,6 @@ dpv-legal:US-NM a skos:Concept, dpv:isInstanceOf dpv:Region ; dpv:isSubTypeOf dpv-legal:US . -dpv-legal:US-NV a skos:Concept, - dpv:Concept ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Nevada"@en ; - dpv:isInstanceOf dpv:Region ; - dpv:isSubTypeOf dpv-legal:US . - dpv-legal:US-NY a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -1334,17 +1311,6 @@ dpv-legal:US-UM a skos:Concept, dpv:isInstanceOf dpv:Region ; dpv:isSubTypeOf dpv-legal:US . -dpv-legal:US-VA a skos:Concept, - dpv:Concept ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Virginia"@en ; - dpv:isInstanceOf dpv:Region ; - dpv:isSubTypeOf dpv-legal:US . - dpv-legal:US-VI a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -2230,6 +2196,42 @@ dpv-legal:DPA-SK a skos:Concept, dpv:hasLaw dpv-legal:EU-GDPR ; dpv:isInstanceOf dpv:DataProtectionAuthority . +dpv-legal:DPA-US-CO a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Attorney General"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CO ; + dpv:hasLaw dpv-legal:US-CO-CPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + +dpv-legal:DPA-US-CT a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Attorney General"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CT ; + dpv:hasLaw dpv-legal:US-CT-CTPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + +dpv-legal:DPA-US-NV a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Attorney General"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-NV ; + dpv:hasLaw dpv-legal:US-NV-NPICICA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + dpv-legal:DPA-US-UT a skos:Concept, dpv:Concept ; dct:created "2022-11-22"^^xsd:date ; @@ -2242,6 +2244,18 @@ dpv-legal:DPA-US-UT a skos:Concept, dpv:hasLaw dpv-legal:US-UT-UCPA ; dpv:isInstanceOf dpv:DataProtectionAuthority . +dpv-legal:DPA-US-VC a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Attorney General"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-VC ; + dpv:hasLaw dpv-legal:US-VA-VCDPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + dpv-legal:DZ a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -3551,6 +3565,48 @@ dpv-legal:UM a skos:Concept, dpv-legal:iso_numeric "581"^^xsd:string ; dpv-legal:un_m49 "581"^^xsd:string . +dpv-legal:US-CO-CPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Privacy Act (CPA)"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpv:hasAuthority dpv-legal:DPA-US-CO ; + dpv:hasJurisdiction dpv-legal:US-CO ; + dpv:isInstanceOf dpv:Law . + +dpv-legal:US-CT-CTPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Data Privacy Act (CTPA)"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpv:hasAuthority dpv-legal:DPA-US-CT ; + dpv:hasJurisdiction dpv-legal:US-CT ; + dpv:isInstanceOf dpv:Law . + +dpv-legal:US-NV-NPICICA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpv:hasAuthority dpv-legal:DPA-US-NV ; + dpv:hasJurisdiction dpv-legal:US-NV ; + dpv:isInstanceOf dpv:Law . + dpv-legal:US-UT-UCPA a skos:Concept, dpv:Concept ; dct:created "2022-11-22"^^xsd:date ; @@ -3563,6 +3619,32 @@ dpv-legal:US-UT-UCPA a skos:Concept, dpv:hasJurisdiction dpv-legal:US-UT ; dpv:isInstanceOf dpv:Law . +dpv-legal:US-VA a skos:Concept, + dpv:Concept ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Virginia"@en ; + dpv:hasLaw dpv-legal:US-VA-VCDPA ; + dpv:isInstanceOf dpv:Region ; + dpv:isSubTypeOf dpv-legal:US . + +dpv-legal:US-VA-VCDPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Consumer Data Protection Act (VCDPA)"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpv:hasAuthority dpv-legal:DPA-US-VC ; + dpv:hasJurisdiction dpv-legal:US-VA ; + dpv:isInstanceOf dpv:Law . + dpv-legal:UZ a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -5692,6 +5774,45 @@ dpv-legal:US-CA a skos:Concept, dpv:isInstanceOf dpv:Region ; dpv:isSubTypeOf dpv-legal:US . +dpv-legal:US-CO a skos:Concept, + dpv:Concept ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Colorado"@en ; + dpv:hasAuthority dpv-legal:DPA-US-CO ; + dpv:hasLaw dpv-legal:US-CO-CPA ; + dpv:isInstanceOf dpv:Region ; + dpv:isSubTypeOf dpv-legal:US . + +dpv-legal:US-CT a skos:Concept, + dpv:Concept ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Connecticut"@en ; + dpv:hasAuthority dpv-legal:DPA-US-CT ; + dpv:hasLaw dpv-legal:US-CT-CTPA ; + dpv:isInstanceOf dpv:Region ; + dpv:isSubTypeOf dpv-legal:US . + +dpv-legal:US-NV a skos:Concept, + dpv:Concept ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Nevada"@en ; + dpv:hasAuthority dpv-legal:DPA-US-NV ; + dpv:hasLaw dpv-legal:US-NV-NPICICA ; + dpv:isInstanceOf dpv:Region ; + dpv:isSubTypeOf dpv-legal:US . + dpv-legal:US-UT a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; @@ -6459,7 +6580,7 @@ dpv-legal:GB a skos:Concept, dpv-legal:NorthernEurope ; skos:prefLabel "United Kingdom of Great Britain and Northern Ireland"@en ; dpv:hasAuthority dpv-legal:DPA-GB ; - dpv:hasLaw dpv-legal:GB-DPA-2018, + dpv:hasLaw dpv-legal:GB-DPA, dpv-legal:GB-GDPR ; dpv:isInstanceOf dpv:Country ; dpv:isSubTypeOf dpv-legal:Europe, diff --git a/dpv-legal/index.html b/dpv-legal/index.html index 8930f2fdd..9b20e1522 100644 --- a/dpv-legal/index.html +++ b/dpv-legal/index.html @@ -1145,13 +1145,13 @@

EU-GDPR

-
-

GB-DPA-2018

+
+

GB-DPA

- + @@ -1167,7 +1167,7 @@

GB-DPA-2018

- @@ -1313,6 +1313,126 @@

US-CA-CPRA

IRI`https://w3id.org/dpv/dpv-legal#GB-DPA-2018``https://w3id.org/dpv/dpv-legal#GB-DPA`
Type
Temporal start:2022-05-23 + 2018-05-25
Jurisdictions: dpv-legal:GB
+
+

US-CO-CPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#US-CO-CPA`
Typedpv:Law
Label:Colorado Privacy Act (CPA)
Website:https://leg.colorado.gov/bills/sb21-190
Temporal start:2024-01-07 +
Jurisdictions:dpv-legal:US-CO
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-CT-CTPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#US-CT-CTPA`
Typedpv:Law
Label:Connecticut Data Privacy Act (CTPA)
Website:https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF
Temporal start:2023-01-07 +
Jurisdictions:dpv-legal:US-CT
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-NV-NPICICA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#US-NV-NPICICA`
Typedpv:Law
Label:Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)
Website:https://www.leg.state.nv.us/NRS/NRS-603A.html
Temporal start:2021-01-10 +
Jurisdictions:dpv-legal:US-NV
Concept Created:
Contributor(s): + Jonathan Bowker +
+

US-UT-UCPA

@@ -1350,6 +1470,46 @@

US-UT-UCPA

+
+

US-VA-VCDPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#US-VA-VCDPA`
Typedpv:Law
Label:Virginia Consumer Data Protection Act (VCDPA)
Website:https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307
Temporal start:2023-01-01 +
Jurisdictions:dpv-legal:US-VA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -3198,6 +3358,129 @@

DPA-SK

+
+

DPA-US-CO

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#DPA-US-CO`
Typedpv:DataProtectionAuthority
Label:Colorado Attorney General
Website:https://coag.gov
Jurisdictions:dpv-legal:US-CO
Laws:dpv-legal:US-CO-CPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-CT

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#DPA-US-CT`
Typedpv:DataProtectionAuthority
Label:Connecticut Attorney General
Website:https://portal.ct.gov/AG
Jurisdictions:dpv-legal:US-CT
Laws:dpv-legal:US-CT-CTPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-NV

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#DPA-US-NV`
Typedpv:DataProtectionAuthority
Label:Nevada Attorney General
Website:https://ag.nv.gov/
Jurisdictions:dpv-legal:US-NV
Laws:dpv-legal:US-NV-NPICICA
Concept Created:
Contributor(s): + Jonathan Bowker +
+

DPA-US-UT

@@ -3239,6 +3522,47 @@

DPA-US-UT

+
+

DPA-US-VC

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-legal#DPA-US-VC`
Typedpv:DataProtectionAuthority
Label:Virginia Attorney General
Website:https://www.oag.state.va.us
Jurisdictions:dpv-legal:US-VC
Laws:dpv-legal:US-VA-VCDPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -18276,10 +18600,6 @@

Proposed Terms

laws
  • EU
  • US
  • -
  • US-VA-VCDPA
  • -
  • US-CO-CPA
  • -
  • US-CT-CTPA
  • -
  • NPICICA
diff --git a/dpv-legal/modules/authorities.jsonld b/dpv-legal/modules/authorities.jsonld index e21901b60..a9453dc1c 100644 --- a/dpv-legal/modules/authorities.jsonld +++ b/dpv-legal/modules/authorities.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12,9 +12,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -33,31 +30,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" - }, - { - "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" + "@value": "Data State Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "http://www.dvi.gov.lv/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#LV" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -77,15 +64,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -93,15 +72,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -118,33 +94,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" - }, - { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" + "@value": "Utah Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://attorneygeneral.utah.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -154,23 +120,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#SK", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -178,12 +136,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -200,26 +158,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Connecticut Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://portal.ct.gov/AG" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#US-CT-CTPA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -229,23 +184,55 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#RO", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-legal#HR", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -275,18 +262,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "Croatian Personal Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "http://www.azop.hr/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#HR" } ], "https://w3id.org/dpv#hasLaw": [ @@ -301,23 +288,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -329,9 +308,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -350,31 +326,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "National Commission for Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#LU" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -386,23 +352,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#NL", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -414,6 +388,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -432,21 +409,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -458,7 +445,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -491,22 +478,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" }, { "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" } ], "https://w3id.org/dpv#hasLaw": [ @@ -514,7 +501,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -527,7 +514,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -557,18 +544,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "https://idpc.org.mt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#MT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -583,246 +570,433 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + "@language": "en", + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, + "@language": "de", + "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" - }, + "@language": "en", + "@value": "Austrian Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://dsb.gv.at" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AT" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR", + "https://w3id.org/dpv#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CO" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" + "@language": "en", + "@value": "The Bavarian State Commissioner for Data Protection" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" - }, + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - }, + "@language": "en", + "@value": "Data Protection Commission" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.garanteprivacy.it/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#IT" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - }, + "@language": "en", + "@value": "Data Protection Commission (DPC)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ie" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#IE" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK", - "https://w3id.org/dpv#hasAuthority": [ + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE", - "https://w3id.org/dpv#hasAuthority": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-legal#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "https://w3id.org/dpv#hasAuthority": [ + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Spanish Data Protection Agency (AEPD)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -852,18 +1026,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Personal Data Protection Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "https://uodo.gov.pl/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#PL" } ], "https://w3id.org/dpv#hasLaw": [ @@ -878,15 +1052,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#US-CO-CPA", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -898,9 +1072,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -919,22 +1090,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -942,36 +1109,17 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO", - "https://w3id.org/dpv#hasAuthority": [ + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1001,18 +1149,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "Comissão Nacional de Protecção de Dados" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "https://www.cnpd.pt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#PT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1027,7 +1175,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1035,7 +1191,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1057,23 +1213,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commission for Personal Data Protection" + "@value": "Information Commissioner's Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1083,7 +1242,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1095,6 +1265,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1113,27 +1286,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "State representative for data protection in Saxony-Anhalt" }, { "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1141,7 +1309,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1154,15 +1322,71 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#LU", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + }, { "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1170,7 +1394,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ @@ -1192,150 +1416,217 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Attorney General" + "@value": "Colorado Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://attorneygeneral.utah.gov/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://coag.gov" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO-CPA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" + }, { - "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" }, { - "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-VC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-NV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA", + "@id": "https://w3id.org/dpv/dpv-legal#PT", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1368,22 +1659,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" }, { "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1391,7 +1682,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1404,15 +1695,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1442,18 +1725,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "Hellenic Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@value": "http://dpa.gr" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#GR" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1468,15 +1751,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1506,18 +1813,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "Danish Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#DK" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1532,47 +1839,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1605,22 +1872,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" }, { "@language": "de", - "@value": "Bayerisches Landesamt für Datenschutzaufsicht" + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1628,7 +1895,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1641,7 +1908,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1653,6 +1920,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1671,21 +1941,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1697,7 +1977,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-legal#DK", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-NV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1727,18 +2031,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "Office for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "https://www.uoou.cz/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1753,15 +2057,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1773,9 +2069,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1794,31 +2087,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Dutch Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://autoriteitpersoonsgegevens.nl" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#NL" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1830,15 +2113,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1871,22 +2146,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "Bavarian State Office for Data Protection Supervision" }, { "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" + "@value": "Bayerisches Landesamt für Datenschutzaufsicht" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1894,7 +2169,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1907,15 +2182,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-legal#GB", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1945,18 +2244,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#HU" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1971,7 +2270,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2004,22 +2303,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "The State Commissioner for Data Protection Lower Saxony" }, { "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2027,7 +2326,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -2040,15 +2339,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2078,18 +2369,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "https://www.ip-rs.si/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#SI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2104,23 +2395,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-NV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2128,12 +2403,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2150,26 +2425,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Nevada Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://ag.nv.gov/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#US-NV-NPICICA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2179,15 +2451,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-UT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2217,33 +2513,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "State Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "https://ada.lt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#LT" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VC", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-VC" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" } - ], - "https://w3id.org/dpv#isInstanceOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2255,6 +2583,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2273,21 +2604,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "The Saxon data protection officer" + }, + { + "@language": "de", + "@value": "Die Sächsische Datenschutzbeauftragte" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2299,7 +2640,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2332,22 +2689,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2355,7 +2712,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -2368,7 +2725,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2398,18 +2755,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "Estonian Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "http://www.aki.ee/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#EE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2424,39 +2781,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2486,18 +2819,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "National Supervisory Authority for Personal Data Processing" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@value": "http://www.dataprotection.ro/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#RO" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2512,7 +2845,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-legal#US-NV-NPICICA", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-NV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2542,18 +2883,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "Office of the Data Protection Ombudsman" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@value": "https://tietosuoja.fi/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#FI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2568,23 +2909,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2614,18 +2939,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "http://www.dataprotection.gov.sk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#SK" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2640,7 +2965,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-legal#MT", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2670,18 +3011,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "https://www.cnil.fr/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#FR" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2752,76 +3093,47 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" - }, + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", + "https://w3id.org/dpv#hasAuthority": [ { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "https://w3id.org/dpv#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" - }, + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT-CTPA", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-CT" } - ], - "https://w3id.org/dpv#isInstanceOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2833,6 +3145,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2851,21 +3166,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Thuringia state commissioner for data protection and freedom of information" + }, + { + "@language": "de", + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2877,39 +3202,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-legal#SE", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2921,6 +3249,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2939,21 +3270,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2965,7 +3306,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#EE", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA-VCDPA", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-VC" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2977,9 +3334,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2998,22 +3352,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" }, { "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://www.datenschutz.rlp.de/" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv#hasLaw": [ @@ -3021,7 +3380,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -3034,7 +3393,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-US-VC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3042,12 +3425,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3064,23 +3447,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Virginia Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "https://www.oag.state.va.us" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#US-VC" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#US-VA-VCDPA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3090,15 +3473,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3128,18 +3503,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "Commission for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@value": "https://www.cpdp.bg/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#BG" } ], "https://w3id.org/dpv#hasLaw": [ @@ -3154,23 +3529,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3182,6 +3549,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3200,21 +3570,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" + }, + { + "@language": "de", + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -3226,15 +3606,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3246,9 +3618,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3267,31 +3636,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - }, - { - "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@value": "Swedish Authority for Privacy Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "https://www.imy.se/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#SE" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -3432,64 +3791,5 @@ "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" } ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - } - ] } ] \ No newline at end of file diff --git a/dpv-legal/modules/authorities.n3 b/dpv-legal/modules/authorities.n3 index 67454b60e..9ce8cf807 100644 --- a/dpv-legal/modules/authorities.n3 +++ b/dpv-legal/modules/authorities.n3 @@ -51,7 +51,11 @@ dpv-legal:AuthoritiesConcepts a skos:Collection ; dpv-legal:DPA-SE, dpv-legal:DPA-SI, dpv-legal:DPA-SK, - dpv-legal:DPA-US-UT . + dpv-legal:DPA-US-CO, + dpv-legal:DPA-US-CT, + dpv-legal:DPA-US-NV, + dpv-legal:DPA-US-UT, + dpv-legal:DPA-US-VC . dpv-legal:AT dpv:hasAuthority dpv-legal:DPA-AT . @@ -165,10 +169,26 @@ dpv-legal:UK-DPA-2018 dpv:hasAuthority dpv-legal:DPA-GB . dpv-legal:UK-GDPR dpv:hasAuthority dpv-legal:DPA-GB . +dpv-legal:US-CO dpv:hasAuthority dpv-legal:DPA-US-CO . + +dpv-legal:US-CO-CPA dpv:hasAuthority dpv-legal:DPA-US-CO . + +dpv-legal:US-CT dpv:hasAuthority dpv-legal:DPA-US-CT . + +dpv-legal:US-CT-CTPA dpv:hasAuthority dpv-legal:DPA-US-CT . + +dpv-legal:US-NV dpv:hasAuthority dpv-legal:DPA-US-NV . + +dpv-legal:US-NV-NPICICA dpv:hasAuthority dpv-legal:DPA-US-NV . + dpv-legal:US-UT dpv:hasAuthority dpv-legal:DPA-US-UT . dpv-legal:US-UT-UCPA dpv:hasAuthority dpv-legal:DPA-US-UT . +dpv-legal:US-VA-VCDPA dpv:hasAuthority dpv-legal:DPA-US-VC . + +dpv-legal:US-VC dpv:hasAuthority dpv-legal:DPA-US-VC . + dpv-legal:DE-BY dpv:hasAuthority dpv-legal:DPA-DE-BY-non-public, dpv-legal:DPA-DE-BY-public . @@ -475,6 +495,42 @@ dpv-legal:DPA-SK a skos:Concept, dpv:hasLaw dpv-legal:EU-GDPR ; dpv:isInstanceOf dpv:DataProtectionAuthority . +dpv-legal:DPA-US-CO a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Attorney General"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CO ; + dpv:hasLaw dpv-legal:US-CO-CPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + +dpv-legal:DPA-US-CT a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Attorney General"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CT ; + dpv:hasLaw dpv-legal:US-CT-CTPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + +dpv-legal:DPA-US-NV a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Attorney General"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-NV ; + dpv:hasLaw dpv-legal:US-NV-NPICICA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + dpv-legal:DPA-US-UT a skos:Concept, dpv:Concept ; dct:created "2022-11-22"^^xsd:date ; @@ -487,6 +543,18 @@ dpv-legal:DPA-US-UT a skos:Concept, dpv:hasLaw dpv-legal:US-UT-UCPA ; dpv:isInstanceOf dpv:DataProtectionAuthority . +dpv-legal:DPA-US-VC a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Attorney General"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-VC ; + dpv:hasLaw dpv-legal:US-VA-VCDPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + dpv-legal:DPA-DE a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; diff --git a/dpv-legal/modules/authorities.rdf b/dpv-legal/modules/authorities.rdf index e6c8a84d8..09f33d92d 100644 --- a/dpv-legal/modules/authorities.rdf +++ b/dpv-legal/modules/authorities.rdf @@ -8,15 +8,72 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Swedish Authority for Privacy Protection - + National Supervisory Authority for Personal Data Processing + - https://www.imy.se/ + http://www.dataprotection.ro/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Information Commissioner of the Republic of Slovenia + + + https://www.ip-rs.si/ 2022-03-30 accepted Harshvardhan J. Pandit @@ -40,6 +97,19 @@ + + + + + + Spanish Data Protection Agency (AEPD) + + + https://www.aepd.es/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + @@ -85,116 +155,122 @@ + + + + - + - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - - + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte für den Datenschutz + - + - https://www.datenschutz.rlp.de/ + https://www.datenschutz-bayern.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Information Commissioner's Office - - - - https://ico.org.uk/ - 2022-07-20 + Austrian Data Protection Authority + + + https://dsb.gv.at + 2022-03-30 accepted Harshvardhan J. Pandit - + - Independent State Center for Data Protection Schleswig-Holstein - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - + The Saxon data protection officer + Die Sächsische Datenschutzbeauftragte + - + - https://www.datenschutzzentrum.de/ + https://www.saechsdsb.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - The Federal Commissioner for Data Protection and Freedom of Information - + State representative for data protection in Saxony-Anhalt + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + + - http://www.bfdi.bund.de/ + https://datenschutz.sachsen-anhalt.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte für den Datenschutz - - - + State Data Protection Inspectorate + - https://www.datenschutz-bayern.de/ + https://ada.lt 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen - - - + Swedish Authority for Privacy Protection + - https://www.ldi.nrw.de/ + https://www.imy.se/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Utah Attorney General - - - https://attorneygeneral.utah.gov/ - 2022-11-22 + Information Commissioner's Office + + + + https://ico.org.uk/ + 2022-07-20 accepted - Jonathan Bowker + Harshvardhan J. Pandit + + + + + + + @@ -213,390 +289,327 @@ Julian Flake Harshvardhan J. Pandit - + - State representative for data protection in Saxony-Anhalt - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - - - + Hellenic Data Protection Authority + - https://datenschutz.sachsen-anhalt.de/ + http://dpa.gr 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Austrian Data Protection Authority - + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + + + - https://dsb.gv.at + https://www.datenschutz.bremen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Belgian Data Protection Authority - + Thuringia state commissioner for data protection and freedom of information + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit + + + - https://www.dataprotectionauthority.be/ + https://www.tlfdi.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - - - + Office of the Data Protection Ombudsman + - https://www.datenschutz-mv.de/ + https://tietosuoja.fi/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - - - + National Commission on Informatics and Liberty (CNIL) + - https://www.lda.brandenburg.de/ + https://www.cnil.fr/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit - - - + Commission for Personal Data Protection + - https://www.datenschutz.saarland.de/ + https://www.cpdp.bg/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - - - + Croatian Personal Data Protection Agency + - https://www.datenschutz.bremen.de/ + http://www.azop.hr/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Personal Data Protection Office - + National Commission for Data Protection + - https://uodo.gov.pl/ + https://cnpd.public.lu 2022-03-30 accepted Harshvardhan J. Pandit - + - Estonian Data Protection Inspectorate - + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte für Datenschutz und Informationsfreiheit + + + - http://www.aki.ee/ + https://www.datenschutz.hessen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - State Data Protection Inspectorate - + Data Protection Commission + - https://ada.lt + https://www.garanteprivacy.it/ 2022-03-30 accepted Harshvardhan J. Pandit - + - The Hamburg Commissioner for Data Protection and Freedom of Information - Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit - + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + - + - https://www.datenschutz-hamburg.de/ + https://www.datenschutz-mv.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - + + - + - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt für Datenschutzaufsicht - + Independent State Center for Data Protection Schleswig-Holstein + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein + - + - https://www.lda.bayern.de/ + https://www.datenschutzzentrum.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte für den Datenschutz Niedersachsen - + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + - + - https://www.lfd.niedersachsen.de/ + https://www.datenschutz-hamburg.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - Comissão Nacional de Protecção de Dados - - - https://www.cnpd.pt - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Spanish Data Protection Agency (AEPD) - + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + + + - https://www.aepd.es/ + https://www.lda.brandenburg.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Hellenic Data Protection Authority - + The Federal Commissioner for Data Protection and Freedom of Information + + - http://dpa.gr + http://www.bfdi.bund.de/ 2022-03-30 accepted Harshvardhan J. Pandit - + - National Supervisory Authority for Personal Data Processing - + Danish Data Protection Agency + - http://www.dataprotection.ro/ + http://www.datatilsynet.dk/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Office for Personal Data Protection of the Slovak Republic - + Dutch Data Protection Authority + - http://www.dataprotection.gov.sk/ + https://autoriteitpersoonsgegevens.nl 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - Commission for Personal Data Protection - + Office of the Information and Data Protection Commissioner + - https://www.cpdp.bg/ + https://idpc.org.mt 2022-03-30 accepted Harshvardhan J. Pandit - + - Office of the Data Protection Ombudsman - + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte für den Datenschutz Niedersachsen + + + - https://tietosuoja.fi/ + https://www.lfd.niedersachsen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Croatian Personal Data Protection Agency - + Data Protection Commission (DPC) + - http://www.azop.hr/ + http://www.dataprotection.ie 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - Hungarian National Authority for Data Protection and Freedom of Information - - - http://www.naih.hu/ - 2022-03-30 + Nevada Attorney General + + + https://ag.nv.gov/ + 2022-11-23 accepted - Harshvardhan J. Pandit + Jonathan Bowker - + - Data State Inspectorate - - - http://www.dvi.gov.lv/ - 2022-03-30 + Utah Attorney General + + + https://attorneygeneral.utah.gov/ + 2022-11-22 accepted - Harshvardhan J. Pandit + Jonathan Bowker @@ -611,331 +624,398 @@ accepted Harshvardhan J. Pandit - + - Data Protection Commission - + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt für Datenschutzaufsicht + + + - https://www.garanteprivacy.it/ + https://www.lda.bayern.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - + - Information Commissioner of the Republic of Slovenia - + Personal Data Protection Office + - https://www.ip-rs.si/ + https://uodo.gov.pl/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Data Protection Commission (DPC) - + Comissão Nacional de Protecção de Dados + - http://www.dataprotection.ie + https://www.cnpd.pt 2022-03-30 accepted Harshvardhan J. Pandit - + - Dutch Data Protection Authority - + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + + + - https://autoriteitpersoonsgegevens.nl + https://www.ldi.nrw.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - + - Thuringia state commissioner for data protection and freedom of information - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - - - + Belgian Data Protection Authority + - https://www.tlfdi.de/ + https://www.dataprotectionauthority.be/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Danish Data Protection Agency - + Hungarian National Authority for Data Protection and Freedom of Information + - http://www.datatilsynet.dk/ + http://www.naih.hu/ 2022-03-30 accepted Harshvardhan J. Pandit - + - National Commission for Data Protection - + Data State Inspectorate + - https://cnpd.public.lu + http://www.dvi.gov.lv/ 2022-03-30 accepted Harshvardhan J. Pandit - - + + - - + + + + + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + + + + + https://www.datenschutz.rlp.de/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Office of the Information and Data Protection Commissioner - + Office for Personal Data Protection of the Slovak Republic + - https://idpc.org.mt + http://www.dataprotection.gov.sk/ 2022-03-30 accepted Harshvardhan J. Pandit - - + + - - + + - - + + - - + + + + + + Virginia Attorney General + + + https://www.oag.state.va.us + 2022-11-23 + accepted + Jonathan Bowker - + + + + - National Commission on Informatics and Liberty (CNIL) - - - https://www.cnil.fr/ - 2022-03-30 + Connecticut Attorney General + + + https://portal.ct.gov/AG + 2022-11-23 accepted - Harshvardhan J. Pandit + Jonathan Bowker - + + + + + + + + + + + - The Saxon data protection officer - Die Sächsische Datenschutzbeauftragte - + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit + - + - https://www.saechsdsb.de/ + https://www.datenschutz.saarland.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - + + - + + + + - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte für Datenschutz und Informationsfreiheit - - - - - https://www.datenschutz.hessen.de/ - 2022-03-30 + Colorado Attorney General + + + https://coag.gov + 2022-11-23 accepted - Julian Flake - Harshvardhan J. Pandit + Jonathan Bowker - - + + - - + + - - + + - - + + - - + + + + + + Estonian Data Protection Inspectorate + + + http://www.aki.ee/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + - - + + - + + + + + + + + + + + + + - - + + - - + + - - + + - - + + + + + - - + + - - + + - - + + - - + + - + - - + + - - + + - - + + - - + + - - + + + + + + + + + + + - - + + - - + + - - + + - - + + - + - + + + + - - + + - - - - - + + - - - - - - + + - - + + - - + + - - - - - + + - - + + - - + + - - + + - + + + + + + + diff --git a/dpv-legal/modules/authorities.ttl b/dpv-legal/modules/authorities.ttl index 67454b60e..9ce8cf807 100644 --- a/dpv-legal/modules/authorities.ttl +++ b/dpv-legal/modules/authorities.ttl @@ -51,7 +51,11 @@ dpv-legal:AuthoritiesConcepts a skos:Collection ; dpv-legal:DPA-SE, dpv-legal:DPA-SI, dpv-legal:DPA-SK, - dpv-legal:DPA-US-UT . + dpv-legal:DPA-US-CO, + dpv-legal:DPA-US-CT, + dpv-legal:DPA-US-NV, + dpv-legal:DPA-US-UT, + dpv-legal:DPA-US-VC . dpv-legal:AT dpv:hasAuthority dpv-legal:DPA-AT . @@ -165,10 +169,26 @@ dpv-legal:UK-DPA-2018 dpv:hasAuthority dpv-legal:DPA-GB . dpv-legal:UK-GDPR dpv:hasAuthority dpv-legal:DPA-GB . +dpv-legal:US-CO dpv:hasAuthority dpv-legal:DPA-US-CO . + +dpv-legal:US-CO-CPA dpv:hasAuthority dpv-legal:DPA-US-CO . + +dpv-legal:US-CT dpv:hasAuthority dpv-legal:DPA-US-CT . + +dpv-legal:US-CT-CTPA dpv:hasAuthority dpv-legal:DPA-US-CT . + +dpv-legal:US-NV dpv:hasAuthority dpv-legal:DPA-US-NV . + +dpv-legal:US-NV-NPICICA dpv:hasAuthority dpv-legal:DPA-US-NV . + dpv-legal:US-UT dpv:hasAuthority dpv-legal:DPA-US-UT . dpv-legal:US-UT-UCPA dpv:hasAuthority dpv-legal:DPA-US-UT . +dpv-legal:US-VA-VCDPA dpv:hasAuthority dpv-legal:DPA-US-VC . + +dpv-legal:US-VC dpv:hasAuthority dpv-legal:DPA-US-VC . + dpv-legal:DE-BY dpv:hasAuthority dpv-legal:DPA-DE-BY-non-public, dpv-legal:DPA-DE-BY-public . @@ -475,6 +495,42 @@ dpv-legal:DPA-SK a skos:Concept, dpv:hasLaw dpv-legal:EU-GDPR ; dpv:isInstanceOf dpv:DataProtectionAuthority . +dpv-legal:DPA-US-CO a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Attorney General"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CO ; + dpv:hasLaw dpv-legal:US-CO-CPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + +dpv-legal:DPA-US-CT a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Attorney General"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CT ; + dpv:hasLaw dpv-legal:US-CT-CTPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + +dpv-legal:DPA-US-NV a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Attorney General"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-NV ; + dpv:hasLaw dpv-legal:US-NV-NPICICA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + dpv-legal:DPA-US-UT a skos:Concept, dpv:Concept ; dct:created "2022-11-22"^^xsd:date ; @@ -487,6 +543,18 @@ dpv-legal:DPA-US-UT a skos:Concept, dpv:hasLaw dpv-legal:US-UT-UCPA ; dpv:isInstanceOf dpv:DataProtectionAuthority . +dpv-legal:DPA-US-VC a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Attorney General"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-VC ; + dpv:hasLaw dpv-legal:US-VA-VCDPA ; + dpv:isInstanceOf dpv:DataProtectionAuthority . + dpv-legal:DPA-DE a skos:Concept, dpv:Concept ; dct:created "2022-03-30"^^xsd:date ; diff --git a/dpv-legal/modules/eu_adequacy.jsonld b/dpv-legal/modules/eu_adequacy.jsonld index 75d73224a..0f76601ad 100644 --- a/dpv-legal/modules/eu_adequacy.jsonld +++ b/dpv-legal/modules/eu_adequacy.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18,7 +18,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N27fa9c6daf8f4a7e97377ff14ae2ef48" + "@id": "_:N80d3382ed8fd49399a42a70c7af89b41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -49,7 +49,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#JE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -59,27 +59,27 @@ ] }, { - "@id": "_:N27fa9c6daf8f4a7e97377ff14ae2ef48", + "@id": "_:N80d3382ed8fd49399a42a70c7af89b41", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N80fa1eee5a2a427ea58a571dc6352d39" + "@id": "_:N36ed4360ee07449aba8d4424474d22ae" } ] }, { - "@id": "_:N80fa1eee5a2a427ea58a571dc6352d39", + "@id": "_:N36ed4360ee07449aba8d4424474d22ae", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -97,7 +97,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1b111628f0404e4394dd99712a20b17f" + "@id": "_:N7c3f03c130a34e15bfdb7f7e0c959e50" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -114,13 +114,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -128,7 +128,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -138,22 +138,22 @@ ] }, { - "@id": "_:N1b111628f0404e4394dd99712a20b17f", + "@id": "_:N7c3f03c130a34e15bfdb7f7e0c959e50", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nb524f4769d49484a8804e2e591c8bfd7" + "@id": "_:N84b42d49f06a46c8b503d8ac6a8d5b13" } ] }, { - "@id": "_:Nb524f4769d49484a8804e2e591c8bfd7", + "@id": "_:N84b42d49f06a46c8b503d8ac6a8d5b13", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2012-12-20" } ] }, @@ -205,7 +205,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -223,7 +223,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nb8cf881bf65f42dab7e85feee62b9a53" + "@id": "_:N14d708a8d62f4fe3826743c12673685a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -240,13 +240,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -254,7 +254,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#IL" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -264,27 +264,27 @@ ] }, { - "@id": "_:Nb8cf881bf65f42dab7e85feee62b9a53", + "@id": "_:N14d708a8d62f4fe3826743c12673685a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N4ed048fddfdc4aa4b80e74c59e7b0313" + "@id": "_:N746ec97967984f92be530b43e7c3aef9" } ] }, { - "@id": "_:N4ed048fddfdc4aa4b80e74c59e7b0313", + "@id": "_:N746ec97967984f92be530b43e7c3aef9", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -302,7 +302,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1ec461669b484c61b29c6025cff95292" + "@id": "_:N894c7b3dda0846e590c98534eb8182e6" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -319,13 +319,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -333,7 +333,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#AD" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -343,27 +343,27 @@ ] }, { - "@id": "_:N1ec461669b484c61b29c6025cff95292", + "@id": "_:N894c7b3dda0846e590c98534eb8182e6", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N1b97fc0a141444ea87a023e7bb3d24bc" + "@id": "_:N269529abff5a46faaa92f0afbbd83b55" } ] }, { - "@id": "_:N1b97fc0a141444ea87a023e7bb3d24bc", + "@id": "_:N269529abff5a46faaa92f0afbbd83b55", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -381,7 +381,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N9d07a23e00404655a7e057f5c42e638e" + "@id": "_:N897e0e7d175749748111fd54839923a1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -398,13 +398,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -412,7 +412,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -422,27 +422,27 @@ ] }, { - "@id": "_:N9d07a23e00404655a7e057f5c42e638e", + "@id": "_:N897e0e7d175749748111fd54839923a1", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N4e42fbc942cc4faf843ccddac13e151a" + "@id": "_:N20c186e6b96644c49fa023c7813eef28" } ] }, { - "@id": "_:N4e42fbc942cc4faf843ccddac13e151a", + "@id": "_:N20c186e6b96644c49fa023c7813eef28", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -460,7 +460,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1798fa38aced4df093657500f4863432" + "@id": "_:N585b35162af94d14b8a7672b15b808ac" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -477,13 +477,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -491,7 +491,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-legal#AR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -501,27 +501,27 @@ ] }, { - "@id": "_:N1798fa38aced4df093657500f4863432", + "@id": "_:N585b35162af94d14b8a7672b15b808ac", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nb3459bba8970460c85a6af88d8378e5c" + "@id": "_:Na7c2620790954b58a7c3b7b2d37e7f28" } ] }, { - "@id": "_:Nb3459bba8970460c85a6af88d8378e5c", + "@id": "_:Na7c2620790954b58a7c3b7b2d37e7f28", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -539,7 +539,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2946a20763524cbf98f92f8cc98b0c97" + "@id": "_:Ne38db138c2874529a54105874f19ab39" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -556,13 +556,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -570,7 +570,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#JP" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -580,27 +580,27 @@ ] }, { - "@id": "_:N2946a20763524cbf98f92f8cc98b0c97", + "@id": "_:Ne38db138c2874529a54105874f19ab39", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ndad289d495574f5dbba46c484bec94e3" + "@id": "_:N59995f28ed784cea9bb0d84e61c703e2" } ] }, { - "@id": "_:Ndad289d495574f5dbba46c484bec94e3", + "@id": "_:N59995f28ed784cea9bb0d84e61c703e2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -618,7 +618,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N744b8a4bc3c44af0bd3d039368828313" + "@id": "_:N6b5de082f3e942d9a757b5237e43b9cc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -635,13 +635,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -649,7 +649,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#FO" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -659,27 +659,27 @@ ] }, { - "@id": "_:N744b8a4bc3c44af0bd3d039368828313", + "@id": "_:N6b5de082f3e942d9a757b5237e43b9cc", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N76573f908937400cbeb5aac9920ee9c3" + "@id": "_:N7241f96412884d2690e65abe7900902a" } ] }, { - "@id": "_:N76573f908937400cbeb5aac9920ee9c3", + "@id": "_:N7241f96412884d2690e65abe7900902a", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -697,7 +697,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N11f5f912fb9147eab6be703dac18952e" + "@id": "_:N6cd2b4beaa684fda9796b4caa76dce15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -714,13 +714,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -728,7 +728,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-legal#CH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -738,27 +738,27 @@ ] }, { - "@id": "_:N11f5f912fb9147eab6be703dac18952e", + "@id": "_:N6cd2b4beaa684fda9796b4caa76dce15", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nfe54d6315c17419093c341d4f0f7ad0e" + "@id": "_:N5a76fe9b89cb490f850f4ca31b4dcf7f" } ] }, { - "@id": "_:Nfe54d6315c17419093c341d4f0f7ad0e", + "@id": "_:N5a76fe9b89cb490f850f4ca31b4dcf7f", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -776,7 +776,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ned698e91a91744e9900e73ddb9ac6d7b" + "@id": "_:N2a213da2bac1407a860fd6ad0086035c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -793,13 +793,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -807,7 +807,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#IM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -817,27 +817,27 @@ ] }, { - "@id": "_:Ned698e91a91744e9900e73ddb9ac6d7b", + "@id": "_:N2a213da2bac1407a860fd6ad0086035c", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Neeeab3a5696e47378e4f606df9ddf98f" + "@id": "_:N638d4afd00854d9ebdadb5e8cf2cfba5" } ] }, { - "@id": "_:Neeeab3a5696e47378e4f606df9ddf98f", + "@id": "_:N638d4afd00854d9ebdadb5e8cf2cfba5", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -855,7 +855,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2620b37522d6482aae423ed1cc1d1125" + "@id": "_:Nf9137fcda9d34904adfd7a5a44c76e53" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,13 +872,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -886,7 +886,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-legal#CA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -896,27 +896,27 @@ ] }, { - "@id": "_:N2620b37522d6482aae423ed1cc1d1125", + "@id": "_:Nf9137fcda9d34904adfd7a5a44c76e53", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N64c19d0f998f40aebbbeaf504c28b6f9" + "@id": "_:Nec2633f44e324750b7ee6d5caf4d4260" } ] }, { - "@id": "_:N64c19d0f998f40aebbbeaf504c28b6f9", + "@id": "_:Nec2633f44e324750b7ee6d5caf4d4260", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -934,7 +934,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N966e0cfb22b24a2289531bc617daa5f1" + "@id": "_:Nf77761730793471db39d75429428a430" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -951,13 +951,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -965,7 +965,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-legal#GG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -975,27 +975,27 @@ ] }, { - "@id": "_:N966e0cfb22b24a2289531bc617daa5f1", + "@id": "_:Nf77761730793471db39d75429428a430", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N7d67de3ee9b24fd5afa12a7aaf5abb07" + "@id": "_:N4c80ed79a745445a925915a2d14bf580" } ] }, { - "@id": "_:N7d67de3ee9b24fd5afa12a7aaf5abb07", + "@id": "_:N4c80ed79a745445a925915a2d14bf580", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1013,7 +1013,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nb72e2327abb94a808434fd9af20bcd5b" + "@id": "_:Nefbd28acfedb4b00bfb241c9961b8402" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1030,13 +1030,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1044,7 +1044,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#UY" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1054,22 +1054,22 @@ ] }, { - "@id": "_:Nb72e2327abb94a808434fd9af20bcd5b", + "@id": "_:Nefbd28acfedb4b00bfb241c9961b8402", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N644c28b72c9c4eba8faf603854ec15f4" + "@id": "_:Nb02a02f18f89401aa786c4893d5f9740" } ] }, { - "@id": "_:N644c28b72c9c4eba8faf603854ec15f4", + "@id": "_:Nb02a02f18f89401aa786c4893d5f9740", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "2012-08-22" } ] } diff --git a/dpv-legal/modules/eu_adequacy.rdf b/dpv-legal/modules/eu_adequacy.rdf index 6ff0af4ff..393a91bee 100644 --- a/dpv-legal/modules/eu_adequacy.rdf +++ b/dpv-legal/modules/eu_adequacy.rdf @@ -9,69 +9,61 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - - 2019-01-23 - - + - EU Adequacy Decision for Guernsey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + 2011-02-01 + + - EU Adequacy Decision for Faroe Islands - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + EU Adequacy Decision for New Zealand + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + - EU Adequacy Decision for Argentina - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + EU Adequacy Decision for Guernsey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + EU Adequacy Decision for United Kingdom + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -92,16 +84,16 @@ - + - EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + EU Adequacy Decision for Argentina + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -115,187 +107,195 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Andorra - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + EU Adequacy Decision for Israel + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2003-11-21 + + + - + - EU Adequacy Decision for New Zealand - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + EU Adequacy Decision for Uruguay + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Isle of Man - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + EU Adequacy Decision for Japan + http://data.europa.eu/eli/dec_impl/2019/419/oj - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2012-12-20 - - + - EU Adequacy Decision for United Kingdom - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for Andorra + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Israel - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + EU Adequacy Decision for Faroe Islands + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Uruguay - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + EU Adequacy Decision for Switzerland + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2008-05-26 + + + - - 2010-03-09 + + + + + + 2019-01-23 - + - + - + + + + + + + + + - EU Adequacy Decision for Japan - http://data.europa.eu/eli/dec_impl/2019/419/oj + EU Adequacy Decision for Isle of Man + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2021-06-28 - - - 2012-08-22 - - - - + + 2008-05-26 - - 2003-07-05 + + 2002-01-04 - - - + + 2003-11-21 - + - + - - 2011-02-01 + + 2012-12-20 - + - + - + - + - - - + + 2012-08-22 - + - + - - 2000-08-25 + + + - + 2010-10-21 - + - + - + - + - + + 2003-07-05 + + + 2021-06-28 + + 2004-04-30 - - - + + 2000-08-25 - - 2002-01-04 + + 2010-03-09 diff --git a/dpv-legal/modules/eu_eea.jsonld b/dpv-legal/modules/eu_eea.jsonld index 1eb9031ed..48486a6df 100644 --- a/dpv-legal/modules/eu_eea.jsonld +++ b/dpv-legal/modules/eu_eea.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-legal#LT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -23,7 +23,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-legal#FI", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -46,7 +46,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-legal#CY", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -69,7 +69,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -92,7 +92,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-legal#GB", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -115,7 +126,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -138,7 +149,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-legal#PL", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -161,7 +172,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#RO", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -184,7 +195,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#HR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -207,7 +218,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-legal#EU28", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -223,6 +234,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N28a56e636ffc422fb0be947c9a5e0b3d" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -234,10 +250,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ], "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -315,24 +339,21 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "European Union (EU-28)" } ], "https://w3id.org/dpv#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -419,18 +440,41 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "_:N28a56e636ffc422fb0be947c9a5e0b3d", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, + "@id": "_:N2fcd239ddd7b49e9867209e8b55504b3" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "_:Nacfafc06ed574a169d1e8548820a6839" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28", + "@id": "_:N2fcd239ddd7b49e9867209e8b55504b3", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" + } + ] + }, + { + "@id": "_:Nacfafc06ed574a169d1e8548820a6839", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -446,11 +490,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N9281be9f85004ee0b519e931692ac446" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -462,18 +501,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - } - ], "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -551,21 +582,24 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "European Economic Area (EEA)" } ], "https://w3id.org/dpv#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -652,41 +686,7 @@ ] }, { - "@id": "_:N9281be9f85004ee0b519e931692ac446", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N0312d9e226ff4ccf970b004a0c7f1cf8" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Na1a4bda35cba405398b8834b0163909e" - } - ] - }, - { - "@id": "_:N0312d9e226ff4ccf970b004a0c7f1cf8", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" - } - ] - }, - { - "@id": "_:Na1a4bda35cba405398b8834b0163909e", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -709,7 +709,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#MT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -732,7 +732,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -755,7 +755,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -801,30 +801,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#LU", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -847,7 +824,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-legal#EEA31", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -863,6 +840,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ndc8834326f9a4aa99ff9e4cc5bd23e17" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -874,10 +856,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + } + ], "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -955,24 +945,21 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "European Economic Area (EEA-31)" } ], "https://w3id.org/dpv#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -1059,7 +1046,110 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG", + "@id": "_:Ndc8834326f9a4aa99ff9e4cc5bd23e17", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N7462f589fc64463cbc42b1bfbc5bf418" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:N298fbd00d1f040a4835a1914c176c0e0" + } + ] + }, + { + "@id": "_:N7462f589fc64463cbc42b1bfbc5bf418", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" + } + ] + }, + { + "@id": "_:N298fbd00d1f040a4835a1914c176c0e0", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1100,7 +1190,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N316b9778c4c345d89611d38415bd5abd" + "@id": "_:N94d55841f45a44bb9a6f6d6625073ffe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1298,18 +1388,18 @@ ] }, { - "@id": "_:N316b9778c4c345d89611d38415bd5abd", + "@id": "_:N94d55841f45a44bb9a6f6d6625073ffe", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nab2f14c1e8ec4944b3941aa771501bf5" + "@id": "_:N8c6d49dfc59b48a182736face261a070" } ] }, { - "@id": "_:Nab2f14c1e8ec4944b3941aa771501bf5", + "@id": "_:N8c6d49dfc59b48a182736face261a070", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1318,7 +1408,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-legal#BE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1341,7 +1431,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-legal#SE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1364,8 +1454,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, @@ -1409,55 +1502,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-legal#EEA30", "@type": [ @@ -1477,7 +1521,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc06477571f26449c89cba4f81bb52a0a" + "@id": "_:Nd6427efe20784b5c8800b6f694b61acc" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1675,18 +1719,18 @@ ] }, { - "@id": "_:Nc06477571f26449c89cba4f81bb52a0a", + "@id": "_:Nd6427efe20784b5c8800b6f694b61acc", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N3eec545c2c8c43d1be14c6bd4d380dee" + "@id": "_:N397fd5749c4e482f831ddab632fe585f" } ] }, { - "@id": "_:N3eec545c2c8c43d1be14c6bd4d380dee", + "@id": "_:N397fd5749c4e482f831ddab632fe585f", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1695,7 +1739,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-legal#FR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1718,7 +1762,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-legal#ES", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1741,7 +1785,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1764,7 +1808,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-legal#EU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1780,11 +1824,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N929d928105f34333932762821b872a4b" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -1796,18 +1835,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - } - ], "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -1885,21 +1916,24 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "European Union (EU)" } ], "https://w3id.org/dpv#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -1986,41 +2020,7 @@ ] }, { - "@id": "_:N929d928105f34333932762821b872a4b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nf78b819087b44afbabd7b260d959f214" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N5756da06f97f48d3a56550d66ca5b107" - } - ] - }, - { - "@id": "_:Nf78b819087b44afbabd7b260d959f214", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" - } - ] - }, - { - "@id": "_:N5756da06f97f48d3a56550d66ca5b107", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-legal#GR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -2043,7 +2043,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" diff --git a/dpv-legal/modules/eu_eea.rdf b/dpv-legal/modules/eu_eea.rdf index 3666f983a..f121fca82 100644 --- a/dpv-legal/modules/eu_eea.rdf +++ b/dpv-legal/modules/eu_eea.rdf @@ -8,18 +8,25 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + + + + + + + + + - - + + - + - European Economic Area (EEA-30) - + European Union (EU) @@ -74,18 +81,21 @@ - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - European Economic Area (EEA) + European Economic Area (EEA-31) + + @@ -113,6 +123,7 @@ + @@ -139,21 +150,27 @@ - - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + - European Union (EU-28) + European Union (EU-27) - @@ -181,7 +198,6 @@ - @@ -208,17 +224,17 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - + - European Union (EU) + European Economic Area (EEA) @@ -273,21 +289,20 @@ - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - European Economic Area (EEA-31) + European Economic Area (EEA-30) - @@ -315,7 +330,6 @@ - @@ -342,35 +356,20 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - European Union (EU-27) + European Union (EU-28) + @@ -398,6 +397,7 @@ + @@ -424,12 +424,12 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - + @@ -437,7 +437,7 @@ - + @@ -445,7 +445,7 @@ - + @@ -453,7 +453,7 @@ - + @@ -461,7 +461,7 @@ - + @@ -469,12 +469,7 @@ - - - - - - + @@ -482,7 +477,7 @@ - + @@ -490,7 +485,20 @@ - + + + + + + + + + + + + + + @@ -498,7 +506,7 @@ - + @@ -506,7 +514,7 @@ - + @@ -514,16 +522,7 @@ - - - - - - - - - - + @@ -531,7 +530,7 @@ - + @@ -539,7 +538,7 @@ - + @@ -547,7 +546,7 @@ - + @@ -563,7 +562,7 @@ - + @@ -571,15 +570,7 @@ - - - - - - - - - + @@ -587,7 +578,7 @@ - + @@ -595,7 +586,10 @@ - + + 2020-01-31 + + @@ -603,7 +597,10 @@ - + + 2014-04-12 + + @@ -611,7 +608,7 @@ - + @@ -619,7 +616,7 @@ - + @@ -627,7 +624,7 @@ - + @@ -635,14 +632,7 @@ - - - - - - 2014-04-12 - - + @@ -650,7 +640,11 @@ - + + + + + @@ -658,19 +652,25 @@ - + + + + + + 2020-01-31 - + 2020-02-01 - + 2013-07-01 - - 2020-01-31 - - + 2020-02-01 + + + + diff --git a/dpv-legal/modules/laws.jsonld b/dpv-legal/modules/laws.jsonld index 937fa1650..19ac46272 100644 --- a/dpv-legal/modules/laws.jsonld +++ b/dpv-legal/modules/laws.jsonld @@ -8,7 +8,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#SK", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -16,18 +16,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO", + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#HR", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -60,22 +73,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Thuringian Data Protection Act (ThürDSG)" }, { "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -85,7 +98,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#US-CT", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT-CTPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -93,23 +114,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:Nf033fc1b3fc1452897f3449a68942f44" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -120,24 +133,28 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + }, + { + "@language": "de", + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -147,27 +164,7 @@ ] }, { - "@id": "_:Nf033fc1b3fc1452897f3449a68942f44", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N9d8d3065adcd4564b9655c7a3c1387a0" - } - ] - }, - { - "@id": "_:N9d8d3065adcd4564b9655c7a3c1387a0", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -200,22 +197,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Lower Saxony Data Protection Act (NDSG)" }, { "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -225,21 +222,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -272,22 +255,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "State Data Protection Act (LDSG) (BW)" }, { "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -297,13 +280,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#NL", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -311,13 +302,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -325,15 +316,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#FR", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -341,7 +338,67 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO-CPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -374,22 +431,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" }, { "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -399,7 +456,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-legal#US-CO-CPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -407,20 +464,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N04e85eceb7de4cbfaf58f48050e23a07" + "@id": "_:Nd43b3525ccca4c00b5ac470317eb8d98" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -437,70 +491,96 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" - }, - { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" + "@value": "Colorado Privacy Act (CPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://leg.colorado.gov/bills/sb21-190" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "_:Nd43b3525ccca4c00b5ac470317eb8d98", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, + "@id": "_:Nc78f89747dac408e8b1ed22bf7545c1c" + } + ] + }, + { + "@id": "_:Nc78f89747dac408e8b1ed22bf7545c1c", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-01-07" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@language": "en", + "@value": "Saarland Data Protection Act" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, + "@language": "de", + "@value": "Saarländisches Datenschutzgesetz" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -510,27 +590,65 @@ ] }, { - "@id": "_:N04e85eceb7de4cbfaf58f48050e23a07", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Na2dd45e681fa4693984c35905b1f03a2" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "_:Na2dd45e681fa4693984c35905b1f03a2", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Bavarian Data Protection Act (BayDSG)" + }, + { + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-legal#LU", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -538,7 +656,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -557,6 +675,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ncbd18000d64546da8c3239e3633d5148" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -571,22 +694,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "Federal Data Protection Act (BDSG)" }, { "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@value": "Bundesdatenschutzgesetz (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -596,46 +767,41 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE", - "https://w3id.org/dpv#hasLaw": [ + "@id": "_:Ncbd18000d64546da8c3239e3633d5148", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "_:N227a122df41d4564aeabd384773b9aaa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@id": "_:N227a122df41d4564aeabd384773b9aaa", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#AT", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -643,15 +809,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-legal#LV", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -659,21 +817,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#PT", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -686,12 +838,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:Nd2ede965dd9c4c409b327b9c24172b90" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -708,18 +858,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + }, + { + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -729,27 +883,65 @@ ] }, { - "@id": "_:Nd2ede965dd9c4c409b327b9c24172b90", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N21fe1f2b96404debbba1e47ab75aa9e4" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "_:N21fe1f2b96404debbba1e47ab75aa9e4", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Berlin Data Protection Act (BlnDSG)" + }, + { + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -782,22 +974,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" }, { "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -807,23 +999,35 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -831,7 +1035,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA", + "@id": "https://w3id.org/dpv/dpv-legal#LT", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV-NPICICA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -839,12 +1067,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Jonathan Bowker" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -861,18 +1092,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + }, + { + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -882,45 +1117,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-legal#GB", "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-legal#US-VA", "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#US-VA-VCDPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -932,13 +1148,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N11bc33fd11694833824c529eb4ea7fa6" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -953,22 +1171,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" - }, - { - "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -978,59 +1192,130 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU", - "https://w3id.org/dpv#hasLaw": [ + "@id": "_:N11bc33fd11694833824c529eb4ea7fa6", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "_:N6a3197020b6f487ea88e41da8fdfa285" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT", - "https://w3id.org/dpv#hasLaw": [ + "@id": "_:N6a3197020b6f487ea88e41da8fdfa285", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#PL", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LawConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA-VCDPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO-CPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT-CTPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV-NPICICA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1038,7 +1323,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1046,17 +1331,25 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nd28ba148d1b14c7894b06817a046f270" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -1065,28 +1358,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" - }, - { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1096,7 +1385,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", + "@id": "_:Nd28ba148d1b14c7894b06817a046f270", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N40d63e501b264ac0bef7b4b485cfff14" + } + ] + }, + { + "@id": "_:N40d63e501b264ac0bef7b4b485cfff14", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1104,15 +1413,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1129,22 +1435,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" - }, - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@value": "Utah Consumer Privacy Act (UCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1154,84 +1456,87 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LawConcepts", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@language": "en", + "@value": "Brandenburg Data Protection Act (BbgDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" - }, + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" - }, + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG", + "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT-UCPA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018" + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-legal#BE", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1239,7 +1544,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1272,22 +1577,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "State Data Protection Act (LDSG)" }, { "@language": "de", - "@value": "Saarländisches Datenschutzgesetz" + "@value": "Landesdatenschutzgesetz (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1297,21 +1602,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-legal#GB-GDPR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1319,17 +1610,25 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N4bdcb0686de44c269e423a1f4df7eacb" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -1338,28 +1637,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" - }, - { - "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1369,37 +1664,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY", - "https://w3id.org/dpv#hasLaw": [ + "@id": "_:N4bdcb0686de44c269e423a1f4df7eacb", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "_:Nc9eb571c06f94440b3a4fd3d205d2ed6" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", - "https://w3id.org/dpv#hasLaw": [ + "@id": "_:Nc9eb571c06f94440b3a4fd3d205d2ed6", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1432,22 +1717,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" }, { "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1457,7 +1742,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-legal#IT", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1465,7 +1758,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1473,15 +1766,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nff4df37cd7dc4ca29257bca7b50529ae" + "@id": "_:Nd982ba72feb44d90ac6de15224d1438c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1492,24 +1779,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1519,27 +1806,35 @@ ] }, { - "@id": "_:Nff4df37cd7dc4ca29257bca7b50529ae", + "@id": "_:Nd982ba72feb44d90ac6de15224d1438c", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf09fed2207a44b6ab054e55507a07d03" + "@id": "_:N2713467f935745a9bfbf98b6ca1296bf" } ] }, { - "@id": "_:Nf09fed2207a44b6ab054e55507a07d03", + "@id": "_:N2713467f935745a9bfbf98b6ca1296bf", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@value": "2020-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-legal#SI", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV-NPICICA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1547,17 +1842,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6cf047134ff740c38db0a847a8603fbb" + "@id": "_:N8d76a881ac1a49dd802c97b991c0d06c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1574,18 +1869,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1595,22 +1890,22 @@ ] }, { - "@id": "_:N6cf047134ff740c38db0a847a8603fbb", + "@id": "_:N8d76a881ac1a49dd802c97b991c0d06c", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N816650fff8544910897333a1500600aa" + "@id": "_:Ncf723a901edf4beb97696a387b98c6aa" } ] }, { - "@id": "_:N816650fff8544910897333a1500600aa", + "@id": "_:Ncf723a901edf4beb97696a387b98c6aa", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "2021-01-10" } ] }, @@ -1621,12 +1916,129 @@ "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT-CTPA", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ndbdba9c91d034fa5b51d01af0b4c01ea" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Connecticut Data Privacy Act (CTPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "_:Ndbdba9c91d034fa5b51d01af0b4c01ea", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nc3d321389c6a4a84b805140f03e5a92a" + } + ] + }, + { + "@id": "_:Nc3d321389c6a4a84b805140f03e5a92a", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-07" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1659,22 +2071,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "Hamburg Data Protection Act (HmbDSG)" }, { "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1684,7 +2096,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#SE", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1692,13 +2104,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1706,15 +2118,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA-VCDPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1722,15 +2162,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:N9a6989a513c74c6f9b55133e2f6108a3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1747,22 +2189,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" - }, - { - "@language": "de", - "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" + "@value": "Virginia Consumer Data Protection Act (VCDPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1772,35 +2210,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThürDSG" - }, + "@id": "_:N9a6989a513c74c6f9b55133e2f6108a3", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "_:N1c6d52253fe34e40ac6954d2902e3341" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" - }, + "@id": "_:N1c6d52253fe34e40ac6954d2902e3341", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1833,22 +2263,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" }, { "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1857,6 +2287,42 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", "@type": [ @@ -1876,7 +2342,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf02a87c794df4778a64430ef9a3b3fe8" + "@id": "_:N7a6111f8ceaa47f3ad93e001f869333b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2040,141 +2506,23 @@ ] }, { - "@id": "_:Nf02a87c794df4778a64430ef9a3b3fe8", + "@id": "_:N7a6111f8ceaa47f3ad93e001f869333b", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na82fa3ee68f44ed9a659c342b1a5f4b6" + "@id": "_:N6ae83b71268f44c69a817a60ffba156f" } ] }, { - "@id": "_:Na82fa3ee68f44ed9a659c342b1a5f4b6", + "@id": "_:N6ae83b71268f44c69a817a60ffba156f", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2018-05-25" } ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" - }, - { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Law" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] } ] \ No newline at end of file diff --git a/dpv-legal/modules/laws.n3 b/dpv-legal/modules/laws.n3 index 1109bbed8..f95bd638a 100644 --- a/dpv-legal/modules/laws.n3 +++ b/dpv-legal/modules/laws.n3 @@ -27,11 +27,15 @@ dpv-legal:LawConcepts a skos:Collection ; dpv-legal:DE-SN-SächsDSG, dpv-legal:DE-TH-ThürDSG, dpv-legal:EU-GDPR, - dpv-legal:GB-DPA-2018, + dpv-legal:GB-DPA, dpv-legal:GB-GDPR, dpv-legal:US-CA-CCPA, dpv-legal:US-CA-CPRA, - dpv-legal:US-UT-UCPA . + dpv-legal:US-CO-CPA, + dpv-legal:US-CT-CTPA, + dpv-legal:US-NV-NPICICA, + dpv-legal:US-UT-UCPA, + dpv-legal:US-VA-VCDPA . dpv-legal:AT dpv:hasLaw dpv-legal:EU-GDPR . @@ -85,8 +89,16 @@ dpv-legal:SI dpv:hasLaw dpv-legal:EU-GDPR . dpv-legal:SK dpv:hasLaw dpv-legal:EU-GDPR . +dpv-legal:US-CO dpv:hasLaw dpv-legal:US-CO-CPA . + +dpv-legal:US-CT dpv:hasLaw dpv-legal:US-CT-CTPA . + +dpv-legal:US-NV dpv:hasLaw dpv-legal:US-NV-NPICICA . + dpv-legal:US-UT dpv:hasLaw dpv-legal:US-UT-UCPA . +dpv-legal:US-VA dpv:hasLaw dpv-legal:US-VA-VCDPA . + dpv-legal:DE dpv:hasLaw dpv-legal:DE-BDSG, dpv-legal:EU-GDPR . @@ -298,16 +310,16 @@ dpv-legal:DE-TH-ThürDSG a skos:Concept, dpv:hasJurisdiction dpv-legal:DE-TH ; dpv:isInstanceOf dpv:Law . -dpv-legal:GB dpv:hasLaw dpv-legal:GB-DPA-2018, +dpv-legal:GB dpv:hasLaw dpv-legal:GB-DPA, dpv-legal:GB-GDPR . -dpv-legal:GB-DPA-2018 a skos:Concept, +dpv-legal:GB-DPA a skos:Concept, dpv:Concept ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpv-legal: ; sw:term_status "modified"@en ; skos:prefLabel "Data Protection Act (DPA)"@en ; @@ -358,6 +370,45 @@ dpv-legal:US-CA-CPRA a skos:Concept, dpv:hasJurisdiction dpv-legal:US-CA ; dpv:isInstanceOf dpv:Law . +dpv-legal:US-CO-CPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Privacy Act (CPA)"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CO ; + dpv:isInstanceOf dpv:Law . + +dpv-legal:US-CT-CTPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Data Privacy Act (CTPA)"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CT ; + dpv:isInstanceOf dpv:Law . + +dpv-legal:US-NV-NPICICA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-NV ; + dpv:isInstanceOf dpv:Law . + dpv-legal:US-UT-UCPA a skos:Concept, dpv:Concept ; dct:created "2022-11-22"^^xsd:date ; @@ -369,6 +420,19 @@ dpv-legal:US-UT-UCPA a skos:Concept, dpv:hasJurisdiction dpv-legal:US-UT ; dpv:isInstanceOf dpv:Law . +dpv-legal:US-VA-VCDPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Consumer Data Protection Act (VCDPA)"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-VA ; + dpv:isInstanceOf dpv:Law . + dpv-legal:DE-BB dpv:hasLaw dpv-legal:DE-BDSG, dpv-legal:DE-BE-BbgDSG, dpv-legal:EU-GDPR . diff --git a/dpv-legal/modules/laws.rdf b/dpv-legal/modules/laws.rdf index 753e0e7e2..d87caa20d 100644 --- a/dpv-legal/modules/laws.rdf +++ b/dpv-legal/modules/laws.rdf @@ -9,49 +9,74 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + - Berlin Data Protection Act (BlnDSG) - Berliner Datenschutzgesetz (BlnDSG) - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + General Data Protection Regulation (GDPR) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + http://data.europa.eu/eli/reg/2016/679/oj + + 2022-03-30 + accepted + Harshvardhan J. Pandit @@ -67,87 +92,104 @@ Julian Flake Harshvardhan J. Pandit - + - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf - 2022-03-30 - accepted - Julian Flake + Data Protection Act (DPA) + + https://www.legislation.gov.uk/ukpga/2018/12/contents + + 2022-07-20 + 2022-10-14 + modified Harshvardhan J. Pandit - + - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 - 2022-03-30 + Utah Consumer Privacy Act (UCPA) + + https://le.utah.gov/~2022/bills/static/SB0227.html + 2022-11-22 accepted - Julian Flake - Harshvardhan J. Pandit + Jonathan Bowker - + - California Consumer Privacy Act (CCPA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - 2022-03-30 - accepted + General Data Protection Regulation (GDPR) + + https://www.legislation.gov.uk/eur/2016/679/contents + + 2022-07-20 + 2022-10-14 + modified Harshvardhan J. Pandit - + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + Connecticut Data Privacy Act (CTPA) + + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + + 2022-11-23 + accepted + Jonathan Bowker + + + + + + + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + + + - California Privacy Rights Act (CPRA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - 2022-03-30 + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) + + https://www.leg.state.nv.us/NRS/NRS-603A.html + + 2022-11-23 accepted - Harshvardhan J. Pandit + Jonathan Bowker @@ -163,64 +205,67 @@ Julian Flake Harshvardhan J. Pandit - + - General Data Protection Regulation (GDPR) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) - - - - - - - - - - - http://data.europa.eu/eli/reg/2016/679/oj - + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + @@ -235,315 +280,342 @@ Julian Flake Harshvardhan J. Pandit - + + + + + + - Saarland Data Protection Act - Saarländisches Datenschutzgesetz - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - 2022-03-30 + Colorado Privacy Act (CPA) + + https://leg.colorado.gov/bills/sb21-190 + + 2022-11-23 accepted - Julian Flake - Harshvardhan J. Pandit + Jonathan Bowker - + - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + Virginia Consumer Data Protection Act (VCDPA) + + https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 + + 2022-11-23 + accepted + Jonathan Bowker + + + + + + + California Consumer Privacy Act (CCPA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + + + + - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) + + + + + + - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + + + + + + + + + + + https://www.gesetze-im-internet.de/bdsg_2018/ + 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Utah Consumer Privacy Act (UCPA) - - https://le.utah.gov/~2022/bills/static/SB0227.html - 2022-11-22 + Hessian Data Protection and Freedom of Information Act (HDSIG) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + 2022-03-30 accepted - Jonathan Bowker + Julian Flake + Harshvardhan J. Pandit - + - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - + - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + Saarland Data Protection Act + Saarländisches Datenschutzgesetz + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + + + - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + Brandenburg Data Protection Act (BbgDSG) + Brandenburgisches Datenschutzgesetz (BbgDSG) + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - + + 2019-02-28 - + + + - + - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) - - - - - + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - - - - - - - - - - - - https://www.gesetze-im-internet.de/bdsg_2018/ - + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + - - - - - + - Data Protection Act (DPA) - - https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-07-20 - 2022-10-14 - modified + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + 2022-03-30 + accepted + Julian Flake Harshvardhan J. Pandit - - - - + - + - - - + - + - Lower Saxony Data Protection Act (NDSG) - Niedersächsisches Datenschutzgesetz (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + California Privacy Rights Act (CPRA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - + - + + + + + + 2023-01-07 + + + + + - + - + - + - - - - - - - - General Data Protection Regulation (GDPR) - - https://www.legislation.gov.uk/eur/2016/679/contents - - 2022-07-20 - 2022-10-14 - modified - Harshvardhan J. Pandit + - + - + - + + + - + - + - + + + + - + - - 2022-05-23 + + - - - - - - - + - - - - + + + + + + Lower Saxony Data Protection Act (NDSG) + Niedersächsisches Datenschutzgesetz (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - - - - + + + - - - - + + + - - + + + - + + 2018-05-25 + + - + - - 2023-01-01 + + + - + + 2018-05-25 + + - + - + - + - + + + + + + + + @@ -551,79 +623,103 @@ - + + + - + + + - - + - - 2019-11-20 + + + - - - + + + + - + - - - + + 2020-01-01 + + + + + + 2019-11-20 - - 2019-02-28 - - + - + - + + + + - + + 2021-01-10 + + - + - + - - + + + - + + + + - + - - + + + - - 2018-05-25 + + 2024-01-07 - - 2020-01-01 + + 2023-01-01 - + + + + + 2023-01-01 + + diff --git a/dpv-legal/modules/laws.ttl b/dpv-legal/modules/laws.ttl index 1109bbed8..f95bd638a 100644 --- a/dpv-legal/modules/laws.ttl +++ b/dpv-legal/modules/laws.ttl @@ -27,11 +27,15 @@ dpv-legal:LawConcepts a skos:Collection ; dpv-legal:DE-SN-SächsDSG, dpv-legal:DE-TH-ThürDSG, dpv-legal:EU-GDPR, - dpv-legal:GB-DPA-2018, + dpv-legal:GB-DPA, dpv-legal:GB-GDPR, dpv-legal:US-CA-CCPA, dpv-legal:US-CA-CPRA, - dpv-legal:US-UT-UCPA . + dpv-legal:US-CO-CPA, + dpv-legal:US-CT-CTPA, + dpv-legal:US-NV-NPICICA, + dpv-legal:US-UT-UCPA, + dpv-legal:US-VA-VCDPA . dpv-legal:AT dpv:hasLaw dpv-legal:EU-GDPR . @@ -85,8 +89,16 @@ dpv-legal:SI dpv:hasLaw dpv-legal:EU-GDPR . dpv-legal:SK dpv:hasLaw dpv-legal:EU-GDPR . +dpv-legal:US-CO dpv:hasLaw dpv-legal:US-CO-CPA . + +dpv-legal:US-CT dpv:hasLaw dpv-legal:US-CT-CTPA . + +dpv-legal:US-NV dpv:hasLaw dpv-legal:US-NV-NPICICA . + dpv-legal:US-UT dpv:hasLaw dpv-legal:US-UT-UCPA . +dpv-legal:US-VA dpv:hasLaw dpv-legal:US-VA-VCDPA . + dpv-legal:DE dpv:hasLaw dpv-legal:DE-BDSG, dpv-legal:EU-GDPR . @@ -298,16 +310,16 @@ dpv-legal:DE-TH-ThürDSG a skos:Concept, dpv:hasJurisdiction dpv-legal:DE-TH ; dpv:isInstanceOf dpv:Law . -dpv-legal:GB dpv:hasLaw dpv-legal:GB-DPA-2018, +dpv-legal:GB dpv:hasLaw dpv-legal:GB-DPA, dpv-legal:GB-GDPR . -dpv-legal:GB-DPA-2018 a skos:Concept, +dpv-legal:GB-DPA a skos:Concept, dpv:Concept ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpv-legal: ; sw:term_status "modified"@en ; skos:prefLabel "Data Protection Act (DPA)"@en ; @@ -358,6 +370,45 @@ dpv-legal:US-CA-CPRA a skos:Concept, dpv:hasJurisdiction dpv-legal:US-CA ; dpv:isInstanceOf dpv:Law . +dpv-legal:US-CO-CPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Privacy Act (CPA)"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CO ; + dpv:isInstanceOf dpv:Law . + +dpv-legal:US-CT-CTPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Data Privacy Act (CTPA)"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-CT ; + dpv:isInstanceOf dpv:Law . + +dpv-legal:US-NV-NPICICA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-NV ; + dpv:isInstanceOf dpv:Law . + dpv-legal:US-UT-UCPA a skos:Concept, dpv:Concept ; dct:created "2022-11-22"^^xsd:date ; @@ -369,6 +420,19 @@ dpv-legal:US-UT-UCPA a skos:Concept, dpv:hasJurisdiction dpv-legal:US-UT ; dpv:isInstanceOf dpv:Law . +dpv-legal:US-VA-VCDPA a skos:Concept, + dpv:Concept ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpv-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Consumer Data Protection Act (VCDPA)"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpv:hasJurisdiction dpv-legal:US-VA ; + dpv:isInstanceOf dpv:Law . + dpv-legal:DE-BB dpv:hasLaw dpv-legal:DE-BDSG, dpv-legal:DE-BE-BbgDSG, dpv-legal:EU-GDPR . diff --git a/dpv-legal/modules/locations.jsonld b/dpv-legal/modules/locations.jsonld index 4c309d499..39f18a88f 100644 --- a/dpv-legal/modules/locations.jsonld +++ b/dpv-legal/modules/locations.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-legal#US-AL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29,60 +29,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Alabama" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "NG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "NGA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "566" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "566" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-legal#SB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -111,16 +79,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -130,35 +98,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FI" + "@value": "SB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FIN" + "@value": "SLB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "246" + "@value": "90" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "246" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-legal#SK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -187,19 +155,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Slovakia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -209,38 +174,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "703" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-legal#AM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -269,16 +231,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Armenia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -288,35 +250,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "AM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "ARM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "51" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-legal#US-IA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -345,54 +307,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Iowa" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SDN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "729" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "729" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#US-CT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -421,13 +357,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "Connecticut" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -437,12 +373,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-legal#FO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -471,16 +407,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -490,35 +426,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "234" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#US-KS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -547,30 +483,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAfrica" + "@value": "Kansas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -580,12 +499,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-legal#NR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -612,187 +531,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BD" - }, + "@language": "en", + "@value": "Nauru" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, + "@value": "NR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CN" - }, + "@value": "NRU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, + "@value": "520" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Asia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-legal#HT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -824,16 +612,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Haiti" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -846,35 +634,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "332" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-legal#MC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -906,13 +694,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Monaco" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -925,32 +713,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SK" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SVK" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "703" + "@value": "492" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "703" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-legal#US-LA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -985,7 +773,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Louisiana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1000,7 +788,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-legal#GM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1029,28 +817,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "West Virginia" + "@value": "Gambia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "GM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GMB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "270" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-legal#NE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1079,16 +899,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Niger" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1098,35 +921,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "562" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-legal#MG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1155,16 +981,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Madagascar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1174,35 +1003,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "450" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#JP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1231,28 +1063,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Japan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "JP" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "JPN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "392" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-legal#US-MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1281,60 +1139,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Montana" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BVT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "74" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "74" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-legal#AG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1363,16 +1189,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1382,35 +1211,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "28" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1439,54 +1271,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "Rhineland-Palatinate" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "OM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "OMN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "512" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "512" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1515,28 +1321,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Czechia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CZE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "203" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-legal#US-PR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1571,7 +1403,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1586,7 +1418,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-legal#EC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1618,16 +1450,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Ecuador" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1640,35 +1472,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PR" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRI" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "630" + "@value": "218" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "630" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-legal#HM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1697,19 +1529,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1719,38 +1548,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LC" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LCA" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "662" + "@value": "334" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "662" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-legal#US-NM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1779,54 +1605,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "New Mexico" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "CHN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "156" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "156" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1855,60 +1655,114 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, { - "@language": "en", - "@value": "Turks and Caicos Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, { - "@value": "TC" + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "TCA" + "@language": "en", + "@value": "Caribbean" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "796" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "796" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1937,60 +1791,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, { - "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, { - "@value": "BQ" + "@id": "https://w3id.org/dpv/dpv-legal#ST" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "BES" + "@language": "en", + "@value": "MiddleAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "535" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "535" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-legal#SX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2019,16 +1870,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2038,35 +1892,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JP" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JPN" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "392" + "@value": "534" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "392" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-legal#VG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2095,16 +1952,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "British Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2114,35 +1974,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "92" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-legal#CR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2171,19 +2034,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Costa Rica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2193,38 +2056,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "188" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-legal#MU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2253,19 +2116,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Mauritius" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2275,38 +2138,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "MU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "MUS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "480" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2335,13 +2198,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New York" + "@value": "NorthernEurope" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2351,12 +2270,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-legal#TM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2385,19 +2304,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2407,38 +2323,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "795" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-legal#BM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2467,16 +2380,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" + "@value": "Bermuda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2486,35 +2399,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "60" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2541,40 +2454,80 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Saxony" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "AQ" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/created": [ { - "@value": "ATA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "10" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "10" + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "New Jersey" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#CD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2604,200 +2557,59 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, + "@language": "en", + "@value": "Democratic Republic of the Congo" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@value": "CD" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SubSaharanAfrica" + "@value": "COD" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "180" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#LV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2826,63 +2638,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, + "@language": "en", + "@value": "Latvia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SG" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VN" + "@value": "LV" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SoutheasternAsia" + "@value": "LVA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "428" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-legal#CW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2911,78 +2714,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Curaçao" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "CW" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "CUW" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Virginia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "531" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3011,60 +2796,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Arizona" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BOL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "68" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "68" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-legal#US-WI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3099,7 +2852,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "Wisconsin" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3114,7 +2867,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3143,171 +2896,186 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, { - "@language": "en", - "@value": "Anguilla" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, { - "@value": "AI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, { - "@value": "AIA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, { - "@value": "660" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, { - "@value": "660" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, { - "@language": "en", - "@value": "Denmark" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, { - "@value": "DK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, { - "@value": "DNK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, { - "@value": "208" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, { - "@value": "208" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "SubSaharanAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3317,12 +3085,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-legal#NU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3351,16 +3119,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Niue" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3370,35 +3138,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "570" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-legal#US-AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3427,60 +3195,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Arkansas" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "JM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "JAM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "388" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "388" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-legal#TV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3509,19 +3245,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Tuvalu" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3531,38 +3264,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "798" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3591,60 +3321,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, { - "@language": "en", - "@value": "Djibouti" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, { - "@value": "DJ" + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UA" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "DJI" + "@language": "en", + "@value": "EasternEurope" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "262" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "262" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-legal#LT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3673,19 +3403,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "Lithuania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3695,38 +3422,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CI" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CIV" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "384" + "@value": "440" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "384" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-legal#US-NV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3753,208 +3477,329 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, + "@language": "en", + "@value": "Nevada" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AO", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Angola" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "AGO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "24" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "24" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM" + "@id": "https://w3id.org/dpv/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-legal#DO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-legal#FK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-legal#VE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Africa" + "@value": "LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } - ] - }, + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ] + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-legal#CY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3983,28 +3828,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "Cyprus" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CYP" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "196" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-legal#YT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4033,16 +3904,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Mayotte" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4052,35 +3926,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "175" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-legal#IS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4109,28 +3986,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Iceland" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "IS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ISL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "352" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4159,13 +4062,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Melanesia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4175,12 +4095,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-legal#TF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4209,19 +4129,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "French Southern Territories" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4231,38 +4151,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GD" + "@value": "TF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRD" + "@value": "ATF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "308" + "@value": "260" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "308" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-legal#TW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4289,56 +4209,20 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Taiwan (Province of China)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Country" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "ME" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MNE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "499" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "499" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-legal#ZA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4367,16 +4251,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "South Africa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4386,35 +4273,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GL" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "710" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-legal#TR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4443,16 +4333,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" + "@value": "Turkey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4462,35 +4352,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "792" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-legal#IO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4519,77 +4409,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "CentralAsia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZM", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" @@ -4598,7 +4421,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4619,27 +4442,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ZM" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ZMB" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "894" + "@value": "86" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "894" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-legal#US-AK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4674,7 +4497,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Alaska" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4689,7 +4512,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-legal#MK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4718,16 +4541,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "North Macedonia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4737,85 +4560,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "807" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "496" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Vermont" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-legal#GL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4847,16 +4620,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Greenland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4869,35 +4639,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "304" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-legal#US-GU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4926,60 +4693,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Haiti" + "@value": "Guam" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "HT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "HTI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "332" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "332" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-legal#IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5011,13 +4746,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Israel" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5030,32 +4765,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TM" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TKM" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "795" + "@value": "376" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "795" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-legal#US-NH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5090,7 +4825,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Jersey" + "@value": "New Hampshire" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5105,7 +4840,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-legal#NG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5134,19 +4869,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Nigeria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5156,38 +4891,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TT" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TTO" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "780" + "@value": "566" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "780" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-legal#AL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5216,19 +4951,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Albania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5238,38 +4970,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FK" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FLK" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "238" + "@value": "8" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "238" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-legal#MD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5298,19 +5027,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5320,38 +5046,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SS" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SSD" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "728" + "@value": "498" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "728" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5380,19 +5103,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Curaçao" + "@value": "Italy" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5402,38 +5122,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "531" + "@value": "380" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "531" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5462,16 +5179,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" + "@value": "Algeria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5481,35 +5198,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "12" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#JM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5538,16 +5255,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" + "@value": "Jamaica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5557,35 +5277,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "388" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-legal#NO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5614,28 +5337,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Norway" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "NO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "NOR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "578" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5664,54 +5413,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Cocos (Keeling) Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#KP" + }, { - "@value": "CC" + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KR" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "CCK" + "@language": "en", + "@value": "EasternAsia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "166" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "166" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-legal#US-DC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5740,54 +5486,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "District of Columbia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GBR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "826" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "826" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5816,54 +5536,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Niue" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, { - "@value": "NU" + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PA" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "NIU" + "@language": "en", + "@value": "CentralAmerica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "570" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "570" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-legal#US-MA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5892,54 +5612,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Massachusetts" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MNP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "580" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "580" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-legal#MS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5968,19 +5662,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Montserrat" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5990,38 +5684,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "500" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-legal#US-OR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6050,16 +5744,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Oregon" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BO", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6069,35 +5816,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "68" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-legal#US-WA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6132,7 +5882,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" + "@value": "Washington" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6147,7 +5897,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-legal#TO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6176,16 +5926,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Tonga" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6195,35 +5945,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "TO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "TON" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "776" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-legal#SE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6252,16 +6002,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Sweden" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6271,35 +6021,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IR" + "@value": "SE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IRN" + "@value": "SWE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "364" + "@value": "752" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "364" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#EH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6328,16 +6078,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" + "@value": "Western Sahara" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6347,35 +6097,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "732" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6404,54 +6154,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Mecklenburg-Western-Pomerania" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "UA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "UKR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "804" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "804" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-legal#MV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6480,19 +6204,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "Maldives" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6502,38 +6223,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "MV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "MDV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "462" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#MO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6562,28 +6280,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MAC" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "446" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-legal#US-IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6618,7 +6362,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "Illinois" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6633,7 +6377,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-legal#FI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6662,16 +6406,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Finland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6681,35 +6425,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "246" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-legal#MQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6738,16 +6482,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Martinique" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6757,35 +6504,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VN" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VNM" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "704" + "@value": "474" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "704" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6814,19 +6564,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Ireland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6836,38 +6583,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "372" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-legal#TZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6896,16 +6640,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6915,35 +6662,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "834" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-legal#LS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6975,16 +6725,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Lesotho" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6997,35 +6747,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "426" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-legal#KP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7054,28 +6804,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "Democratic People's Republic of Korea" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "KP" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "PRK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "408" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG", + "@id": "https://w3id.org/dpv/dpv-legal#CN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7104,19 +6880,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Togo" + "@value": "China" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7126,38 +6899,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TG" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TGO" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "768" + "@value": "156" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "768" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-legal#TT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7186,28 +6956,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iowa" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "TT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "TTO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "780" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-legal#SZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7236,16 +7038,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Eswatini" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7255,35 +7060,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AS" + "@value": "SZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ASM" + "@value": "SWZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "16" + "@value": "748" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "16" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-legal#GS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7312,16 +7120,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7331,35 +7142,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "239" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-legal#AF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7388,28 +7202,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maryland" + "@value": "Afghanistan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "AFG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "4" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-legal#US-MN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7438,54 +7278,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Minnesota" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GEO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "268" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "268" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7514,24 +7328,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "Hamburg" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7541,12 +7344,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-legal#LI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7578,13 +7381,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iceland" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7597,32 +7400,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "LI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "LIE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "438" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#LA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7651,133 +7454,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Kyrgyzstan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "418" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-legal#SM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7809,13 +7533,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" + "@value": "San Marino" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7828,32 +7552,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LT" + "@value": "SM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LTU" + "@value": "SMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "440" + "@value": "674" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "440" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-legal#NF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7882,19 +7606,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Norfolk Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7904,38 +7625,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "NF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "NFK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "574" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-legal#FK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7964,66 +7682,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "South Dakota" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LY", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "Falkland Islands (Malvinas)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8033,85 +7704,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "FK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "FLK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "238" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "434" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "North Carolina" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-legal#Europe", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8138,116 +7762,190 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-legal#BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-legal#FO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-legal#GI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#IS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#IM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Caribbean" + "@value": "Europe" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8276,51 +7974,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, + "@language": "en", + "@value": "Senegal" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "EasternAsia" + "@value": "SN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "SEN" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "686" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-legal#AQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8347,18 +8054,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "Antarctica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8366,37 +8065,29 @@ "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PW" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PLW" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "585" + "@value": "10" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "585" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-legal#GN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8428,16 +8119,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" + "@value": "Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8450,35 +8141,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AO" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AGO" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "24" + "@value": "324" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "24" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-legal#TC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8507,16 +8198,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8526,35 +8220,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TL" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TLS" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "626" + "@value": "796" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "626" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8583,54 +8280,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Thuringia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BMU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "60" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "60" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-legal#US", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8659,16 +8330,189 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "United States of America" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8678,35 +8522,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "US" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "840" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "184" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-legal#VI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8738,16 +8582,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8760,35 +8604,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "850" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-legal#US-SD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8817,195 +8661,104 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, + "@language": "en", + "@value": "South Dakota" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, + "@language": "en", + "@value": "Gibraltar" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VE" + "@value": "GI" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "GIB" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "292" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#US-MP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9034,13 +8787,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9050,12 +8803,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-legal#PE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9084,16 +8837,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Peru" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9103,35 +8859,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "PE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "PER" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "604" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-legal#US-IN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9160,45 +8919,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WF" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Polynesia" + "@value": "Indiana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9208,12 +8935,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9240,121 +8967,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SB" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oceania" + "@value": "NorthernAmerica" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-legal#TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9386,13 +9039,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Thailand" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9405,32 +9058,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "764" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "400" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-legal#PK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9459,16 +9112,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Pakistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9478,35 +9131,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "PK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "PAK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "586" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-legal#CX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9535,28 +9188,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Christmas Island" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CX" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CXR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "162" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-legal#GU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9585,19 +9264,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "Guam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9607,38 +9283,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "GU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "GUM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "316" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-legal#LU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9667,28 +9340,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Luxembourg" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS", + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "LU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "LUX" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "442" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "442" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9717,16 +9416,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" + "@value": "Austria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9736,35 +9435,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "WS" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "WSM" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "882" + "@value": "40" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "882" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-legal#TG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9793,16 +9492,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Togo" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9812,35 +9514,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "768" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-legal#KE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9875,13 +9580,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Kenya" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9897,32 +9602,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "KE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "KEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "404" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-legal#AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9954,16 +9659,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Argentina" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9976,85 +9681,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VC" + "@value": "AR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VCT" + "@value": "ARG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "670" + "@value": "32" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "670" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Berlin" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-legal#WF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10083,16 +9738,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10102,35 +9757,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "876" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-legal#SG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10162,13 +9817,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Singapore" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10181,32 +9836,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "702" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-legal#CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10238,16 +9893,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Canada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10260,35 +9912,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "124" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-legal#MH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10317,16 +9966,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10336,35 +9985,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "584" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-legal#VC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10405,7 +10054,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Saint Vincent and the Grenadines" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10426,27 +10075,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KY" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CYM" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "136" + "@value": "670" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "136" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-legal#TD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10478,16 +10127,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Chad" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10500,35 +10149,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "148" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-legal#US-KY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10557,54 +10206,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Kentucky" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "NC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "NCL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "540" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "540" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-legal#MY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10633,19 +10256,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Malaysia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10655,38 +10275,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "MY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "MYS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "458" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-legal#ME", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10715,16 +10332,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Montenegro" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10734,35 +10351,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "499" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-legal#VA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10791,16 +10408,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Holy See" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10810,35 +10427,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "336" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-legal#PL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10867,16 +10484,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Poland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10886,35 +10503,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "PL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "POL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "616" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA", + "@id": "https://w3id.org/dpv/dpv-legal#UZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10943,19 +10560,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Namibia" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10965,38 +10579,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NA" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NAM" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "516" + "@value": "860" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "516" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11025,96 +10636,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, + "@language": "en", + "@value": "Nicaragua" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@value": "NI" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "EasternAfrica" + "@value": "NIC" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "558" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#KH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11143,16 +10718,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malta" + "@value": "Cambodia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11162,35 +10737,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "116" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-legal#RS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11222,13 +10797,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Serbia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11241,32 +10816,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "688" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-legal#NA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11295,28 +10870,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Namibia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "NA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "NAM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "516" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-legal#SV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11345,16 +10952,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "El Salvador" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11364,35 +10974,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "SV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "SLV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "222" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-legal#US-GA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11421,60 +11034,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BHS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "44" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "44" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-legal#AE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11503,19 +11084,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11525,38 +11103,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CU" + "@value": "AE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CUB" + "@value": "ARE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "192" + "@value": "784" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "192" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-legal#TL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11585,28 +11160,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "Timor-Leste" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "TL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "TLS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "626" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-legal#GF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11647,7 +11248,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "French Guiana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11668,27 +11269,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "GF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "GUF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "254" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-legal#IQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11717,16 +11318,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Iraq" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11736,35 +11337,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RS" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SRB" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "688" + "@value": "368" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "688" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-legal#MX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11793,19 +11394,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "Mexico" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11815,38 +11416,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "484" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "148" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-legal#UY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11875,16 +11476,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Uruguay" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11894,35 +11498,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IM" + "@value": "UY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IMN" + "@value": "URY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "833" + "@value": "858" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "833" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-legal#PY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11951,16 +11558,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Paraguay" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11970,35 +11580,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "PY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "PRY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "600" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-legal#US-NE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12027,16 +11640,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Nebraska" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KI", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" + "@value": "Kiribati" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12046,35 +11709,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FR" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FRA" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "250" + "@value": "296" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "250" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-legal#GP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12103,16 +11766,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12122,35 +11788,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "312" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12185,7 +11854,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "California" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12200,7 +11869,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12229,13 +11898,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "SouthernEurope" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12245,12 +11964,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-legal#LK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12279,19 +11998,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12301,38 +12017,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LS" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LSO" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "426" + "@value": "144" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "426" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-legal#BJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12361,16 +12074,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Benin" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12380,35 +12096,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@value": "HU" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "204" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12437,60 +12156,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "Schleswig-Holstein" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GW" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GNB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "624" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "624" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-legal#BV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12519,16 +12206,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12538,35 +12228,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UM" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UMI" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "581" + "@value": "74" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "581" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12595,54 +12288,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Gibraltar" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, { - "@value": "GI" + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "GIB" + "@language": "en", + "@value": "SouthAmerica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "292" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "292" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12671,60 +12388,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, { - "@language": "en", - "@value": "Saint Helena" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, { - "@value": "SH" + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "SHN" + "@language": "en", + "@value": "WesternAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "654" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "654" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-legal#SR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12753,19 +12491,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Suriname" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12775,38 +12513,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "740" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-legal#US-WY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12841,7 +12579,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Wyoming" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12856,7 +12594,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#US-TN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12885,13 +12623,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Tennessee" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12901,12 +12639,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-legal#KR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12935,19 +12673,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12957,38 +12692,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "410" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-legal#US-VI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13017,60 +12749,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "U.S. Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SGS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "239" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "239" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13099,13 +12799,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" + "@value": "EasternAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13115,12 +12883,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-legal#ET", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13149,28 +12917,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Ethiopia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "ET" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ETH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "231" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-legal#PN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13199,16 +12999,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Pitcairn" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13218,35 +13018,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "612" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-legal#GA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13287,7 +13087,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Gabon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13308,27 +13108,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "266" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#CI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13357,28 +13157,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CIV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "384" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "384" + } + ] + }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13407,60 +13239,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Lower-Saxony" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GMB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "270" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "270" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-legal#BH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13489,45 +13289,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" - }, + "@language": "en", + "@value": "Bahrain" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NC" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@value": "BH" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Melanesia" + "@value": "BHR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "48" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-legal#US-ID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13562,7 +13371,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Idaho" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13577,7 +13386,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-legal#CU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13609,16 +13418,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Cuba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13631,35 +13440,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "192" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-legal#NP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13688,16 +13497,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" + "@value": "Nepal" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13707,35 +13516,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "NP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "NPL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "524" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-legal#GD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13767,16 +13576,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "Grenada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13789,35 +13598,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PA" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PAN" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "591" + "@value": "308" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "591" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-legal#UM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13846,19 +13655,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13868,38 +13674,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "581" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13929,61 +13732,64 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LK" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "SouthernAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-TX", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "KP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "PRK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "408" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "408" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -14004,104 +13810,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" + "@value": "Texas" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "DE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "DEU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "276" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "276" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-legal#US-PA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14136,7 +13866,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" + "@value": "Pennsylvania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14151,7 +13881,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-legal#DJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14192,7 +13922,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Djibouti" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14213,27 +13943,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ET" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ETH" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "231" + "@value": "262" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "231" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-legal#NL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14265,13 +13995,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Romania" + "@value": "Netherlands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14284,32 +14014,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RO" + "@value": "NL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ROU" + "@value": "NLD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "642" + "@value": "528" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "642" + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-legal#CF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14338,16 +14068,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Central African Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14357,35 +14090,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AF" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AFG" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "4" + "@value": "140" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "4" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-legal#DM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14414,16 +14150,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "Dominica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14433,878 +14172,947 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SM" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SMR" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "674" + "@value": "212" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "674" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#AF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AQ" + }, { - "@language": "en", - "@value": "Micronesia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#FJ" + }, { - "@language": "en", - "@value": "Oregon" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TJ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#PF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, { - "@language": "en", - "@value": "Tajikistan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, { - "@value": "TJ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, { - "@value": "TJK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, { - "@value": "762" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" + }, { - "@value": "762" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, { - "@language": "en", - "@value": "Bhutan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, { - "@value": "BT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, { - "@value": "BTN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, { - "@value": "64" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, { - "@value": "64" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#FM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" + }, { - "@language": "en", - "@value": "Indiana" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, { - "@language": "en", - "@value": "Guinea" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@value": "GN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" + }, { - "@value": "GIN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, { - "@value": "324" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" + }, { - "@value": "324" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, { - "@language": "en", - "@value": "Bulgaria" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NU" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" + }, { - "@value": "BG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, { - "@value": "BGR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, { - "@value": "100" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, { - "@value": "100" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" + }, { - "@language": "en", - "@value": "Greece" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#PK" + }, { - "@value": "GR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#PW" + }, { - "@value": "GRC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#PA" + }, { - "@value": "300" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#PG" + }, { - "@value": "300" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#PN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, { - "@language": "en", - "@value": "Mississippi" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#KR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, { - "@language": "en", - "@value": "Austria" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, { - "@value": "AT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, { - "@value": "AUT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, { - "@value": "40" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, { - "@value": "40" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#PM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#WS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Sark" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, { - "@language": "en", - "@value": "Belize" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, { - "@value": "BZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, { - "@value": "BLZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, { - "@value": "84" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, { - "@value": "84" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SB" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IS" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-legal#SR" }, { "@id": "https://w3id.org/dpv/dpv-legal#SJ" @@ -15313,265 +15121,156 @@ "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AX" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "NorthernEurope" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#TJ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, { - "@language": "en", - "@value": "Belarus" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TK" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#TN" + }, { - "@value": "BY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, { - "@value": "BLR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, { - "@value": "112" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, { - "@value": "112" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TO", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#UA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#AE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, { - "@language": "en", - "@value": "Tonga" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#UM" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US" + }, { - "@value": "TO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, { - "@value": "TON" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + }, { - "@value": "776" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + }, { - "@value": "776" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TF", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#VU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#VE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#VN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + }, { - "@language": "en", - "@value": "French Southern Territories" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EH" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + }, { - "@value": "TF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + }, { - "@value": "ATF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#YE" + }, { - "@value": "260" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, { - "@value": "260" + "@id": "https://w3id.org/dpv/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-legal#OM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15600,19 +15299,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Oman" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15622,38 +15318,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "512" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-legal#FR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15682,16 +15375,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "France" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15701,35 +15394,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "250" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-legal#DO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15770,7 +15463,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Dominican Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15791,127 +15484,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "214" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "663" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Texas" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Northern Mariana Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-legal#ML", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15940,19 +15533,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Mali" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15962,38 +15555,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "466" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-legal#LC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16022,78 +15615,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "@language": "en", + "@value": "Saint Lucia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "SouthernEurope" + "@value": "LC" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "LCA" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "662" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-legal#BI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16122,16 +15697,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Burundi" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16141,35 +15719,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "108" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16204,7 +15785,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Bremen" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16219,7 +15800,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-legal#GY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16248,16 +15829,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "Guyana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16267,35 +15851,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MC" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MCO" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "492" + "@value": "328" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "492" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16324,54 +15911,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Lao People's Democratic Republic" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#FM" + }, { - "@value": "LA" + "@id": "https://w3id.org/dpv/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UM" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "LAO" + "@language": "en", + "@value": "Micronesia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "418" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "418" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-legal#Africa", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16398,188 +15985,208 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, { - "@language": "en", - "@value": "Comoros" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, { - "@value": "KM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#MA" + }, { - "@value": "COM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, { - "@value": "174" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, { - "@value": "174" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, { - "@language": "en", - "@value": "Nevada" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-legal#EH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-legal#ZW" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "Africa" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-legal#FJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16608,19 +16215,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "Fiji" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16630,38 +16234,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "FJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "FJI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "242" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#MA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16690,81 +16291,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, + "@language": "en", + "@value": "Morocco" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@value": "MA" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "WesternAfrica" + "@value": "MAR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "504" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-legal#PM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16802,7 +16376,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "Saint Pierre and Miquelon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16820,27 +16394,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "PM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "SPM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "666" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-legal#PT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16869,19 +16443,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "Portugal" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16891,38 +16462,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UG" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UGA" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "800" + "@value": "620" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "800" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-legal#US-WV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16951,54 +16519,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "West Virginia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MMR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "104" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "104" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17036,7 +16578,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17054,27 +16596,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "744" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-legal#GW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17101,199 +16643,112 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, + "@language": "en", + "@value": "Guinea-Bissau" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, + "@value": "GW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, + "@value": "GNB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, + "@value": "624" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, + "@value": "624" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Americas" + "@value": "North-Rhine Westphalia" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-legal#US-HI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17328,7 +16783,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "Hawaii" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17343,7 +16798,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-legal#BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17372,28 +16827,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Barbados" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "BB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "BRB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "52" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-legal#BN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17422,16 +16909,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17441,35 +16928,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "96" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17498,13 +16985,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Baden-Württemberg" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17514,12 +17001,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-legal#BY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17548,19 +17035,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "Belarus" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17570,38 +17054,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "112" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-legal#US-VT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17636,7 +17117,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Vermont" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17644,14 +17125,90 @@ "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UA", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Ukraine" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "UA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "UKR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "804" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-legal#US-DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17680,60 +17237,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Delaware" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MDG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "450" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "450" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-legal#GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17762,16 +17287,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17781,35 +17306,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "826" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-legal#PH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17838,19 +17363,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" + "@value": "Philippines" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17860,38 +17382,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "PH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "PHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "608" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "328" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-legal#US-VA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17926,7 +17445,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California" + "@value": "Virginia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17941,7 +17460,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-legal#KZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17970,19 +17489,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17992,38 +17508,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "398" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18052,60 +17565,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Sark" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "ChannelIslands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "ZA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ZAF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "710" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "710" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18134,13 +17626,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UZ" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "CentralAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18150,12 +17659,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18184,60 +17693,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Berlin" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BLM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "652" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "652" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-legal#CV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18266,19 +17743,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18288,38 +17765,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VG" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VGB" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "92" + "@value": "132" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "92" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-legal#PS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18351,13 +17828,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "State of Palestine" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18370,32 +17847,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MO" + "@value": "PS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAC" + "@value": "PSE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "446" + "@value": "275" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "446" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-legal#IM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18424,19 +17901,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Isle of Man" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18446,38 +17920,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "833" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-legal#KM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18518,7 +17989,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" + "@value": "Comoros" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18539,27 +18010,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KE" + "@value": "KM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KEN" + "@value": "COM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "404" + "@value": "174" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "404" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-legal#US-OH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18588,19 +18059,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sark" + "@value": "Ohio" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18610,18 +18075,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#IN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18650,28 +18109,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" + "@value": "India" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "IN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "IND" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "356" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18700,19 +18185,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "Bulgaria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18722,38 +18204,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "BG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "BGR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "100" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-legal#PA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18782,19 +18261,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Panama" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18804,38 +18283,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "591" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-legal#GG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18867,13 +18346,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" + "@value": "Guernsey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18886,32 +18368,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "831" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-legal#LY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18938,102 +18423,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Taiwan (Province of China)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Libya" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UA" + "@value": "LY" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "EasternEurope" + "@value": "LBY" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "434" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-legal#AI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19062,19 +18501,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "Anguilla" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19084,38 +18523,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "AI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "AIA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "660" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-legal#TJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19144,238 +18583,104 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Tajikistan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "TJ" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "TJK" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@value": "762" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "762" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-FL", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AX" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Europe" + "@value": "Florida" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-legal#SY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19404,16 +18709,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19423,35 +18728,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "760" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "336" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-legal#BW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19480,57 +18785,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, + "@language": "en", + "@value": "Botswana" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LK" + "@value": "BW" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SouthernAsia" + "@value": "BWA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "72" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-legal#LB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19559,19 +18867,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Lebanon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19581,38 +18886,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "LB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "422" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#US-MO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19641,16 +18943,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Missouri" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19660,35 +19015,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IT" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "226" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "380" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY", + "@id": "https://w3id.org/dpv/dpv-legal#CG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19717,28 +19075,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Congo" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "COG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "178" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-legal#BF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19767,16 +19157,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19786,35 +19179,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "854" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19843,16 +19239,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Slovenia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19862,35 +19258,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "705" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-legal#BQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19922,16 +19318,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19944,35 +19340,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "535" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20001,54 +19397,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Norfolk Island" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#LA" + }, { - "@value": "NF" + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VN" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "NFK" + "@language": "en", + "@value": "SoutheasternAsia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "574" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "574" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-legal#MP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20086,7 +19491,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20104,27 +19509,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "580" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-legal#KW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20153,28 +19558,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Kuwait" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "KW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "KWT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "414" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-legal#CO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20203,19 +19634,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Colombia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20225,38 +19656,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "170" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20285,60 +19716,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Paraguay" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, { - "@value": "PY" + "@id": "https://w3id.org/dpv/dpv-legal#ZA" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "PRY" + "@language": "en", + "@value": "SouthernAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "600" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "600" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-legal#VU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20370,13 +19786,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Vanuatu" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20389,32 +19805,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "548" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-legal#SD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20443,28 +19859,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maine" + "@value": "Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SDN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "729" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-legal#FM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20493,19 +19935,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20515,38 +19954,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "583" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-legal#US-UM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20575,60 +20011,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SOM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "706" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "706" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-legal#US-AS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20663,7 +20067,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kentucky" + "@value": "American Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20678,7 +20082,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-legal#Americas", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20701,66 +20105,203 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, { - "@language": "en", - "@value": "Dominica" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, { - "@value": "DM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US" + }, { - "@value": "DMA" + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "212" + "@language": "en", + "@value": "Americas" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "212" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20789,95 +20330,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Yemen" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, { - "@value": "YE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, { - "@value": "YEM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, { - "@value": "887" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, { - "@value": "887" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Germany" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20890,35 +20402,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "276" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-legal#MF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20947,19 +20456,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20969,38 +20478,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "MF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "MAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "663" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-legal#HU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21029,16 +20538,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Hungary" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21048,85 +20557,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "WF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "WLF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "876" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "876" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "HU" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Kansas" + "@value": "HUN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "348" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-legal#RU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21158,13 +20617,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" + "@value": "Russian Federation" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21177,32 +20636,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "RU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "RUS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "643" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-legal#AU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21231,19 +20690,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Australia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21253,38 +20709,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "36" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-legal#CH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21322,7 +20775,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Switzerland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21340,27 +20793,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "CH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "CHE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "756" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21389,13 +20842,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Bavaria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21405,12 +20858,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-legal#ID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21442,13 +20895,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Indonesia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21461,32 +20914,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "ID" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "360" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-legal#CK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21515,19 +20968,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "Cook Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21537,138 +20987,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BB" + "@value": "CK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRB" + "@value": "COK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "52" + "@value": "184" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "52" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "SouthAmerica" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-legal#GE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21697,19 +21044,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21719,38 +21063,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "268" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-legal#ES", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21779,19 +21120,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Spain" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21801,38 +21139,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "724" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21867,7 +21202,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Brandenburg" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21882,7 +21217,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-legal#VN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21911,28 +21246,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Viet Nam" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "VN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "VNM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "704" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-legal#SS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21961,16 +21322,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "South Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21980,35 +21344,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AZ" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AZE" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "31" + "@value": "728" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "31" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-legal#KN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22049,7 +21416,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22070,27 +21437,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "659" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-legal#JO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22119,19 +21486,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Jordan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22141,38 +21505,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "400" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US-ND", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22201,84 +21562,110 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, + "@language": "en", + "@value": "North Dakota" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, + "@language": "en", + "@value": "Ghana" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YE" + "@value": "GH" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "WesternAsia" + "@value": "GHA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "288" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22307,54 +21694,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Singapore" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DZ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#SD" + }, { - "@value": "SG" + "@id": "https://w3id.org/dpv/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EH" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "SGP" + "@language": "en", + "@value": "NorthernAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "702" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "702" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-legal#RO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22386,13 +21770,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Romania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22405,32 +21789,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "RO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "ROU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "642" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-legal#HR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22459,19 +21843,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "Croatia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22481,38 +21862,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "191" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "340" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-legal#CL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22541,16 +21919,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Chile" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22560,35 +21941,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BH" + "@value": "CL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BHR" + "@value": "CHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "48" + "@value": "152" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "48" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-legal#VE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22617,19 +22001,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22639,1105 +22023,1656 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "CPV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "132" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "132" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, + "@value": "VE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, + "@value": "VEN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, + "@value": "862" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, + "@value": "862" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, + "@language": "en", + "@value": "Sierra Leone" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "@value": "SL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, + "@value": "SLE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, + "@value": "694" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, + "@value": "694" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SA", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, + "@language": "en", + "@value": "Saudi Arabia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" - }, + "@value": "SA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, + "@value": "SAU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, + "@value": "682" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" - }, + "@value": "682" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-RI", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, + "@language": "en", + "@value": "Rhode Island" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ME", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" - }, + "@language": "en", + "@value": "Maine" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, + "@language": "en", + "@value": "Eritrea" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@value": "ER" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, + "@value": "ERI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, + "@value": "232" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" - }, + "@value": "232" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OK", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, + "@language": "en", + "@value": "Oklahoma" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NY", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, + "@language": "en", + "@value": "New York" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GL" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GU" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, + "@language": "en", + "@value": "Saarland" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VA" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "@language": "en", + "@value": "Uganda" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" - }, + "@value": "UG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, + "@value": "UGA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" - }, + "@value": "800" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, + "@value": "800" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, + "@language": "en", + "@value": "Iran (Islamic Republic of)" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, + "@value": "IR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" - }, + "@value": "IRN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, + "@value": "364" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KI" - }, + "@value": "364" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NC", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LB" - }, + "@language": "en", + "@value": "North Carolina" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HK", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, + "@language": "en", + "@value": "China, Hong Kong Special Administrative Region" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MV" - }, + "@value": "HK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, + "@value": "HKG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@value": "344" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - }, + "@value": "344" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, + "@language": "en", + "@value": "Saint Helena" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, + "@value": "SH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" - }, + "@value": "SHN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" - }, + "@value": "654" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" - }, + "@value": "654" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, + "@language": "en", + "@value": "Greece" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" - }, + "@value": "GR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, + "@value": "GRC" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@value": "300" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" - }, + "@value": "300" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, + "@language": "en", + "@value": "Utah" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, + "@language": "en", + "@value": "Colorado" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" - }, + "@language": "en", + "@value": "Aruba" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, + "@value": "AW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PG" - }, + "@value": "ABW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, + "@value": "533" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" - }, + "@value": "533" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + "@id": "https://w3id.org/dpv/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MD" + "@id": "https://w3id.org/dpv/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + "@id": "https://w3id.org/dpv/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-legal#KI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WF" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SG" - }, + "@language": "en", + "@value": "Oceania" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, + "@id": "https://w3id.org/dpv#Region" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" + "@id": "https://w3id.org/dpv/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + "@id": "https://w3id.org/dpv/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NF" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, + "@language": "en", + "@value": "AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-legal#LI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TW" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-legal#MC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CH" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TH" - }, + "@language": "en", + "@value": "WesternEurope" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NC", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, + "@language": "en", + "@value": "New Caledonia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, + "@value": "NC" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UA" - }, + "@value": "NCL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, + "@value": "540" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, + "@value": "540" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" - }, + "@language": "en", + "@value": "Papua New Guinea" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" - }, + "@value": "PG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VN" - }, + "@value": "PNG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" - }, + "@value": "598" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WF" - }, + "@value": "598" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" - }, + "@language": "en", + "@value": "Sark" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AX" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-legal#ZM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23769,13 +23704,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "Zambia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23788,32 +23726,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EH" + "@value": "ZM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ESH" + "@value": "ZMB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "732" + "@value": "894" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "732" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-legal#PR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23842,19 +23783,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23864,38 +23805,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "630" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-legal#ZW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23924,16 +23865,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23943,35 +23887,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IL" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ISR" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "376" + "@value": "716" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "376" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-legal#JE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24000,16 +23947,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Jersey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24019,35 +23969,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "832" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "784" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-legal#EG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24076,16 +24029,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "Egypt" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24095,35 +24048,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "818" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "368" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24152,28 +24105,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "Denmark" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "DK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "DNK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "208" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-legal#Asia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24200,214 +24179,187 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, { - "@language": "en", - "@value": "Zimbabwe" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BH" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, { - "@value": "ZW" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, { - "@value": "ZWE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, { - "@value": "716" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, { - "@value": "716" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#LA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, { - "@language": "en", - "@value": "Ireland" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NP" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, { - "@value": "IE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, { - "@value": "IRL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#KR" + }, { - "@value": "372" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, { - "@value": "372" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KI", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#LK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#TJ" + }, { - "@language": "en", - "@value": "Kiribati" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, { - "@value": "KI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#AE" + }, { - "@value": "KIR" + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "296" + "@language": "en", + "@value": "Asia" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "296" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-legal#TN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24436,16 +24388,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Tunisia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24455,35 +24407,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "788" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-legal#KG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24512,19 +24464,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24534,38 +24483,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "417" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-legal#RW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24594,16 +24540,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Rwanda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24613,35 +24562,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "646" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-legal#AS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24670,16 +24622,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "American Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24689,35 +24641,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "16" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-legal#PW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24746,16 +24698,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "Palau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24765,35 +24717,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "585" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "818" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-legal#KY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24834,7 +24786,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24855,27 +24807,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "KY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "CYM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "136" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-legal#MN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24907,13 +24859,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Mongolia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24926,32 +24878,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "496" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-legal#SO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24980,48 +24932,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, + "@language": "en", + "@value": "Somalia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NF" + "@value": "SO" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "SOM" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "706" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-legal#BS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25050,19 +25014,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "Bahamas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25072,38 +25036,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "44" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-legal#CC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25132,16 +25096,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Cocos (Keeling) Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25151,35 +25115,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KW" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KWT" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "414" + "@value": "166" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "414" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25209,53 +25173,133 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "WesternAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "TR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "TUR" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "792" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "792" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Saxony-Anhalt" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-legal#BT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25284,16 +25328,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Bhutan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25303,35 +25347,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FO" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FRO" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "234" + "@value": "64" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "234" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-legal#AD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25360,16 +25404,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "Andorra" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25379,35 +25423,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IN" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IND" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "356" + "@value": "20" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "356" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-legal#BZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25448,7 +25492,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Belize" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25469,27 +25513,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "84" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25518,51 +25562,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LY" - }, + "@language": "en", + "@value": "Belgium" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MA" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EH" + "@value": "BE" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "NorthernAfrica" + "@value": "BEL" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "56" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-legal#RE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25591,16 +25638,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovenia" + "@value": "Réunion" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25610,35 +25660,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SI" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SVN" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "705" + "@value": "638" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "705" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-legal#US-MS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25667,54 +25720,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Mississippi" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "PH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "PHL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "608" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "608" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-legal#MM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25743,19 +25770,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Myanmar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25765,38 +25789,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "104" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-legal#GT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25825,19 +25846,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Guatemala" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25847,38 +25868,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IO" + "@value": "GT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IOT" + "@value": "GTM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "86" + "@value": "320" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "86" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-legal#BA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25907,28 +25928,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "BA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "BIH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "70" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-legal#ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25960,13 +26007,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25979,32 +26029,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "678" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-legal#TK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26033,16 +26086,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Tokelau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26052,35 +26105,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "772" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-legal#BR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26109,16 +26162,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Brazil" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26128,35 +26184,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "76" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-legal#LR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26185,16 +26244,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Liberia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26204,35 +26266,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "430" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-legal#HN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26261,19 +26326,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Honduras" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26283,38 +26348,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "340" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-legal#CM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26346,13 +26411,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Cameroon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26365,32 +26433,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TN" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TUN" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "788" + "@value": "120" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "788" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#QA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26419,45 +26490,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, + "@language": "en", + "@value": "Qatar" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "QA" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "NorthernAmerica" + "@value": "QAT" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "634" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-legal#US-SC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26486,13 +26566,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "South Carolina" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26502,12 +26582,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-legal#MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26536,28 +26616,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alaska" + "@value": "Malta" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MLT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "470" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26586,16 +26692,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" + "@value": "Mozambique" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26605,35 +26714,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "508" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#MW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26662,16 +26774,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" + "@value": "Malawi" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26681,35 +26796,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "MW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "MWI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "56" + "@value": "454" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "56" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-legal#AZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26738,16 +26856,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26757,35 +26875,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "AZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "AZE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "31" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "334" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#PF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26814,28 +26932,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "French Polynesia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "PF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "PYF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "258" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-legal#BL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26867,16 +27011,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Saint Barthélemy" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26889,35 +27033,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "652" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-legal#WS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26955,7 +27099,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26973,27 +27117,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "882" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-legal#US-MD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27028,7 +27172,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Maryland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27043,7 +27187,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#YE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27072,28 +27216,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" + "@value": "Yemen" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "YE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "YEM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "887" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27128,7 +27298,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Hesse" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27143,7 +27313,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-legal#SC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27172,16 +27342,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Seychelles" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27191,35 +27364,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TV" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "690" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-legal#EE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27248,16 +27424,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" + "@value": "Estonia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27267,30 +27443,30 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AU" + "@value": "EE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AUS" + "@value": "EST" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "36" + "@value": "233" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "36" + "@value": "233" } ] }, @@ -27345,7 +27521,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-legal#MR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27380,13 +27556,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Mauritania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27402,32 +27578,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BI" + "@value": "MR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BDI" + "@value": "MRT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "108" + "@value": "478" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "108" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-legal#AX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27456,16 +27632,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Åland Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27475,35 +27651,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "248" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-legal#BD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27532,19 +27708,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Bangladesh" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27554,38 +27727,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "BD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "BGD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "50" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#NZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27614,57 +27784,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, + "@language": "en", + "@value": "New Zealand" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@value": "NZ" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "MiddleAfrica" + "@value": "NZL" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "554" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27693,222 +27860,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" + "@id": "https://w3id.org/dpv/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + "@id": "https://w3id.org/dpv/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + "@id": "https://w3id.org/dpv/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + "@id": "https://w3id.org/dpv/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + "@id": "https://w3id.org/dpv/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + "@id": "https://w3id.org/dpv/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + "@id": "https://w3id.org/dpv/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + "@id": "https://w3id.org/dpv/dpv-legal#WF" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Polynesia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "US" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "USA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "840" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "840" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] } diff --git a/dpv-legal/modules/locations.rdf b/dpv-legal/modules/locations.rdf index d72f75cb2..0dd1c7979 100644 --- a/dpv-legal/modules/locations.rdf +++ b/dpv-legal/modules/locations.rdf @@ -8,523 +8,64 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Montserrat - MS - MSR - 500 - 500 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - California - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - SouthernEurope - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Wyoming - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Venezuela (Bolivarian Republic of) - VE - VEN - 862 - 862 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Puerto Rico - PR - PRI - 630 - 630 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Americas - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Guatemala - GT - GTM - 320 - 320 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Kenya - KE - KEN - 404 - 404 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Switzerland - CH - CHE - 756 - 756 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Antigua and Barbuda - AG - ATG - 28 - 28 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Åland Islands - AX - ALA - 248 - 248 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Marshall Islands - MH - MHL - 584 - 584 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - French Polynesia - PF - PYF - 258 - 258 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Bosnia and Herzegovina - BA - BIH - 70 - 70 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Republic of Moldova - MD - MDA - 498 - 498 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Europe - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Democratic Republic of the Congo - CD - COD - 180 - 180 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Montenegro - ME - MNE - 499 - 499 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - + - Romania - RO - ROU - 642 - 642 - - - - + Montana + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guam - GU - GUM - 316 - 316 - - - - + Holy See + VA + VAT + 336 + 336 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovakia - SK - SVK - 703 - 703 + Denmark + DK + DNK + 208 + 208 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Martin (French Part) - MF - MAF - 663 - 663 + Barbados + BB + BRB + 52 + 52 @@ -535,25 +76,115 @@ accepted Harshvardhan J. Pandit - + - Liberia - LR - LBR - 430 - 430 + Thailand + TH + THA + 764 + 764 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + South Africa + ZA + ZAF + 710 + 710 - + - + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Africa 2022-03-30 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -911,249 +542,208 @@ - - - - - - Nevada - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Sweden - SE - SWE - 752 - 752 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Slovakia + SK + SVK + 703 + 703 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - SubSaharanAfrica + District of Columbia + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Morocco + MA + MAR + 504 + 504 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uruguay - UY - URY - 858 - 858 - - - - - - + Gabon + GA + GAB + 266 + 266 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Asia + Republic of Korea + KR + KOR + 410 + 410 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + + + + + + + + + + + + + + + + + - MiddleAfrica - - + SouthAmerica + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Washington - - + Northern Mariana Islands + MP + MNP + 580 + 580 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nepal - NP - NPL - 524 - 524 + Kuwait + KW + KWT + 414 + 414 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - United States Minor Outlying Islands - - + Mongolia + MN + MNG + 496 + 496 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Anguilla + AI + AIA + 660 + 660 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + China + CN + CHN + 156 + 156 + + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -1176,95 +766,76 @@ accepted Harshvardhan J. Pandit - + - - Cambodia - KH - KHM - 116 - 116 - - - - + + Lesotho + LS + LSO + 426 + 426 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati - KI - KIR - 296 - 296 - - - - + Eritrea + ER + ERI + 232 + 232 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Oceania + Suriname + SR + SUR + 740 + 740 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mexico - MX - MEX - 484 - 484 + Honduras + HN + HND + 340 + 340 @@ -1275,6 +846,26 @@ accepted Harshvardhan J. Pandit + + + + + + Senegal + SN + SEN + 686 + 686 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + @@ -1342,22 +933,159 @@ accepted Harshvardhan J. Pandit - + + + + + + Montserrat + MS + MSR + 500 + 500 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Wisconsin + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + American Samoa + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Greenland + GL + GRL + 304 + 304 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Asia + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Italy + IT + ITA + 380 + 380 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - + - Belize - BZ - BLZ - 84 - 84 - - - - - - + Utah + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -1437,16 +1165,64 @@ accepted Harshvardhan J. Pandit - + - Aruba - AW - ABW - 533 - 533 + Greece + GR + GRC + 300 + 300 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + NorthernEurope + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Antigua and Barbuda + AG + ATG + 28 + 28 @@ -1457,222 +1233,381 @@ accepted Harshvardhan J. Pandit - + - Bahrain - BH - BHR - 48 - 48 - - - - + Ghana + GH + GHA + 288 + 288 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pennsylvania + Alaska + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Virginia + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + United States Minor Outlying Islands + UM + UMI + 581 + 581 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Iowa 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Americas + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Egypt + EG + EGY + 818 + 818 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Martinique + MQ + MTQ + 474 + 474 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Wallis and Futuna Islands - WF - WLF - 876 - 876 - - - - + United Republic of Tanzania + TZ + TZA + 834 + 834 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Italy - IT - ITA - 380 - 380 - - - - + Guinea + GN + GIN + 324 + 324 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bhutan - BT - BTN - 64 - 64 - - - - + Grenada + GD + GRD + 308 + 308 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia (Federated States of) - FM - FSM - 583 - 583 - - - - + Cayman Islands + KY + CYM + 136 + 136 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Heard Island and McDonald Islands - HM - HMD - 334 - 334 - - - - + Maldives + MV + MDV + 462 + 462 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Schleswig-Holstein - - + Nebraska + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Botswana - BW - BWA - 72 - 72 - - - - - - + Pitcairn + PN + PCN + 612 + 612 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Algeria - DZ - DZA - 12 - 12 - - - - + Niue + NU + NIU + 570 + 570 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sudan - SD - SDN - 729 - 729 - - - - + Romania + RO + ROU + 642 + 642 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Canada - CA - CAN - 124 - 124 + Jamaica + JM + JAM + 388 + 388 - + + - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Southern Territories - TF - ATF - 260 - 260 + Mauritius + MU + MUS + 480 + 480 @@ -1683,128 +1618,138 @@ accepted Harshvardhan J. Pandit - + - Saudi Arabia - SA - SAU - 682 - 682 + Bhutan + BT + BTN + 64 + 64 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Wallis and Futuna Islands + WF + WLF + 876 + 876 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Puerto Rico + Indiana 2022-03-30 accepted Harshvardhan J. Pandit - + - Indonesia - ID - IDN - 360 - 360 + Tajikistan + TJ + TJK + 762 + 762 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - Germany - DE - DEU - 276 - 276 - - - - + Lao People's Democratic Republic + LA + LAO + 418 + 418 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - New Hampshire - - + Saint Martin (French Part) + MF + MAF + 663 + 663 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + - + - AustraliaandNewZealand - - + United Arab Emirates + AE + ARE + 784 + 784 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Monaco - MC - MCO - 492 - 492 + Belgium + BE + BEL + 56 + 56 @@ -1813,74 +1758,70 @@ accepted Harshvardhan J. Pandit - + - Costa Rica - CR - CRI - 188 - 188 - - - - - - + Malaysia + MY + MYS + 458 + 458 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bermuda - BM - BMU - 60 - 60 + Trinidad and Tobago + TT + TTO + 780 + 780 - + + - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Seychelles - SC - SYC - 690 - 690 - - - - - - + Sark + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ireland - IE - IRL - 372 - 372 + Lithuania + LT + LTU + 440 + 440 @@ -1889,106 +1830,107 @@ accepted Harshvardhan J. Pandit - + - Bavaria - - + New York + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Côte d’Ivoire - CI - CIV - 384 - 384 - - - - - - + Guernsey + GG + GGY + 831 + 831 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Guyana - GY - GUY - 328 - 328 - - - - - - + ChannelIslands + + 2022-03-30 accepted Harshvardhan J. Pandit + + + - + - + - Hamburg - - + El Salvador + SV + SLV + 222 + 222 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Guinea-Bissau - GW - GNB - 624 - 624 - - - - - - + + + + + + Syrian Arab Republic + SY + SYR + 760 + 760 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Republic of Tanzania - TZ - TZA - 834 - 834 + Cameroon + CM + CMR + 120 + 120 + - + - 2022-03-30 accepted Harshvardhan J. Pandit @@ -2013,187 +1955,288 @@ accepted Harshvardhan J. Pandit - + - + - Saint Lucia - LC - LCA - 662 - 662 - - - - - - + Saxony-Anhalt + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + New Mexico + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - New Caledonia - NC - NCL - 540 - 540 - - - - + Libya + LY + LBY + 434 + 434 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + - SouthernAsia - - + Delaware + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Cocos (Keeling) Islands - CC - CCK - 166 - 166 - - - - + Europe 2022-03-30 accepted Harshvardhan J. Pandit - + - Palau - PW - PLW - 585 - 585 + Solomon Islands + SB + SLB + 90 + 90 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saint Vincent and the Grenadines - VC - VCT - 670 - 670 - - - - - - + United States Minor Outlying Islands + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + WesternAsia + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Singapore - SG - SGP - 702 - 702 + Mauritania + MR + MRT + 478 + 478 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + India + IN + IND + 356 + 356 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovenia - SI - SVN - 705 - 705 - - - - + Angola + AO + AGO + 24 + 24 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + + + + + + + + + + + + + + + + + - + - CentralAmerica - - + Germany + DE + DEU + 276 + 276 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Burundi - BI - BDI - 108 - 108 + Réunion + RE + REU + 638 + 638 @@ -2222,54 +2265,34 @@ accepted Harshvardhan J. Pandit - + - Ghana - GH - GHA - 288 - 288 + Western Sahara + EH + ESH + 732 + 732 - - + - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Syrian Arab Republic - SY - SYR - 760 - 760 - - - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Denmark - DK - DNK - 208 - 208 + Estonia + EE + EST + 233 + 233 @@ -2278,90 +2301,86 @@ accepted Harshvardhan J. Pandit - + - Northern Mariana Islands - MP - MNP - 580 - 580 - - - - + Guadeloupe + GP + GLP + 312 + 312 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Croatia - HR - HRV - 191 - 191 - - - - + Georgia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Peru - PE - PER - 604 - 604 + Guatemala + GT + GTM + 320 + 320 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Solomon Islands - SB - SLB - 90 - 90 - - - - + Austria + AT + AUT + 40 + 40 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tokelau - TK - TKL - 772 - 772 + American Samoa + AS + ASM + 16 + 16 @@ -2370,1112 +2389,1144 @@ accepted Harshvardhan J. Pandit - + + + + + + Singapore + SG + SGP + 702 + 702 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + - + - Nigeria - NG - NGA - 566 - 566 - + EasternAfrica - - - 2022-03-30 accepted Harshvardhan J. Pandit - + - Ethiopia - ET - ETH - 231 - 231 - - - - - - + Albania + AL + ALB + 8 + 8 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kazakhstan - KZ - KAZ - 398 - 398 + Iraq + IQ + IRQ + 368 + 368 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Colorado + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Zimbabwe - ZW - ZWE - 716 - 716 - - - - - - + Åland Islands + AX + ALA + 248 + 248 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - EasternAfrica - - + SubSaharanAfrica + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Faroe Islands - FO - FRO - 234 - 234 - - - - + Bremen + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Libya - LY - LBY - 434 - 434 + Togo + TG + TGO + 768 + 768 - + + - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Christmas Island + CX + CXR + 162 + 162 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Oregon - - + Bavaria + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + Polynesia + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Uganda - UG - UGA - 800 - 800 - - - - - - + Haiti + HT + HTI + 332 + 332 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Tokelau + TK + TKL + 772 + 772 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Poland - PL - POL - 616 - 616 + Faroe Islands + FO + FRO + 234 + 234 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Namibia - NA - NAM - 516 - 516 + Cabo Verde + CV + CPV + 132 + 132 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Western Sahara - EH - ESH - 732 - 732 - - - - + Hamburg + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Caribbean - - + Iceland + IS + ISL + 352 + 352 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Maine - - + Somalia + SO + SOM + 706 + 706 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Spain - ES - ESP - 724 - 724 + Luxembourg + LU + LUX + 442 + 442 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Philippines - PH - PHL - 608 - 608 - - - - + Paraguay + PY + PRY + 600 + 600 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Africa + Croatia + HR + HRV + 191 + 191 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Papua New Guinea - PG - PNG - 598 - 598 - - - - + Djibouti + DJ + DJI + 262 + 262 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + - + - Mayotte - YT - MYT - 175 - 175 - - - - - - + SoutheasternAsia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Estonia - EE - EST - 233 - 233 + Liechtenstein + LI + LIE + 438 + 438 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + - + - Cook Islands - CK - COK - 184 - 184 - - - - + EasternEurope + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bolivia (Plurinational State of) - BO - BOL - 68 - 68 + Saint Vincent and the Grenadines + VC + VCT + 670 + 670 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - + + + + + + - WesternAfrica + SouthernAfrica 2022-03-30 accepted Harshvardhan J. Pandit - + - Fiji - FJ - FJI - 242 - 242 - - - - + Timor-Leste + TL + TLS + 626 + 626 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guadeloupe - GP - GLP - 312 - 312 - - - - - - + Gibraltar + GI + GIB + 292 + 292 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Mauritania - MR - MRT - 478 - 478 - - - - - - + Oceania 2022-03-30 accepted Harshvardhan J. Pandit - + - + - British Indian Ocean Territory - IO - IOT - 86 - 86 - - - - - - + Illinois + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali - ML - MLI - 466 - 466 + Algeria + DZ + DZA + 12 + 12 - - + - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Liechtenstein - LI - LIE - 438 - 438 - - - - + Maryland + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + + + + + + + - EasternAsia - - + AustraliaandNewZealand + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Malaysia - MY - MYS - 458 - 458 - - - - + Rhineland-Palatinate + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Equatorial Guinea - GQ - GNQ - 226 - 226 + South Sudan + SS + SSD + 728 + 728 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ecuador - EC - ECU - 218 - 218 - - - - - - + Fiji + FJ + FJI + 242 + 242 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Oklahoma + Hawaii 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Gabon - GA - GAB - 266 - 266 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - + - India - IN - IND - 356 - 356 - - - - + Kansas + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Oman - OM - OMN - 512 - 512 - - - - + Marshall Islands + MH + MHL + 584 + 584 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saxony-Anhalt + North-Rhine Westphalia 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - EasternEurope - - + Massachusetts + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Svalbard and Jan Mayen Islands - SJ - SJM - 744 - 744 - - - - + French Polynesia + PF + PYF + 258 + 258 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Viet Nam - VN - VNM - 704 - 704 - - - - + Uganda + UG + UGA + 800 + 800 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Dominican Republic - DO - DOM - 214 - 214 + Bolivia (Plurinational State of) + BO + BOL + 68 + 68 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - British Virgin Islands - VG - VGB - 92 - 92 - - - - - - + Spain + ES + ESP + 724 + 724 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bulgaria - BG - BGR - 100 - 100 - - - - + Guam + GU + GUM + 316 + 316 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + Micronesia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kyrgyzstan - KG - KGZ - 417 - 417 + China, Macao Special Administrative Region + MO + MAC + 446 + 446 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Louisiana - - + Tonga + TO + TON + 776 + 776 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahamas - BS - BHS - 44 - 44 + Panama + PA + PAN + 591 + 591 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Comoros - KM - COM - 174 - 174 - - - - - - + Saudi Arabia + SA + SAU + 682 + 682 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belgium - BE - BEL - 56 - 56 + Ukraine + UA + UKR + 804 + 804 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Haiti - HT - HTI - 332 - 332 + Uruguay + UY + URY + 858 + 858 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Alaska - - + Brunei Darussalam + BN + BRN + 96 + 96 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Cayman Islands - KY - CYM - 136 - 136 - - - - - - + Mississippi + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bremen - - + Minnesota + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Australia - AU - AUS - 36 - 36 - - - - + Guinea-Bissau + GW + GNB + 624 + 624 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Thailand - TH - THA - 764 - 764 - - - - + Schleswig-Holstein + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sao Tome and Principe - ST - STP - 678 - 678 + Central African Republic + CF + CAF + 140 + 140 @@ -3486,161 +3537,126 @@ accepted Harshvardhan J. Pandit - - - - - - Nauru - NR - NRU - 520 - 520 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Republic of Korea - KR - KOR - 410 - 410 + Israel + IL + ISR + 376 + 376 - + - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Tonga - TO - TON - 776 - 776 - - - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - France - FR - FRA - 250 - 250 - - - - + Japan + JP + JPN + 392 + 392 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - + - SoutheasternAsia - - + Montenegro + ME + MNE + 499 + 499 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Latvia - LV - LVA - 428 - 428 + Bosnia and Herzegovina + BA + BIH + 70 + 70 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Madagascar - MG - MDG - 450 - 450 - - - - - - + Belize + BZ + BLZ + 84 + 84 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - District of Columbia - - + Sudan + SD + SDN + 729 + 729 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Paraguay - PY - PRY - 600 - 600 + Bouvet Island + BV + BVT + 74 + 74 @@ -3651,172 +3667,175 @@ accepted Harshvardhan J. Pandit - + - + - Djibouti - DJ - DJI - 262 - 262 - - - - - - + Saxony + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Christmas Island - CX - CXR - 162 - 162 - - - - + Kazakhstan + KZ + KAZ + 398 + 398 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands - UM - UMI - 581 - 581 - - - - + British Virgin Islands + VG + VGB + 92 + 92 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + - Saxony - - + MiddleAfrica + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Burkina Faso - BF - BFA - 854 - 854 - - - - - - + Serbia + RS + SRB + 688 + 688 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eswatini - SZ - SWZ - 748 - 748 - - - - - - + New Zealand + NZ + NZL + 554 + 554 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lao People's Democratic Republic - LA - LAO - 418 - 418 - - - - + Dominican Republic + DO + DOM + 214 + 214 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mongolia - MN - MNG - 496 - 496 - - - - + Côte d’Ivoire + CI + CIV + 384 + 384 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - U.S. Virgin Islands + Guam 2022-03-30 accepted Harshvardhan J. Pandit - + - Georgia - GE - GEO - 268 - 268 + Yemen + YE + YEM + 887 + 887 @@ -3825,456 +3844,457 @@ accepted Harshvardhan J. Pandit - + + + + + + Baden-Württemberg + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Benin - BJ - BEN - 204 - 204 - - - - - - + Sint Maarten (Dutch part) + SX + SXM + 534 + 534 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niue - NU - NIU - 570 - 570 - - - - + French Guiana + GF + GUF + 254 + 254 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Holy See - VA - VAT - 336 - 336 - - - - + Eswatini + SZ + SWZ + 748 + 748 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + - + - WesternEurope + Jersey + JE + JEY + 832 + 832 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tuvalu - TV - TUV - 798 - 798 - - - - + Mali + ML + MLI + 466 + 466 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - + - NorthernAfrica - - + United Kingdom of Great Britain and Northern Ireland + GB + GBR + 826 + 826 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Honduras - HN - HND - 340 - 340 + Peru + PE + PER + 604 + 604 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - South Africa - ZA - ZAF - 710 - 710 - - - - - - + U.S. Virgin Islands + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Congo - CG - COG - 178 - 178 - - - - - - + Bermuda + BM + BMU + 60 + 60 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tajikistan - TJ - TJK - 762 - 762 - - - - + Botswana + BW + BWA + 72 + 72 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kansas + Rhode Island 2022-03-30 accepted Harshvardhan J. Pandit - + - Somalia - SO - SOM - 706 - 706 + Sao Tome and Principe + ST + STP + 678 + 678 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Russian Federation - RU - RUS - 643 - 643 - - - - + Saarland + + 2022-03-30 accepted Harshvardhan J. Pandit - + - State of Palestine - PS - PSE - 275 - 275 - - - - + Argentina + AR + ARG + 32 + 32 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + - Tennessee - - + SouthernAsia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Lower-Saxony - - + Nepal + NP + NPL + 524 + 524 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Barthélemy - BL - BLM - 652 - 652 - - - - - - + Norway + NO + NOR + 578 + 578 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Rwanda - RW - RWA - 646 - 646 - - - - - - + Brazil + BR + BRA + 76 + 76 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Guiana - GF - GUF - 254 - 254 - - - - - - + China, Hong Kong Special Administrative Region + HK + HKG + 344 + 344 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Angola - AO - AGO - 24 - 24 + Namibia + NA + NAM + 516 + 516 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Finland - FI - FIN - 246 - 246 - - - - + New Jersey + + 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Macao Special Administrative Region - MO - MAC - 446 - 446 - - - - + Isle of Man + IM + IMN + 833 + 833 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Chile - CL - CHL - 152 - 152 - - - - - - + Berlin + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eritrea - ER - ERI - 232 - 232 - - - - - - + Aruba + AW + ABW + 533 + 533 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Hungary - HU - HUN - 348 - 348 + Bulgaria + BG + BGR + 100 + 100 @@ -4283,754 +4303,645 @@ accepted Harshvardhan J. Pandit - + - Kuwait - KW - KWT - 414 - 414 - - - - + Nigeria + NG + NGA + 566 + 566 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Massachusetts - - + Qatar + QA + QAT + 634 + 634 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Missouri - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Central African Republic - CF - CAF - 140 - 140 - - - - - - + Lower-Saxony + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Egypt - EG - EGY - 818 - 818 - - - - + Kiribati + KI + KIR + 296 + 296 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bangladesh - BD - BGD - 50 - 50 - - - - + Hesse + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Vanuatu - VU - VUT - 548 - 548 + Micronesia (Federated States of) + FM + FSM + 583 + 583 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pakistan - PK - PAK - 586 - 586 - - - - + Benin + BJ + BEN + 204 + 204 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Malta - MT - MLT - 470 - 470 - - - - + North Carolina + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bouvet Island - BV - BVT - 74 - 74 - - - - - - + State of Palestine + PS + PSE + 275 + 275 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Gibraltar - GI - GIB - 292 - 292 - - - - + Vermont + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Panama - PA - PAN - 591 - 591 - - - - - - + Georgia + GE + GEO + 268 + 268 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cabo Verde - CV - CPV - 132 - 132 - - - - - - + United States Virgin Islands + VI + VIR + 850 + 850 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Rhode Island + Michigan 2022-03-30 accepted Harshvardhan J. Pandit - + - Iceland - IS - ISL - 352 - 352 - - - - + Tuvalu + TV + TUV + 798 + 798 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cyprus - CY - CYP - 196 - 196 - - - - + Monaco + MC + MCO + 492 + 492 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Réunion - RE - REU - 638 - 638 - - - - - - + Finland + FI + FIN + 246 + 246 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Ukraine - UA - UKR - 804 - 804 - - - - + CentralAsia + + 2022-03-30 accepted Harshvardhan J. Pandit + + + + + - + - San Marino - SM - SMR - 674 - 674 + Netherlands + NL + NLD + 528 + 528 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Martinique - MQ - MTQ - 474 - 474 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - NorthernEurope + Republic of Moldova + MD + MDA + 498 + 498 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Brandenburg - - + Colombia + CO + COL + 170 + 170 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Delaware + Texas 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - SouthAmerica - - + Mecklenburg-Western-Pomerania + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lithuania - LT - LTU - 440 - 440 - - - - + Afghanistan + AF + AFG + 4 + 4 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Gambia - GM - GMB - 270 - 270 + Zimbabwe + ZW + ZWE + 716 + 716 - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Pitcairn - PN - PCN - 612 - 612 - - - - + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Hawaii - - + Palau + PW + PLW + 585 + 585 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - + - Melanesia - - + Malta + MT + MLT + 470 + 470 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Iraq - IQ - IRQ - 368 - 368 - - - - + Costa Rica + CR + CRI + 188 + 188 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uzbekistan - UZ - UZB - 860 - 860 + Bahrain + BH + BHR + 48 + 48 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lesotho - LS - LSO - 426 - 426 + Chad + TD + TCD + 148 + 148 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Kitts and Nevis - KN - KNA - 659 - 659 + Canada + CA + CAN + 124 + 124 - - + - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cuba - CU - CUB - 192 - 192 - - - - - - + Belarus + BY + BLR + 112 + 112 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jordan - JO - JOR - 400 - 400 - - - - + Vanuatu + VU + VUT + 548 + 548 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Myanmar - MM - MMR - 104 - 104 - - - - + Hungary + HU + HUN + 348 + 348 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + - Micronesia - - + Nevada + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - + - SouthernAfrica + Equatorial Guinea + GQ + GNQ + 226 + 226 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Greece - GR - GRC - 300 - 300 - - - - + Louisiana + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Netherlands - NL - NLD - 528 - 528 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - North Carolina - - + Puerto Rico + PR + PRI + 630 + 630 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Zambia - ZM - ZMB - 894 - 894 + Ethiopia + ET + ETH + 231 + 231 @@ -5041,148 +4952,138 @@ accepted Harshvardhan J. Pandit - + - + - Barbados - BB - BRB - 52 - 52 - - - - - - + South Dakota + + 2022-03-30 accepted Harshvardhan J. Pandit - + - American Samoa - AS - ASM - 16 - 16 + Papua New Guinea + PG + PNG + 598 + 598 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Morocco - MA - MAR - 504 - 504 + Madagascar + MG + MDG + 450 + 450 - + + - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Bonaire, Sint Eustatius and Saba - BQ - BES - 535 - 535 - - - - - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Virginia - - + Brandenburg + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Mississippi - - + Burundi + BI + BDI + 108 + 108 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - + - United States Virgin Islands - VI - VIR - 850 - 850 - - - - - - + EasternAsia + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + - Utah - - + WesternEurope + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mozambique - MZ - MOZ - 508 - 508 + British Indian Ocean Territory + IO + IOT + 86 + 86 @@ -5193,803 +5094,856 @@ accepted Harshvardhan J. Pandit - + - Saint Helena - SH - SHN - 654 - 654 + Comoros + KM + COM + 174 + 174 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkmenistan - TM - TKM - 795 - 795 + Indonesia + ID + IDN + 360 + 360 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Iran (Islamic Republic of) - IR - IRN - 364 - 364 - - - - + Alabama + + 2022-03-30 accepted Harshvardhan J. Pandit - + - China - CN - CHN - 156 - 156 - - - - + Congo + CG + COG + 178 + 178 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Sierra Leone - SL - SLE - 694 - 694 - - - - - - + Kentucky + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Falkland Islands (Malvinas) - FK - FLK - 238 - 238 + Viet Nam + VN + VNM + 704 + 704 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Saint Barthélemy + BL + BLM + 652 + 652 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - NorthernAmerica - - + Oklahoma + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Azerbaijan - AZ - AZE - 31 - 31 + Cambodia + KH + KHM + 116 + 116 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - + - WesternAsia + Turkey + TR + TUR + 792 + 792 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Rhineland-Palatinate - - + Uzbekistan + UZ + UZB + 860 + 860 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Georgia and the South Sandwich Islands - GS - SGS - 239 - 239 + Nicaragua + NI + NIC + 558 + 558 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea - GN - GIN - 324 - 324 - - - - - - + Sweden + SE + SWE + 752 + 752 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nicaragua - NI - NIC - 558 - 558 + Saint Lucia + LC + LCA + 662 + 662 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Belarus - BY - BLR - 112 - 112 + North Macedonia + MK + MKD + 807 + 807 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sint Maarten (Dutch part) - SX - SXM - 534 - 534 - - - - - - + Cook Islands + CK + COK + 184 + 184 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jamaica - JM - JAM - 388 - 388 + Chile + CL + CHL + 152 + 152 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Greenland - GL - GRL - 304 - 304 - - - - + Democratic Republic of the Congo + CD + COD + 180 + 180 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Pakistan + PK + PAK + 586 + 586 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turks and Caicos Islands - TC - TCA - 796 - 796 + Guyana + GY + GUY + 328 + 328 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - North Macedonia - MK - MKD - 807 - 807 - - - - + Cyprus + CY + CYP + 196 + 196 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Togo - TG - TGO - 768 - 768 + Zambia + ZM + ZMB + 894 + 894 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + NorthernAmerica + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Austria - AT - AUT - 40 - 40 + Latvia + LV + LVA + 428 + 428 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger - NE - NER - 562 - 562 - - - - - - + Czechia + CZ + CZE + 203 + 203 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Taiwan (Province of China) + Venezuela (Bolivarian Republic of) + VE + VEN + 862 + 862 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malawi - MW - MWI - 454 - 454 - - - - - - + Philippines + PH + PHL + 608 + 608 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + - + - Serbia - RS - SRB - 688 - 688 - - - - + Melanesia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Norway - NO - NOR - 578 - 578 - - - - + Cocos (Keeling) Islands + CC + CCK + 166 + 166 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Curaçao - CW - CUW - 531 - 531 + Mexico + MX + MEX + 484 + 484 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Samoa - WS - WSM - 882 - 882 - - - - + Iran (Islamic Republic of) + IR + IRN + 364 + 364 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Polynesia - - + Caribbean + + 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Hong Kong Special Administrative Region - HK - HKG - 344 - 344 - - - - + Poland + PL + POL + 616 + 616 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chad - TD - TCD - 148 - 148 + Mayotte + YT + MYT + 175 + 175 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Michigan - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Sri Lanka - LK - LKA - 144 - 144 - - - - + Switzerland + CH + CHE + 756 + 756 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - North-Rhine Westphalia - - + Missouri + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Armenia - AM - ARM - 51 - 51 - - - - + Ecuador + EC + ECU + 218 + 218 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cameroon - CM - CMR - 120 - 120 - - - - - - + Antarctica + AQ + ATA + 10 + 10 2022-03-30 accepted Harshvardhan J. Pandit - + - Afghanistan - AF - AFG - 4 - 4 + Lebanon + LB + LBN + 422 + 422 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Israel - IL - ISR - 376 - 376 - - - - + Russian Federation + RU + RUS + 643 + 643 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Brunei Darussalam - BN - BRN - 96 - 96 - - - - + New Hampshire + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Norfolk Island - NF - NFK - 574 - 574 + Nauru + NR + NRU + 520 + 520 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Berlin - - + South Georgia and the South Sandwich Islands + GS + SGS + 239 + 239 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - North Dakota - - + Bahamas + BS + BHS + 44 + 44 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New York + Oregon 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Indiana - - + Sierra Leone + SL + SLE + 694 + 694 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lebanon - LB - LBN - 422 - 422 + Jordan + JO + JOR + 400 + 400 @@ -5998,16 +5952,16 @@ accepted Harshvardhan J. Pandit - + - Anguilla - AI - AIA - 660 - 660 + Bonaire, Sint Eustatius and Saba + BQ + BES + 535 + 535 @@ -6018,64 +5972,58 @@ accepted Harshvardhan J. Pandit - + - Yemen - YE - YEM - 887 - 887 + Turkmenistan + TM + TKM + 795 + 795 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Czechia - CZ - CZE - 203 - 203 - - - - + Arizona + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Vermont + Pennsylvania 2022-03-30 accepted Harshvardhan J. Pandit - + - United Kingdom of Great Britain and Northern Ireland - GB - GBR - 826 - 826 + Svalbard and Jan Mayen Islands + SJ + SJM + 744 + 744 @@ -6084,212 +6032,201 @@ accepted Harshvardhan J. Pandit - + - Argentina - AR - ARG - 32 - 32 - - - - - - + French Southern Territories + TF + ATF + 260 + 260 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + - + - Senegal - SN - SEN - 686 - 686 - - - - - - + SouthernEurope + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkey - TR - TUR - 792 - 792 + Kyrgyzstan + KG + KGZ + 417 + 417 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Colorado - - + Myanmar + MM + MMR + 104 + 104 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Arizona + Wyoming 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Guernsey - GG - GGY - 831 - 831 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Mauritius - MU - MUS - 480 - 480 - - - - - - + Democratic People's Republic of Korea + KP + PRK + 408 + 408 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Albania - AL - ALB - 8 - 8 - - - - + South Carolina + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + - + - Isle of Man - IM - IMN - 833 - 833 - - - - + WesternAfrica + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Jersey - JE - JEY - 832 - 832 - - - - - - + Puerto Rico + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Qatar - QA - QAT - 634 - 634 - - - - + New Caledonia + NC + NCL + 540 + 540 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Trinidad and Tobago - TT - TTO - 780 - 780 + Saint Kitts and Nevis + KN + KNA + 659 + 659 @@ -6300,90 +6237,84 @@ accepted Harshvardhan J. Pandit - + - New Zealand - NZ - NZL - 554 - 554 - - - - + Malawi + MW + MWI + 454 + 454 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - West Virginia - - + Andorra + AD + AND + 20 + 20 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montana + West Virginia 2022-03-30 accepted Harshvardhan J. Pandit - + - El Salvador - SV - SLV - 222 - 222 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Hesse - - + Sri Lanka + LK + LKA + 144 + 144 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Sudan - SS - SSD - 728 - 728 + Mozambique + MZ + MOZ + 508 + 508 @@ -6394,168 +6325,169 @@ accepted Harshvardhan J. Pandit - - - - - - Sark - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Iowa - - + Thuringia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Suriname - SR - SUR - 740 - 740 - - - - - - + Slovenia + SI + SVN + 705 + 705 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - American Samoa - - + Ireland + IE + IRL + 372 + 372 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Colombia - CO - COL - 170 - 170 - - - - - - + Norfolk Island + NF + NFK + 574 + 574 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Nebraska - - + Samoa + WS + WSM + 882 + 882 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Wisconsin - - + Tunisia + TN + TUN + 788 + 788 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - + - United Arab Emirates - AE - ARE - 784 - 784 - - - - + NorthernAfrica + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ohio + North Dakota 2022-03-30 accepted Harshvardhan J. Pandit - + - Tunisia - TN - TUN - 788 - 788 + Niger + NE + NER + 562 + 562 - + + - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brazil - BR - BRA - 76 - 76 + Falkland Islands (Malvinas) + FK + FLK + 238 + 238 @@ -6566,288 +6498,356 @@ accepted Harshvardhan J. Pandit - + - Timor-Leste - TL - TLS - 626 - 626 - - - - + Cuba + CU + CUB + 192 + 192 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Grenada - GD - GRD - 308 - 308 - - - - - - + Liberia + LR + LBR + 430 + 430 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Luxembourg - LU - LUX - 442 - 442 - - - - + Bangladesh + BD + BGD + 50 + 50 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Gambia + GM + GMB + 270 + 270 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Northern Mariana Islands + California 2022-03-30 accepted Harshvardhan J. Pandit - + - CentralAsia - - + Idaho + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - + - Andorra - AD - AND - 20 - 20 - - - - + Washington + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Minnesota + Connecticut 2022-03-30 accepted Harshvardhan J. Pandit - + - Japan - JP - JPN - 392 - 392 - - - - + San Marino + SM + SMR + 674 + 674 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Carolina + Arkansas 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Baden-Württemberg - - + Kenya + KE + KEN + 404 + 404 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Maldives - MV - MDV - 462 - 462 - - - - + Tennessee + + 2022-03-30 accepted Harshvardhan J. Pandit - + - ChannelIslands - - + Ohio + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - + - Mecklenburg-Western-Pomerania - - + Rwanda + RW + RWA + 646 + 646 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Texas - - + Australia + AU + AUS + 36 + 36 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Alabama - - + Heard Island and McDonald Islands + HM + HMD + 334 + 334 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Connecticut - - + Azerbaijan + AZ + AZE + 31 + 31 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - South Dakota - - + Curaçao + CW + CUW + 531 + 531 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Guam - - + Seychelles + SC + SYC + 690 + 690 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + - New Jersey - - + CentralAmerica + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Thuringia - - + Saint Helena + SH + SHN + 654 + 654 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -6864,130 +6864,130 @@ accepted Harshvardhan J. Pandit - + - Georgia + Maine 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Democratic People's Republic of Korea - KP - PRK - 408 - 408 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Antarctica - AQ - ATA - 10 - 10 - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Saarland - - + Turks and Caicos Islands + TC + TCA + 796 + 796 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Idaho + Northern Mariana Islands 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Maryland - - + Armenia + AM + ARM + 51 + 51 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Arkansas - - + France + FR + FRA + 250 + 250 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - New Mexico - - + Oman + OM + OMN + 512 + 512 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Illinois - - + Burkina Faso + BF + BFA + 854 + 854 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Kentucky - - + Taiwan (Province of China) 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-legal/modules/ontology.jsonld b/dpv-legal/modules/ontology.jsonld index fb67bca95..a524b1c54 100644 --- a/dpv-legal/modules/ontology.jsonld +++ b/dpv-legal/modules/ontology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -40,13 +40,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "The ISO-Alpha3 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha2" + "@value": "ISO-alpha3" } ], "https://w3id.org/dpv#hasDomain": [ @@ -66,7 +66,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", + "@id": "https://w3id.org/dpv/dpv-legal#un_m49", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -84,7 +84,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://unstats.un.org/unsd/methodology/m49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -106,13 +106,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@value": "The UN-M49 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha3" + "@value": "UN-M49" } ], "https://w3id.org/dpv#hasDomain": [ @@ -132,24 +132,7 @@ ] }, { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#un_m49" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -167,7 +150,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://unstats.un.org/unsd/methodology/m49" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -189,13 +172,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "The ISO-Alpha2 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UN-M49" + "@value": "ISO-alpha2" } ], "https://w3id.org/dpv#hasDomain": [ @@ -214,6 +197,23 @@ } ] }, + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#un_m49" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric", "@type": [ diff --git a/dpv-legal/modules/ontology.rdf b/dpv-legal/modules/ontology.rdf index 9ae1dc749..c118d094b 100644 --- a/dpv-legal/modules/ontology.rdf +++ b/dpv-legal/modules/ontology.rdf @@ -22,46 +22,46 @@ Harshvardhan J. Pandit - + - ISO-alpha3 - The ISO-Alpha3 code for a given region + ISO-alpha2 + The ISO-Alpha2 code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-alpha2 - The ISO-Alpha2 code for a given region - + UN-M49 + The UN-M49 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit - + - UN-M49 - The UN-M49 code for a given region - + ISO-alpha3 + The ISO-Alpha3 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-legal/proposed.json b/dpv-legal/proposed.json index ca6ccce10..4b8f4cb7b 100644 --- a/dpv-legal/proposed.json +++ b/dpv-legal/proposed.json @@ -1 +1 @@ -{"location": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US", "US-VA-VCDPA", "US-CO-CPA", "US-CT-CTPA", "NPICICA"]} \ No newline at end of file +{"location": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US"]} \ No newline at end of file diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.html b/dpv-owl/dpv-gdpr/dpv-gdpr.html index 0d1704d4e..d6453ff6d 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.html +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.html @@ -456,12 +456,18 @@

Classes

Art 6(1-a) explicit consent | Art.6(1-a) regular consent | Art 6(1-b) contract | + Art 6(1-b) contract performance | + Art 6(1-b) enter into contract | Art 6(1-c) legal obligation | Art 6(1-d) protect vital interests | + Art 6(1-d) protect vital interests of data subject | + Art 6(1-d) protect vital interests of natural person | Art 6(1-e) public interest or official authority | Art 6(1-e) official authority | Art 6(1-e) public interest | Art 6(1-f) legitimate interest | + Art 6(1-f) legitimate interest of controller | + Art 6(1-f) legitimate interest of third party |

@@ -482,7 +488,7 @@

Art.6(1-a) consent

Description: - consent of the data subject + Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes SubClass of: @@ -504,6 +510,10 @@

Art.6(1-a) consent

Created: + + Modified: + + Contributor(s): @@ -531,7 +541,7 @@ Description: - consent (explicit) of the data subject + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes SubClass of: @@ -556,7 +566,7 @@ Modified: - + Contributor(s): @@ -588,7 +598,7 @@ Description: - consent (non-explicit or regular) of the data subject + Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes SubClass of: @@ -613,7 +623,7 @@ Modified: - + Contributor(s): @@ -645,7 +655,7 @@

Art 6(1-b) contract

Description: - performance of a contract + Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract SubClass of: @@ -653,6 +663,13 @@

Art 6(1-b) contract

dpvo:Contract + + SuperClass Of: + + dpvo-gdpr:A6-1-b-contract-performance, + dpvo-gdpr:A6-1-b-enter-into-contract + + Source: @@ -665,13 +682,114 @@

Art 6(1-b) contract

Modified: - + Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit + + + + +
+
+

Art 6(1-b) contract performance

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b-contract-performance
Term:A6-1-b-contract-performance
Label:Art 6(1-b) contract performance
Description:Legal basis based on performance of a contract to which the data subject is party
SubClass of: + dpvo:ContractPerformance, + dpvo-gdpr:A6-1-b +
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-b) enter into contract

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -695,7 +813,7 @@

Art 6(1-c) legal obligation

- + @@ -715,13 +833,14 @@

Art 6(1-c) legal obligation

- + @@ -745,7 +864,7 @@

Art 6(1-d) protect vital interests

- + @@ -753,6 +872,13 @@

Art 6(1-d) protect vital interests

dpvo:VitalInterest + + + + - + + + +
IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b-enter-into-contract
Term:A6-1-b-enter-into-contract
Label:Art 6(1-b) enter into contract
Description:Legal basis based on taking steps at the request of the data subject prior to entering into a contract
SubClass of: + dpvo:EnterIntoContract, + dpvo-gdpr:A6-1-b +
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:compliance with a legal obligationLegal basis based on compliance with a legal obligation to which the controller is subject
SubClass of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:protection of the vital interestsLegal basis based on protecting the vital interests of the data subject or of another natural person
SubClass of:
SuperClass Of: + dpvo-gdpr:A6-1-d-data-subject, + dpvo-gdpr:A6-1-d-natual-person +
Source: @@ -765,13 +891,114 @@

Art 6(1-d) protect vital interests

Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-d) protect vital interests of data subject

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d-data-subject
Term:A6-1-d-data-subject
Label:Art 6(1-d) protect vital interests of data subject
Description:Legal basis based on protecting the vital interests of the data subject
SubClass of: + dpvo:VitalInterestOfDataSubject, + dpvo-gdpr:A6-1-d +
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-d) protect vital interests of natural person

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -795,7 +1022,7 @@

Art 6(1-e) public interest or official authority

- + @@ -823,13 +1050,14 @@

Art 6(1-e) public interest or official authority

- + @@ -853,7 +1081,7 @@

Art 6(1-e) official authority

- + @@ -872,6 +1100,10 @@

Art 6(1-e) official authority

+ + + + - + @@ -918,6 +1150,10 @@

Art 6(1-e) public interest

+ + + + - + @@ -953,6 +1189,13 @@

Art 6(1-f) legitimate interest

dpvo:LegitimateInterest + + + + - + + + +
IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d-natual-person
Term:A6-1-d-natual-person
Label:Art 6(1-d) protect vital interests of natural person
Description:Legal basis based on protecting the vital interests of another natural person that is not the data subject
SubClass of: + dpvo:VitalInterestOfNaturalPerson, + dpvo-gdpr:A6-1-d +
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:public interest or official authorityLegal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller
SubClass of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:official authorityLegal basis based on the exercise of official authority vested in the controller
SubClass of: Created:
Modified:
Contributor(s): @@ -899,7 +1131,7 @@

Art 6(1-e) public interest

Description:public interestLegal basis based on performance of a task carried out in the public interest
SubClass of: Created:
Modified:
Contributor(s): @@ -945,7 +1181,7 @@

Art 6(1-f) legitimate interest

Description:legitimate interestsLegal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubClass of:
SuperClass Of: + dpvo-gdpr:A6-1-f-controller, + dpvo-gdpr:A6-1-f-third-party +
Source: @@ -965,13 +1208,114 @@

Art 6(1-f) legitimate interest

Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-f) legitimate interest of controller

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f-controller
Term:A6-1-f-controller
Label:Art 6(1-f) legitimate interest of controller
Description:Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubClass of: + dpvo:LegitimateInterestOfController, + dpvo-gdpr:A6-1-f +
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-f) legitimate interest of third party

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld b/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld index cdfa4f9fa..cc19c3f7d 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld @@ -1,32 +1,35 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f-third-party", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37,66 +40,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 6(1-f) legitimate interest of third party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/conformsTo", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty" + }, { - "@language": "en", - "@value": "dct:conformsTo" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -107,23 +105,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "Art 6(1-f) legitimate interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -141,7 +139,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -152,12 +150,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Necessity Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -168,21 +166,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -190,7 +185,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -201,7 +196,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "DPIA Indicates High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -212,26 +207,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -242,7 +253,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "Art 49(1-c) conclusion of contract" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -294,39 +313,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Eva Schlehahn" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Right to restriction of processing" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -337,12 +353,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "A18 Right to Restrict Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -353,31 +369,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DirectDataCollectionNotice", + "@id": "http://purl.org/dc/terms/coverage", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:coverage" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -388,12 +417,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "DPIA Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -404,42 +433,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SupplementaryMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -450,15 +473,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Supplementary Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -469,36 +492,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right of access" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -509,12 +522,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A15 Right of Access" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@value": "DPIA Indicates No Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -525,39 +533,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "performance of a contract" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -568,12 +563,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-b) contract" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@value": "DPIA Outcome Risks Mitigated" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -584,36 +574,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingContinue", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -624,12 +607,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A17 Right to Erasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@value": "DPIA Recommends Processing Continue" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -640,7 +618,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -652,30 +630,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Right to withdraw consent at any time" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -686,12 +658,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "A7-3 Right to Withdraw Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -702,7 +674,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "http://purl.org/dc/terms/conformsTo", "@type": [ "http://www.w3.org/2002/07/owl#AnnotationProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -710,25 +682,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:valid" + "@value": "dct:conformsTo" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -739,7 +711,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Legal basis based on the exercise of official authority vested in the controller" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -750,52 +733,74 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "Art 6(1-e) official authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", + "@id": "http://purl.org/dc/terms/modified", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:modified" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d-data-subject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "Legal basis based on protecting the vital interests of the data subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -806,41 +811,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "Art 6(1-d) protect vital interests of data subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://purl.org/dc/terms/modified": [ @@ -851,13 +862,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -868,12 +873,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 9(2-d) legitimate activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -884,28 +889,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://purl.org/dc/terms/modified": [ @@ -916,7 +918,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -927,10 +935,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 49(1-d) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, { "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } @@ -943,36 +954,52 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", + "@id": "http://purl.org/dc/terms/created", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:created" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "employment and social security and social protection law" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -983,12 +1010,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -999,7 +1026,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1017,7 +1044,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://purl.org/dc/terms/modified": [ @@ -1028,13 +1055,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1045,7 +1072,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 46(3-b) administrative arrangements" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1061,33 +1088,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", + "@id": "http://purl.org/dc/terms/dateAccepted", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "dct:dateAccepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Eva Schlehahn" - }, + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRNonCompliant", + "@type": [ + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Bud Bruegger" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@language": "en", + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1098,12 +1137,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@value": "GDPR Non-compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1114,61 +1148,108 @@ ] }, { - "@id": "http://purl.org/dc/terms/dateAccepted", + "@id": "http://purl.org/dc/terms/isVersionOf", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:dateAccepted" + "@value": "dct:isVersionOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "For expressing prior versions or iterations of the DPIA document or process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "data manifestly made public by the data subject" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art 9(2-e) data made public" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A21", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Right to object to processing of personal data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1179,26 +1260,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "A21 Right to object" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SARNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1210,19 +1288,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1233,7 +1311,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "SAR Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1249,7 +1327,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1267,7 +1345,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://purl.org/dc/terms/modified": [ @@ -1278,7 +1356,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -1295,12 +1373,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 49(1-f) protect vital interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1311,26 +1392,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1341,7 +1438,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "Art 45(3) adequacy decision" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1352,26 +1454,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformant", + "@type": [ + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1382,7 +1506,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Conformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1393,17 +1517,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1411,7 +1541,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "Right of access" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1422,12 +1557,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "A15 Right of Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1438,9 +1573,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawfulness", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1451,12 +1587,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1467,12 +1606,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" + "@value": "DPIA Recommends Processing Not Continue" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1483,33 +1617,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1520,12 +1663,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 46(2-e) code of conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1536,36 +1679,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "Right to data portability" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1576,12 +1719,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "A20 Right to Data Portability" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1592,29 +1735,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1625,7 +1778,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "Standard Contractual Clauses (SCC)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1636,77 +1797,52 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "DPIA identifying high risk levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "dct:isPartOf" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" + "@value": "Eva Schlehahn" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1717,12 +1853,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "Art 9(2-f) judicial process" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1745,61 +1881,61 @@ ], "http://purl.org/dc/terms/contributor": [ { - "@value": "Piero Bonatti" + "@value": "Simon Steyskal" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Javier D. Fernández" }, { - "@value": "Javier D. Fernández" + "@value": "Julian Flake" }, { - "@value": "Fajar J. Ekaputra" + "@value": "Beatriz Esteves" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Eva Schlehahn" + "@value": "Ramisa Gachpaz Hamed" }, { - "@value": "Axel Polleres" + "@value": "Mark Lizar" }, { - "@value": "Bert Bos" + "@value": "Rigo Wenning" }, { - "@value": "Paul Ryan" + "@value": "Bud Bruegger" }, { - "@value": "Simon Steyskal" + "@value": "Elmar Kiesling" }, { - "@value": "Ramisa Gachpaz Hamed" + "@value": "Fajar J. Ekaputra" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "David Hickey" + "@value": "Rob Brennan" }, { - "@value": "Rigo Wenning" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Bert Bos" }, { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/created": [ @@ -1872,20 +2008,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1893,7 +2026,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" + "@value": "Status reflecting the outcomes of a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1904,12 +2037,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "DPIA Outcome Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1920,18 +2053,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1939,160 +2077,130 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DPIA Indicates No Risk" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@value": "Art 6(1-b) contract" } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateSubmitted", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dct:dateSubmitted" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art.6(1-a) consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#AdHocContractualClauses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2103,15 +2211,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "AdHoc Contractual Clauses" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2122,7 +2230,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2134,24 +2242,30 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2162,23 +2276,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "Art 49(1-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2189,25 +2306,28 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, { "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2218,12 +2338,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "SCCs adopted by Commission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2234,42 +2357,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2280,15 +2394,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 9(2-h) health & medicine" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2299,7 +2410,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2311,30 +2441,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2345,12 +2469,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "A13 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2361,7 +2485,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2385,12 +2509,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2401,7 +2525,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "A14 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2417,28 +2541,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2449,12 +2575,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "Codes of Conduct for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2465,42 +2591,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2511,15 +2620,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "DPIA Risk Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2530,14 +2636,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SARNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANonConformant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2545,16 +2652,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2565,15 +2669,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "DPIA Non-Conformant" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -2581,28 +2680,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://purl.org/dc/terms/modified": [ @@ -2613,76 +2709,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Art 9(2-d) legitimate activities" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/coverage", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "public interest" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2693,15 +2726,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 49(1-e) legal claims" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2712,36 +2742,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "public interest in public health" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2752,12 +2785,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "Art 9(2-i) public interest in public health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2768,48 +2801,26 @@ ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:isPartOf" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2820,7 +2831,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "DPIA Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2831,17 +2842,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2849,12 +2866,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2865,40 +2888,34 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Art 6(1-c) legal obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2906,7 +2923,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2917,7 +2934,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "DPIA Outcome High Residual Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2928,45 +2945,36 @@ ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b-enter-into-contract", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:hasPart" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "Georg P Krog" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRComplianceUnknown", - "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@language": "en", + "@value": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2977,53 +2985,58 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "Art 6(1-b) enter into contract" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "http://purl.org/dc/terms/identifier", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "dct:identifier" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Rigo Wenning" - }, { "@value": "Bud Bruegger" }, @@ -3034,24 +3047,338 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" + "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art 6(1-d) protect vital interests" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-d", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Standard data protection clauses adopted by a Supervisory Authority" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art 49(1-b) performance of contract" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "substantial public interest, on the basis of Union or Member State law" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art 9(2-g) public interest" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/title", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:title" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a title of the DPIA for human comprehension" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Right to lodge a complaint with a supervisory authority" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "A77 Right to Complaint" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Legal basis based on performance of a task carried out in the public interest" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3062,15 +3389,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art 6(1-e) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3081,7 +3408,139 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "http://purl.org/dc/terms/temporal", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:temporal" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art 49(2) legitimate interests" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Recommendation from the DPIA regarding processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "DPIA Processing Recommendation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" @@ -3100,7 +3559,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3111,7 +3570,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "DPIA Outcome DPA Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3122,26 +3581,87 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "A19 Right to Rectification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DirectDataCollectionNotice", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3152,7 +3672,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "Direct Data Collection Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3163,7 +3688,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3175,30 +3700,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Right to rectification" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3209,12 +3728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "A16 Right to Rectification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3225,7 +3744,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", + "@id": "http://purl.org/dc/terms/subject", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3237,16 +3775,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" }, { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "protection of the vital interests" } ], "http://purl.org/dc/terms/modified": [ @@ -3257,7 +3795,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3268,12 +3806,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-c) protect vital interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3284,39 +3822,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate interests" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3327,12 +3865,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "SCCs adopted by Supervisory Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3343,49 +3884,39 @@ ] }, { - "@id": "http://purl.org/dc/terms/description", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:description" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "official authority" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3396,15 +3927,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3415,7 +3943,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3427,24 +3955,30 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "Standard data protection clauses adopted by the Commission" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3455,12 +3989,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3471,39 +4008,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3514,15 +4048,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "A17 Right to Erasure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3533,51 +4064,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawfulness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3588,52 +4093,52 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "GDPR Lawfulness" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg Krog" }, { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3644,12 +4149,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "A22 Right to object to automated decision making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3660,42 +4165,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3706,12 +4194,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "DPIA Outcome" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3722,7 +4210,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/modified", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/2002/07/owl#AnnotationProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -3730,18 +4218,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:modified" + "@value": "dct:hasPart" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3753,24 +4241,30 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3781,12 +4275,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "Art 46(2-f) certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3797,7 +4291,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/created", + "@id": "http://purl.org/dc/terms/description", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -3805,50 +4299,62 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:created" + "@value": "dct:description" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + "@value": "Indicates a description of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Bud Bruegger" }, { - "@value": "Paul Ryan" + "@value": "Eva Schlehahn" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3859,41 +4365,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Art 6(1-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { - "@value": "David Hickey" + "@value": "Eva Schlehahn" + }, + { + "@value": "Rigo Wenning" }, { "@value": "Harshvardhan J. Pandit" @@ -3902,12 +4411,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3918,74 +4439,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "Art.6(1-a) regular consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/subject", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3996,12 +4487,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "DPIA Necessity Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4012,70 +4503,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "DPIA Outcome" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4086,12 +4549,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "Art 46(2-a) legal instrument" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4102,39 +4565,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#RightsRecipientsNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { - "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@language": "en", + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4145,15 +4600,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Rights Recipients Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4164,26 +4616,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#IndirectDataCollectionNotice", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4194,7 +4651,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "Indirect Data Collection Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4205,15 +4667,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRComplianceUnknown", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4224,7 +4686,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "State where lawfulness or compliance with GDPR is unknown" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4235,7 +4697,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "GDPR Compliance Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4246,14 +4708,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f-controller", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ @@ -4264,24 +4726,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4292,58 +4748,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 6(1-f) legitimate interest of controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f" }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "protection of the vital interests" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4354,12 +4799,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "DPIA Conformity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4370,83 +4815,80 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "Binding corporate rules" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "accepted" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } - ] - }, - { - "@id": "http://purl.org/dc/terms/title", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dct:title" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4457,12 +4899,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4473,12 +4910,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@value": "GDPR Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4489,39 +4921,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "explicit consent with special categories of data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4532,12 +4955,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Certification Mechanisms for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4548,14 +4971,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b-contract-performance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ @@ -4566,24 +4989,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "Legal basis based on performance of a contract to which the data subject is party" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4594,26 +5011,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 6(1-b) contract performance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance" }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4625,16 +5042,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" }, { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "explicit consent with special categories of data" } ], "http://purl.org/dc/terms/modified": [ @@ -4645,52 +5062,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Art 6(1-c) legal obligation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4698,80 +5070,61 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "DPIA Procedure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "accepted" + "@value": "Art 9(2-a) explicit consent" } - ] - }, - { - "@id": "http://purl.org/dc/terms/isVersionOf", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dct:isVersionOf" + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4782,58 +5135,45 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 6(1-e) public interest or official authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4844,12 +5184,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@value": "DPIA Indicates Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4860,66 +5195,81 @@ ] }, { - "@id": "http://purl.org/dc/terms/identifier", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:identifier" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@value": "A legal instrument or tool intended to assist or justify data transfers" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } - ] - }, - { - "@id": "http://purl.org/dc/terms/temporal", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:temporal" + "@value": "Data Transfer Tool" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://purl.org/dc/terms/modified": [ @@ -4930,7 +5280,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4941,15 +5297,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art 46(3-a) contractual clauses" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4960,7 +5313,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4978,7 +5331,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://purl.org/dc/terms/modified": [ @@ -4989,13 +5342,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5006,7 +5359,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 49(1-g) public register" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5022,36 +5375,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d-natual-person", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5062,41 +5415,84 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "Art 6(1-d) protect vital interests of natural person" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-b", + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + } + ] + }, + { + "@id": "http://purl.org/dc/terms/dateSubmitted", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:dateSubmitted" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://purl.org/dc/terms/modified": [ @@ -5107,13 +5503,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5124,15 +5514,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.n3 b/dpv-owl/dpv-gdpr/dpv-gdpr.n3 index 99c477976..1a1d0996e 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.n3 +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.n3 @@ -467,12 +467,13 @@ dpvo-gdpr:A6-1-a a owl:Class ; rdfs:label "Art.6(1-a) consent"@en ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "consent of the data subject"@en ; + dct:description "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:ExpressedConsent ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . dpvo-gdpr:A6-1-a-explicit-consent a owl:Class ; rdfs:label "Art 6(1-a) explicit consent"@en ; @@ -481,8 +482,8 @@ dpvo-gdpr:A6-1-a-explicit-consent a owl:Class ; "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:description "consent (explicit) of the data subject"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; rdfs:isDefinedBy dpvo-gdpr: ; @@ -497,8 +498,8 @@ dpvo-gdpr:A6-1-a-non-explicit-consent a owl:Class ; "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:description "consent (non-explicit or regular) of the data subject"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; rdfs:isDefinedBy dpvo-gdpr: ; @@ -506,75 +507,114 @@ dpvo-gdpr:A6-1-a-non-explicit-consent a owl:Class ; dpvo-gdpr:A6-1a ; sw:term_status "changed"@en . -dpvo-gdpr:A6-1-b a owl:Class ; - rdfs:label "Art 6(1-b) contract"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "performance of a contract"@en ; - dct:modified "2021-09-08"^^xsd:date ; +dpvo-gdpr:A6-1-b-contract-performance a owl:Class ; + rdfs:label "Art 6(1-b) contract performance"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on performance of a contract to which the data subject is party"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:Contract ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:ContractPerformance, + dpvo-gdpr:A6-1-b ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-b-enter-into-contract a owl:Class ; + rdfs:label "Art 6(1-b) enter into contract"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:EnterIntoContract, + dpvo-gdpr:A6-1-b ; + sw:term_status "changed"@en . dpvo-gdpr:A6-1-c a owl:Class ; rdfs:label "Art 6(1-c) legal obligation"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "compliance with a legal obligation"@en ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:LegalObligation ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . -dpvo-gdpr:A6-1-d a owl:Class ; - rdfs:label "Art 6(1-d) protect vital interests"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "protection of the vital interests"@en ; - dct:modified "2021-09-08"^^xsd:date ; +dpvo-gdpr:A6-1-d-data-subject a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests of data subject"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of the data subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:VitalInterest ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:VitalInterestOfDataSubject, + dpvo-gdpr:A6-1-d ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-d-natual-person a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests of natural person"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:VitalInterestOfNaturalPerson, + dpvo-gdpr:A6-1-d ; + sw:term_status "changed"@en . dpvo-gdpr:A6-1-e-official-authority a owl:Class ; rdfs:label "Art 6(1-e) official authority"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "official authority"@en ; + dct:description "Legal basis based on the exercise of official authority vested in the controller"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:OfficialAuthorityOfController, dpvo-gdpr:A6-1-e ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . dpvo-gdpr:A6-1-e-public-interest a owl:Class ; rdfs:label "Art 6(1-e) public interest"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "public interest"@en ; + dct:description "Legal basis based on performance of a task carried out in the public interest"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:PublicInterest, dpvo-gdpr:A6-1-e ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . -dpvo-gdpr:A6-1-f a owl:Class ; - rdfs:label "Art 6(1-f) legitimate interest"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "legitimate interests"@en ; - dct:modified "2021-09-08"^^xsd:date ; +dpvo-gdpr:A6-1-f-controller a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest of controller"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:LegitimateInterest ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LegitimateInterestOfController, + dpvo-gdpr:A6-1-f ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-f-third-party a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest of third party"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:LegitimateInterestOfThirdParty, + dpvo-gdpr:A6-1-f ; + sw:term_status "changed"@en . dpvo-gdpr:A7-3 a owl:Class ; rdfs:label "A7-3 Right to Withdraw Consent"@en ; @@ -1020,18 +1060,58 @@ dpvo-gdpr:SCCBySupervisoryAuthority a owl:Class ; dpvo-gdpr:StandardContractualClauses ; sw:term_status "accepted"@en . +dpvo-gdpr:A6-1-b a owl:Class ; + rdfs:label "Art 6(1-b) contract"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:Contract ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-d a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:VitalInterest ; + sw:term_status "changed"@en . + dpvo-gdpr:A6-1-e a owl:Class ; rdfs:label "Art 6(1-e) public interest or official authority"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "public interest or official authority"@en ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:OfficialAuthorityOfController, dpvo:PublicInterest ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-f a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:LegitimateInterest ; + sw:term_status "changed"@en . dpvo-gdpr:DPIAConformity a owl:Class ; rdfs:label "DPIA Conformity"@en ; diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.owl b/dpv-owl/dpv-gdpr/dpv-gdpr.owl index 36b11c3de..50a28ad40 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.owl +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.owl @@ -456,8 +456,8 @@ Class: Annotations: dct:created "2022-06-22"^^xsd:date, - dct:description "consent (explicit) of the data subject"@en, - dct:modified "2022-09-07"^^xsd:date, + dct:description "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en, + dct:modified "2022-11-24"^^xsd:date, rdfs:comment "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en, rdfs:isDefinedBy , rdfs:label "Art 6(1-a) explicit consent"@en @@ -467,8 +467,8 @@ Class: Annotations: dct:created "2019-04-10"^^xsd:date, - dct:description "consent (non-explicit or regular) of the data subject"@en, - dct:modified "2022-09-07"^^xsd:date, + dct:description "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en, + dct:modified "2022-11-24"^^xsd:date, rdfs:comment "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en, rdfs:isDefinedBy , rdfs:label "Art.6(1-a) regular consent"@en @@ -478,18 +478,45 @@ Class: Annotations: dct:created "2022-09-07"^^xsd:date, - dct:description "consent of the data subject"@en, + dct:description "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en, + dct:modified "2022-11-24"^^xsd:date, rdfs:comment "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en, rdfs:isDefinedBy , rdfs:label "Art.6(1-a) consent"@en +Class: + + Annotations: + dct:created "2022-11-24"^^xsd:date, + dct:description "Legal basis based on performance of a contract to which the data subject is party"@en, + dct:modified "2022-11-24"^^xsd:date, + rdfs:isDefinedBy , + rdfs:label "Art 6(1-b) contract performance"@en + + SubClassOf: + + + +Class: + + Annotations: + dct:created "2022-11-24"^^xsd:date, + dct:description "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en, + dct:modified "2022-11-24"^^xsd:date, + rdfs:isDefinedBy , + rdfs:label "Art 6(1-b) enter into contract"@en + + SubClassOf: + + + Class: Annotations: dct:created "2019-04-05"^^xsd:date, - dct:description "performance of a contract"@en, - dct:modified "2021-09-08"^^xsd:date, + dct:description "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en, + dct:modified "2022-11-24"^^xsd:date, rdfs:isDefinedBy , rdfs:label "Art 6(1-b) contract"@en @@ -498,18 +525,44 @@ Class: Annotations: dct:created "2019-04-05"^^xsd:date, - dct:description "compliance with a legal obligation"@en, - dct:modified "2021-09-08"^^xsd:date, + dct:description "Legal basis based on compliance with a legal obligation to which the controller is subject"@en, + dct:modified "2022-11-24"^^xsd:date, rdfs:isDefinedBy , rdfs:label "Art 6(1-c) legal obligation"@en +Class: + + Annotations: + dct:created "2022-11-24"^^xsd:date, + dct:description "Legal basis based on protecting the vital interests of the data subject"@en, + dct:modified "2022-11-24"^^xsd:date, + rdfs:isDefinedBy , + rdfs:label "Art 6(1-d) protect vital interests of data subject"@en + + SubClassOf: + + + +Class: + + Annotations: + dct:created "2022-11-24"^^xsd:date, + dct:description "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en, + dct:modified "2022-11-24"^^xsd:date, + rdfs:isDefinedBy , + rdfs:label "Art 6(1-d) protect vital interests of natural person"@en + + SubClassOf: + + + Class: Annotations: dct:created "2019-04-05"^^xsd:date, - dct:description "protection of the vital interests"@en, - dct:modified "2021-09-08"^^xsd:date, + dct:description "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en, + dct:modified "2022-11-24"^^xsd:date, rdfs:isDefinedBy , rdfs:label "Art 6(1-d) protect vital interests"@en @@ -518,7 +571,8 @@ Class: Annotations: dct:created "2022-08-24"^^xsd:date, - dct:description "official authority"@en, + dct:description "Legal basis based on the exercise of official authority vested in the controller"@en, + dct:modified "2022-11-24"^^xsd:date, rdfs:isDefinedBy , rdfs:label "Art 6(1-e) official authority"@en @@ -530,7 +584,8 @@ Class: Annotations: dct:created "2022-08-24"^^xsd:date, - dct:description "public interest"@en, + dct:description "Legal basis based on performance of a task carried out in the public interest"@en, + dct:modified "2022-11-24"^^xsd:date, rdfs:isDefinedBy , rdfs:label "Art 6(1-e) public interest"@en @@ -542,18 +597,44 @@ Class: Annotations: dct:created "2019-04-05"^^xsd:date, - dct:description "public interest or official authority"@en, - dct:modified "2021-09-08"^^xsd:date, + dct:description "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en, + dct:modified "2022-11-24"^^xsd:date, rdfs:isDefinedBy , rdfs:label "Art 6(1-e) public interest or official authority"@en +Class: + + Annotations: + dct:created "2022-11-24"^^xsd:date, + dct:description "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en, + dct:modified "2022-11-24"^^xsd:date, + rdfs:isDefinedBy , + rdfs:label "Art 6(1-f) legitimate interest of controller"@en + + SubClassOf: + + + +Class: + + Annotations: + dct:created "2022-11-24"^^xsd:date, + dct:description "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en, + dct:modified "2022-11-24"^^xsd:date, + rdfs:isDefinedBy , + rdfs:label "Art 6(1-f) legitimate interest of third party"@en + + SubClassOf: + + + Class: Annotations: dct:created "2019-04-05"^^xsd:date, - dct:description "legitimate interests"@en, - dct:modified "2021-09-08"^^xsd:date, + dct:description "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en, + dct:modified "2022-11-24"^^xsd:date, rdfs:isDefinedBy , rdfs:label "Art 6(1-f) legitimate interest"@en diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.rdf b/dpv-owl/dpv-gdpr/dpv-gdpr.rdf index 67698b89c..d825d263b 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.rdf +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.rdf @@ -8,1203 +8,1289 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA + + Beatriz Esteves + Georg Krog Harshvardhan J. Pandit - - accepted - 2022-06-22 - - - + accepted + Right to withdraw consent at any time - Georg P Krog - 2021-09-08 - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + A7-3 Right to Withdraw Consent + + 2020-11-04 - - accepted - - Art 49(2) legitimate interests - - - Georg P Krog - 2021-09-08 + + 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + Beatriz Esteves + Harshvardhan J. Pandit + Georg Krog - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights accepted + Right to be notified in case of rectification or erasure of personal data or restriction of processing - Art 46(3-b) administrative arrangements - - - - - 2019-04-05 - accepted - legitimate interests - Bud Bruegger - Eva Schlehahn - 2021-09-08 - - Art 6(1-f) legitimate interest - + + A19 Right to Rectification - - - Georg Krog + + Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + Paul Ryan + David Hickey + + accepted - Indirect Data Collection Notice - 2022-11-09 + 2021-09-22 + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + Standard Contractual Clauses (SCC) + + - + + A13 Right to be Informed + + accepted + Harshvardhan J. Pandit Beatriz Esteves Georg Krog - Harshvardhan J. Pandit - Right to object to processing of personal data - 2020-11-04 - accepted - A21 Right to object - + + + information to be provided where personal data is directly collected from data subject - + 2020-11-04 + + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + David Hickey + 2021-09-22 + SCCs adopted by Supervisory Authority + + accepted + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + + + - - Art 6(1-e) public interest + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. accepted - - + + - Harshvardhan J. Pandit - public interest - 2022-08-24 - + Art 49(1-f) protect vital interests + 2021-09-08 + + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + 2020-11-04 + Georg P Krog - - 2022-11-09 - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + + accepted - Georg Krog Harshvardhan J. Pandit Beatriz Esteves - + Georg Krog + Right to restriction of processing - Rights Recipients Notice + + A18 Right to Restrict Processing + 2020-11-04 - + - 2021-09-22 - Certification Mechanisms for Data Transfers - - - accepted - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers Harshvardhan J. Pandit + DPIA outcome status indicating high residual risk which are not acceptable for continuation + DPIA Outcome High Residual Risk + 2022-06-22 + + - - - Georg P Krog - 2021-09-08 - - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - accepted - Standard data protection clauses adopted by the Commission - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - 2020-11-04 + - - + 2019-04-05 + 2021-09-08 + Art 9(2-a) explicit consent Eva Schlehahn - Harshvardhan J. Pandit - Rigo Wenning Bud Bruegger - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. - - 2019-04-10 - Art.6(1-a) regular consent - changed - - - - 2022-09-07 - consent (non-explicit or regular) of the data subject - - - Harshvardhan J. Pandit - Georg P Krog - - 2022-10-22 - DPIA Processing Recommendation - - Recommendation from the DPIA regarding processing + + explicit consent with special categories of data accepted - + - - David Hickey - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - - 2021-09-22 - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - + + 2022-11-24 - SCCs adopted by Commission + changed + + + Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + 2022-11-24 + Art 6(1-f) legitimate interest of third party + + Georg P Krog - accepted - - Status reflecting the outcomes of a DPIA - DPIA Outcome Status - - 2022-06-22 - accepted + + dcat:Resource + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - - Harshvardhan J. Pandit - - State where lawfulness or compliance with GDPR is unknown - Harshvardhan J. Pandit - - GDPR Compliance Unknown - + + - accepted - 2022-10-22 - - - Harshvardhan J. Pandit - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - - - - AdHoc Contractual Clauses - accepted - + 2022-06-22 - 2021-09-22 - - - 2019-04-05 accepted - - - - protection of the vital interests - Bud Bruegger - Eva Schlehahn - 2021-09-08 - - Art 9(2-c) protect vital interest - - - 2022-09-07 - 2022-06-22 - - changed + Condition where a DPIA is required + DPIA Required Harshvardhan J. Pandit - Rigo Wenning - Bud Bruegger - Eva Schlehahn - - - - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - Art 6(1-a) explicit consent - consent (explicit) of the data subject - - - David Hickey - Harshvardhan J. Pandit - A legal instrument or tool intended to assist or justify data transfers - - - 2021-09-22 + + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + dct:coverage + + + + + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + 2021-09-08 + 2020-11-04 - - Data Transfer Tool accepted - - - - - 2022-10-22 - Harshvardhan J. Pandit + + Georg P Krog - accepted - Expressing the specified process is not conformant with a DPIA - - DPIA Non-Conformant + Art 49(1-g) public register - - 2019-04-05 + Bud Bruegger Eva Schlehahn - Art 9(2-j) public interest, scientific research, statistical purpose + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + + + 2019-04-05 accepted - - - 2021-09-08 - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + Art 9(2-h) health & medicine - - + - Codes of Conduct that outline sufficient safeguards for carrying out data transfers Harshvardhan J. Pandit - 2021-09-22 - accepted - Codes of Conduct for Data Transfers - - - - - - employment and social security and social protection law - Bud Bruegger - Eva Schlehahn - - + Status reflecting the status of risk associated with a DPIA + DPIA Risk Status + 2022-06-22 - 2019-04-05 accepted - Art 9(2-b) employment, social security, social protection law + - - 2019-04-05 - Bud Bruegger - Eva Schlehahn - - explicit consent with special categories of data - Art 9(2-a) explicit consent - accepted - + + 2021-09-08 - - - - - - DPIA Outcome DPA Consultation - - 2022-06-22 accepted - DPIA outcome status indicating a DPA consultation is required - Harshvardhan J. Pandit - - + 2020-11-04 - - Art 49(1-e) legal claims - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. Georg P Krog - 2021-09-08 - - The transfer is necessary for the establishment, exercise or defence of legal claims. - accepted - 2020-11-04 + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + + Art 46(3-b) administrative arrangements - - - - Art 49(1-c) conclusion of contract - accepted - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + - Georg P Krog - 2021-09-08 - - 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + Harshvardhan J. Pandit + Beatriz Esteves + Georg Krog + A21 Right to object + 2020-11-04 + + Right to object to processing of personal data + accepted - + Bud Bruegger Eva Schlehahn + Rigo Wenning + Harshvardhan J. Pandit + + Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes + 2022-11-24 + + Art.6(1-a) regular consent + changed + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + 2019-04-10 + + + + + + Process representing determining outcome of a DPIA + DPIA Outcome + 2022-06-22 + accepted + + - 2021-09-08 + Harshvardhan J. Pandit + + - - Art 9(2-i) public interest in public health - 2019-04-05 + 2022-06-22 + + accepted - public interest in public health - + Harshvardhan J. Pandit + DPIA identifying high risk levels + DPIA Indicates High Risk - - 2021-09-08 - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - Georg P Krog + + + + Eva Schlehahn + Bud Bruegger - 2020-11-04 accepted - Art 46(2-e) code of conduct - - - + 2019-04-05 + + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + Art 9(2-f) judicial process - - - 2020-11-04 - Transfer from EU to a third country. Third country has Adequacy Decision. - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + + Eva Schlehahn + Bud Bruegger + + accepted + 2019-04-05 2021-09-08 - Art 45(3) adequacy decision + + public interest in public health + Art 9(2-i) public interest in public health + + + + Legal basis based on taking steps at the request of the data subject prior to entering into a contract + 2022-11-24 + + Georg P Krog + - - accepted + Art 6(1-b) enter into contract + + changed + 2022-11-24 - + + changed - Georg P Krog - 2021-09-08 - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - accepted - + 2022-11-24 + + + 2022-08-24 + Harshvardhan J. Pandit + + Art 6(1-e) official authority + Legal basis based on the exercise of official authority vested in the controller - 2020-11-04 - - Art 49(1-g) public register - + + - A18 Right to Restrict Processing Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + A14 Right to be Informed 2020-11-04 - Right to restriction of processing - + accepted + information to be provided where personal data is collected from other sources - - consent of the data subject + - 2022-09-07 - - - - accepted - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. + Legal basis based on compliance with a legal obligation to which the controller is subject + 2019-04-05 + Bud Bruegger + Eva Schlehahn Harshvardhan J. Pandit - Art.6(1-a) consent + + + Art 6(1-c) legal obligation + 2022-11-24 + + changed - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - Piero Bonatti + + Simon Steyskal + Paul Ryan + Javier D. Fernández Julian Flake Beatriz Esteves - Javier D. Fernández - Fajar J. Ekaputra - Elmar Kiesling + David Hickey + Piero Bonatti Harshvardhan J. Pandit - Rob Brennan - Eva Schlehahn - Axel Polleres - Bert Bos - Paul Ryan - Simon Steyskal Ramisa Gachpaz Hamed - Georg P Krog - David Hickey - Rigo Wenning Mark Lizar + Rigo Wenning Bud Bruegger - 2022-11-22 - https://w3id.org/dpv/dpv-owl/dpv-gdpr# - DPV-GDPR: GDPR Extension for DPV - - Harshvardhan J. Pandit - Axel Polleres + Elmar Kiesling + Fajar J. Ekaputra + Axel Polleres + Rob Brennan + Georg P Krog + Bert Bos + Eva Schlehahn The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. dpvo-gdpr 1-beta + https://w3id.org/dpv/dpv-owl/dpv-gdpr# + + DPV-GDPR: GDPR Extension for DPV + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + - + Harshvardhan J. Pandit + Axel Polleres 2019-06-18 - DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). + 2022-11-22 - - Status reflecting whether a DPIA is necessary - - accepted - - 2022-06-22 + + State of being unlawful or legally non-compliant for GDPR + + Harshvardhan J. Pandit - - DPIA Necessity Status + GDPR Non-compliant + 2022-10-22 + + accepted - + + data manifestly made public by the data subject + + - - - 2022-10-22 - Harshvardhan J. Pandit - Georg P Krog - DPIA Recommends Processing Continue - Recommendation from a DPIA that the processing may continue accepted + 2019-04-05 + Eva Schlehahn + Bud Bruegger + Art 9(2-e) data made public + - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - Georg P Krog + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + + + dct:dateAccepted + + + + Bud Bruegger + Eva Schlehahn + + + substantial public interest, on the basis of Union or Member State law + + accepted + 2019-04-05 2021-09-08 + Art 9(2-g) public interest + + + 2022-10-22 accepted + DPIA Conformity - 2020-11-04 + + Georg P Krog + Harshvardhan J. Pandit + Conformity of a process with a DPIA - - Standard data protection clauses adopted by a Supervisory Authority - - + - Right of access - Georg Krog - Harshvardhan J. Pandit - Beatriz Esteves - A15 Right of Access - 2020-11-04 + Right to lodge a complaint with a supervisory authority accepted - - - - accepted - Georg Krog + A77 Right to Complaint Harshvardhan J. Pandit Beatriz Esteves - A19 Right to Rectification - - 2020-11-04 + Georg Krog - - Right to be notified in case of rectification or erasure of personal data or restriction of processing - - - dct:title - - - Indicates a title of the DPIA for human comprehension - - - - - accepted - GDPR Non-compliant - 2022-10-22 - Harshvardhan J. Pandit - - State of being unlawful or legally non-compliant for GDPR - - - accepted - - + + + - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - The transfer is necessary for important reasons of public interest. - Art 49(1-d) public interest - 2021-09-08 - Georg P Krog - 2020-11-04 - + Harshvardhan J. Pandit + accepted + 2022-10-22 + + GDPR Lawfulness + Status or state associated with being lawful or legally compliant regarding GDPR - + + + - + 2022-10-22 + Recommendation from a DPIA that the processing may continue + Georg P Krog Harshvardhan J. Pandit + DPIA Recommends Processing Continue accepted - DPIA outcome status indicating high residual risk which are not acceptable for continuation - - 2022-06-22 - DPIA Outcome High Residual Risk - - 2022-06-22 - - - Art 49(1-a) explicit consent - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - 2020-11-04 + + employment and social security and social protection law - - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - Georg P Krog - changed - - - accepted + + Eva Schlehahn + Bud Bruegger + Art 9(2-b) employment, social security, social protection law - Process representing carrying out a DPIA + accepted + 2019-04-05 + + + 2022-06-22 + + + + Bud Bruegger + Eva Schlehahn Harshvardhan J. Pandit + Rigo Wenning + + changed + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes + 2022-11-24 - - DPIA Procedure + Art 6(1-a) explicit consent - - SAR Notice + + Right to erasure ('Right to be forgotten') Harshvardhan J. Pandit Beatriz Esteves Georg Krog + 2020-11-04 + + accepted - 2022-11-09 + A17 Right to Erasure - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) - - - Georg P Krog + + + Supplementary Measure + + David Hickey + Georg P Krog + Harshvardhan J. Pandit accepted - - - 2020-11-04 - Art 49(1-f) protect vital interests - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - 2021-09-08 - - - - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - David Hickey - Binding Corporate Rules (BCR) + + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements 2021-09-22 - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + + + Legal basis based on protecting the vital interests of the data subject + Art 6(1-d) protect vital interests of data subject + + 2022-11-24 + + Georg P Krog + 2022-11-24 + + + + changed + + + + 2021-09-08 + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Art 45(3) adequacy decision + Transfer from EU to a third country. Third country has Adequacy Decision. + 2020-11-04 + Georg P Krog accepted + + + + 2022-09-07 + + Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes + Art.6(1-a) consent + + 2022-11-24 + + + Harshvardhan J. Pandit + changed + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - DPIA Indicates Low Risk - accepted + + 2022-06-22 + accepted DPIA identifying low risk levels - - 2022-06-22 Harshvardhan J. Pandit + DPIA Indicates Low Risk - - DPIA identifying high risk levels - 2022-06-22 - DPIA Indicates High Risk + Harshvardhan J. Pandit + Georg P Krog + DPIA Non-Conformant - + + 2022-10-22 + accepted + + Expressing the specified process is not conformant with a DPIA + + + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + + Certification Mechanisms for Data Transfers + 2021-09-22 + + Harshvardhan J. Pandit + accepted - + + DPIA Outcome Status + 2022-06-22 - 2019-04-05 accepted - Bud Bruegger - Eva Schlehahn - 2021-09-08 - - - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + Status reflecting the outcomes of a DPIA + - - Harshvardhan J. Pandit - accepted - DPIA Outcome - Process representing determining outcome of a DPIA + + + 2022-06-22 - + accepted + Process representing carrying out a DPIA + Harshvardhan J. Pandit + DPIA Procedure - - + + Art 6(1-f) legitimate interest of controller + + 2022-11-24 + + + + Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + 2022-11-24 Georg P Krog - David Hickey - Harshvardhan J. Pandit - - + changed + + + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary + 2022-06-22 accepted - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - Supplementary Measure - 2021-09-22 + Harshvardhan J. Pandit + - - - - Eva Schlehahn - Bud Bruegger - 2019-04-05 - accepted - Art 9(2-f) judicial process - + + - establishment, exercise or defence of legal claims / courts acting in their judicial capacity + accepted + DPIA Not Required + 2022-06-22 + + + Harshvardhan J. Pandit + Condition where a DPIA is not required - - 2020-11-04 - Binding corporate rules - + + - - Art 46(2-b) Binding Corporate Rules (BCR) + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + accepted + 2021-09-08 + Art 49(1-c) conclusion of contract + + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. Georg P Krog - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - accepted + + 2020-11-04 + + + Harshvardhan J. Pandit + + + 2022-10-22 + accepted + GDPR Compliance Unknown + State where lawfulness or compliance with GDPR is unknown - - performance of a contract - + + accepted + 2021-09-08 + + Bud Bruegger Eva Schlehahn - + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - + Art 9(2-j) public interest, scientific research, statistical purpose 2019-04-05 - accepted - Art 6(1-b) contract - 2021-09-08 + - - - Art 9(2-h) health & medicine + - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - 2019-04-05 + 2021-09-08 + 2020-11-04 accepted - Bud Bruegger - Eva Schlehahn - + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Art 46(2-a) legal instrument + Georg P Krog + A legally binding and enforceable instrument between public authorities or bodies + + - + + Art 49(1-d) public interest - - + The transfer is necessary for important reasons of public interest. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. accepted - 2019-04-05 - Bud Bruegger - Eva Schlehahn 2021-09-08 - compliance with a legal obligation - Art 6(1-c) legal obligation - + + Georg P Krog + + 2020-11-04 + + - - + + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + dct:valid - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + - + + accepted + 2022-06-22 + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - Right to withdraw consent at any time - - + + - 2020-11-04 - accepted - A7-3 Right to Withdraw Consent - - - - - dct:isPartOf - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + + + 2020-11-04 + + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Georg P Krog + Art 49(1-a) explicit consent + changed + + 2022-06-22 + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - + + accepted + Art 46(3-a) contractual clauses + - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - dcat:Resource + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2021-09-08 + 2020-11-04 + Georg P Krog + + + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - - 2022-10-22 + Georg P Krog - Harshvardhan J. Pandit - Conformity of a process with a DPIA - - DPIA Conformity + 2020-11-04 accepted + + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + + Standard data protection clauses adopted by the Commission + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2021-09-08 - - - Harshvardhan J. Pandit + + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) Beatriz Esteves Georg Krog - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject - accepted - 2022-11-09 - - Direct Data Collection Notice - - - - 2019-04-05 + Harshvardhan J. Pandit accepted - Bud Bruegger - Eva Schlehahn - Art 6(1-e) public interest or official authority - 2021-09-08 - public interest or official authority - - - + SAR Notice + 2022-11-09 + - + - Georg P Krog Harshvardhan J. Pandit - David Hickey - Paul Ryan + 2022-06-22 + Status reflecting whether a DPIA is necessary accepted - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - - - 2021-09-22 - - Standard Contractual Clauses (SCC) + DPIA Necessity Status + - + Harshvardhan J. Pandit - DPIA identifying no risk is present - - + Georg P Krog + 2022-10-22 accepted - DPIA Indicates No Risk - 2022-06-22 - - - Eva Schlehahn - Bud Bruegger + DPIA Processing Recommendation + + Recommendation from the DPIA regarding processing - substantial public interest, on the basis of Union or Member State law - Art 9(2-g) public interest - - accepted - 2021-09-08 - - 2019-04-05 - - - - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - dct:hasPart - - - - - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - - - dct:dateSubmitted - + + + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + - 2019-04-05 accepted - Bud Bruegger - Eva Schlehahn - 2021-09-08 - protection of the vital interests - Art 6(1-d) protect vital interests - - - + 2021-09-22 + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + David Hickey + Binding Corporate Rules (BCR) + - - - - State of being lawful or legally compliant for GDPR - accepted - 2022-10-22 - GDPR Compliant + + Georg Krog Harshvardhan J. Pandit + Beatriz Esteves + Right not to be subject to a decision based solely on automated processing including profiling + accepted + 2020-11-04 - - - - A20 Right to Data Portability + A22 Right to object to automated decision making + + + + Georg Krog Harshvardhan J. Pandit Beatriz Esteves + accepted + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + 2022-11-09 + Indirect Data Collection Notice + + + + + Art 9(2-d) legitimate activities + 2019-04-05 + Bud Bruegger + Eva Schlehahn + + accepted - Right to data portability - 2020-11-04 + 2021-09-08 + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + + + + + Art 6(1-f) legitimate interest + 2022-11-24 + Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + 2019-04-05 + Bud Bruegger + Harshvardhan J. Pandit + Eva Schlehahn + + + + changed - - Expressing the specified process is conformant with a DPIA - - + + 2022-11-24 Georg P Krog - Harshvardhan J. Pandit - accepted + changed + + Art 6(1-b) contract performance + + + Legal basis based on performance of a contract to which the data subject is party + - DPIA Conformant - 2022-10-22 + 2022-11-24 - + + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - dct:modified + dct:isPartOf - + - dct:description - Indicates a description of the DPIA for human comprehension + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + dct:hasPart - - - A14 Right to be Informed - - Georg Krog + + 2021-09-22 Harshvardhan J. Pandit - Beatriz Esteves - - accepted - information to be provided where personal data is collected from other sources + Paul Ryan + David Hickey + Georg P Krog + SCCs adopted by Commission - 2020-11-04 - - - - - Harshvardhan J. Pandit + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + - 2022-08-24 - - official authority accepted - Art 6(1-e) official authority - + + - - information to be provided where personal data is directly collected from data subject - - - Georg Krog - Harshvardhan J. Pandit - Beatriz Esteves - A13 Right to be Informed - + + + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + dct:dateSubmitted + + + dpv:hasStatus + + + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + accepted 2020-11-04 - - - Art 46(2-f) certification + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights 2021-09-08 - - 2020-11-04 + + + + AdHoc Contractual Clauses + 2021-09-22 + Harshvardhan J. Pandit + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + accepted - + - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + - + + Legal basis based on protecting the vital interests of the data subject or of another natural person + Harshvardhan J. Pandit + Bud Bruegger + Eva Schlehahn + changed + 2019-04-05 + Art 6(1-d) protect vital interests + + + 2022-11-24 + + + + Codes of Conduct that outline sufficient safeguards for carrying out data transfers + 2021-09-22 Harshvardhan J. Pandit - Process that determines whether a DPIA is necessary + + Codes of Conduct for Data Transfers + + accepted - 2022-06-22 - DPIA Necessity Assessment - - - A22 Right to object to automated decision making - - Beatriz Esteves + + Georg Krog + Beatriz Esteves Harshvardhan J. Pandit - 2020-11-04 - accepted - Right not to be subject to a decision based solely on automated processing including profiling - - - - - Georg P Krog - 2021-09-08 - Art 49(1-b) performance of contract - - - - 2020-11-04 + Right of access + + A15 Right of Access + accepted - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - - - dct:temporal - - - For expressing the temporal coverage of the DPIA document or process - - - Georg P Krog Harshvardhan J. Pandit + Georg P Krog + DPIA Recommends Processing Not Continue + + + 2022-10-22 + accepted Recommendation from a DPIA that the processing should not continue + + + protection of the vital interests + accepted + 2019-04-05 + 2021-09-08 + - 2022-10-22 - DPIA Recommends Processing Not Continue + Bud Bruegger + Eva Schlehahn + + Art 9(2-c) protect vital interest + - - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + + Indicates a title of the DPIA for human comprehension - dct:valid + dct:title - - Bud Bruegger - Eva Schlehahn - + - + + + 2022-11-24 + + Georg P Krog + changed + 2022-11-24 + Art 6(1-d) protect vital interests of natural person - data manifestly made public by the data subject - Art 9(2-e) data made public - 2019-04-05 - accepted + Legal basis based on protecting the vital interests of another natural person that is not the data subject - - - - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + + + Standard data protection clauses adopted by a Supervisory Authority + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + 2021-09-08 + + + + 2020-11-04 + accepted + + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - - - - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process + + + 2020-11-04 + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights + 2021-09-08 + Art 46(2-e) code of conduct + + accepted + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Georg P Krog + - + + Beatriz Esteves + Harshvardhan J. Pandit Georg Krog + 2022-11-09 + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + + accepted + Direct Data Collection Notice + + + + + + Harshvardhan J. Pandit Beatriz Esteves - A77 Right to Complaint - accepted - Right to lodge a complaint with a supervisory authority + Georg Krog + Right to data portability + + A20 Right to Data Portability + accepted 2020-11-04 - - - - - Georg P Krog - Harshvardhan J. Pandit + David Hickey - Paul Ryan - - + Harshvardhan J. Pandit + Data Transfer Tool + + + 2021-09-22 - SCCs adopted by Supervisory Authority + A legal instrument or tool intended to assist or justify data transfers accepted - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - - - + + + 2020-11-04 Harshvardhan J. Pandit Beatriz Esteves Georg Krog + Right to rectification - + + A16 Right to Rectification + + accepted + + 2020-11-04 - A17 Right to Erasure - Right to erasure ('Right to be forgotten') + 2021-09-08 + Art 46(2-b) Binding Corporate Rules (BCR) accepted + + Binding corporate rules + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Georg P Krog + - - Right to rectification - Beatriz Esteves - Georg Krog - Harshvardhan J. Pandit + - 2020-11-04 - accepted - + + + Eva Schlehahn + Harshvardhan J. Pandit + Bud Bruegger - - A16 Right to Rectification + 2022-11-24 + changed + Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller + + Art 6(1-e) public interest or official authority + 2019-04-05 - Harshvardhan J. Pandit + 2022-06-22 - accepted - - 2022-06-22 DPIA Outcome Risks Mitigated + accepted DPIA outcome status indicating (all) risks have been mitigated - - - + Harshvardhan J. Pandit - 2020-11-04 + + accepted - Art 46(2-a) legal instrument - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Harshvardhan J. Pandit Georg P Krog - 2021-09-08 - - A legally binding and enforceable instrument between public authorities or bodies + Expressing the specified process is conformant with a DPIA + DPIA Conformant + + + + 2022-10-22 - + + Legal basis based on performance of a task carried out in the public interest - 2022-06-22 - accepted - Condition where a DPIA is required - - + 2022-08-24 + + + 2022-11-24 Harshvardhan J. Pandit - DPIA Required - - - - - dct:subject - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + Art 6(1-e) public interest + + changed + - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation dct:conformsTo - + + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - - Art 46(3-a) contractual clauses + + changed + Art 6(1-b) contract + Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + Bud Bruegger + Eva Schlehahn + Harshvardhan J. Pandit + + + 2022-11-24 + 2019-04-05 + + + + + Georg P Krog + + Art 49(1-b) performance of contract + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. 2021-09-08 - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. - 2020-11-04 accepted - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + 2020-11-04 - - + - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - dpv:hasStatus + + dct:temporal + For expressing the temporal coverage of the DPIA document or process - + + + 2020-11-04 + + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. accepted - Status or state associated with being lawful or legally compliant regarding GDPR + Art 49(1-e) legal claims + + + The transfer is necessary for the establishment, exercise or defence of legal claims. + 2021-09-08 + + 2022-10-22 + State of being lawful or legally compliant for GDPR + + Harshvardhan J. Pandit + GDPR Compliant + + accepted + + + accepted + 2022-11-09 - GDPR Lawfulness - + Rights Recipients Notice + + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + Harshvardhan J. Pandit + Beatriz Esteves + Georg Krog - - DPIA Not Required + + + + Indicates a description of the DPIA for human comprehension + dct:description + + + Georg P Krog + + accepted + + + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + 2021-09-08 + Art 49(2) legitimate interests + 2020-11-04 + + + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + + + + + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + dct:subject + + + + + Harshvardhan J. Pandit + DPIA Indicates No Risk + DPIA identifying no risk is present 2022-06-22 - Condition where a DPIA is not required - - Harshvardhan J. Pandit + + accepted - - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - + + dct:modified + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - dct:coverage + - - dct:created + + + For expressing prior versions or iterations of the DPIA document or process + dct:isVersionOf + + - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + + dct:identifier + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.ttl b/dpv-owl/dpv-gdpr/dpv-gdpr.ttl index 99c477976..1a1d0996e 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.ttl +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.ttl @@ -467,12 +467,13 @@ dpvo-gdpr:A6-1-a a owl:Class ; rdfs:label "Art.6(1-a) consent"@en ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "consent of the data subject"@en ; + dct:description "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:ExpressedConsent ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . dpvo-gdpr:A6-1-a-explicit-consent a owl:Class ; rdfs:label "Art 6(1-a) explicit consent"@en ; @@ -481,8 +482,8 @@ dpvo-gdpr:A6-1-a-explicit-consent a owl:Class ; "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:description "consent (explicit) of the data subject"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; rdfs:isDefinedBy dpvo-gdpr: ; @@ -497,8 +498,8 @@ dpvo-gdpr:A6-1-a-non-explicit-consent a owl:Class ; "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:description "consent (non-explicit or regular) of the data subject"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; rdfs:isDefinedBy dpvo-gdpr: ; @@ -506,75 +507,114 @@ dpvo-gdpr:A6-1-a-non-explicit-consent a owl:Class ; dpvo-gdpr:A6-1a ; sw:term_status "changed"@en . -dpvo-gdpr:A6-1-b a owl:Class ; - rdfs:label "Art 6(1-b) contract"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "performance of a contract"@en ; - dct:modified "2021-09-08"^^xsd:date ; +dpvo-gdpr:A6-1-b-contract-performance a owl:Class ; + rdfs:label "Art 6(1-b) contract performance"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on performance of a contract to which the data subject is party"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:Contract ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:ContractPerformance, + dpvo-gdpr:A6-1-b ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-b-enter-into-contract a owl:Class ; + rdfs:label "Art 6(1-b) enter into contract"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:EnterIntoContract, + dpvo-gdpr:A6-1-b ; + sw:term_status "changed"@en . dpvo-gdpr:A6-1-c a owl:Class ; rdfs:label "Art 6(1-c) legal obligation"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "compliance with a legal obligation"@en ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:LegalObligation ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . -dpvo-gdpr:A6-1-d a owl:Class ; - rdfs:label "Art 6(1-d) protect vital interests"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "protection of the vital interests"@en ; - dct:modified "2021-09-08"^^xsd:date ; +dpvo-gdpr:A6-1-d-data-subject a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests of data subject"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of the data subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:VitalInterest ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:VitalInterestOfDataSubject, + dpvo-gdpr:A6-1-d ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-d-natual-person a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests of natural person"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:VitalInterestOfNaturalPerson, + dpvo-gdpr:A6-1-d ; + sw:term_status "changed"@en . dpvo-gdpr:A6-1-e-official-authority a owl:Class ; rdfs:label "Art 6(1-e) official authority"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "official authority"@en ; + dct:description "Legal basis based on the exercise of official authority vested in the controller"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:OfficialAuthorityOfController, dpvo-gdpr:A6-1-e ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . dpvo-gdpr:A6-1-e-public-interest a owl:Class ; rdfs:label "Art 6(1-e) public interest"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "public interest"@en ; + dct:description "Legal basis based on performance of a task carried out in the public interest"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:PublicInterest, dpvo-gdpr:A6-1-e ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . -dpvo-gdpr:A6-1-f a owl:Class ; - rdfs:label "Art 6(1-f) legitimate interest"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "legitimate interests"@en ; - dct:modified "2021-09-08"^^xsd:date ; +dpvo-gdpr:A6-1-f-controller a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest of controller"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:LegitimateInterest ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LegitimateInterestOfController, + dpvo-gdpr:A6-1-f ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-f-third-party a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest of third party"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:LegitimateInterestOfThirdParty, + dpvo-gdpr:A6-1-f ; + sw:term_status "changed"@en . dpvo-gdpr:A7-3 a owl:Class ; rdfs:label "A7-3 Right to Withdraw Consent"@en ; @@ -1020,18 +1060,58 @@ dpvo-gdpr:SCCBySupervisoryAuthority a owl:Class ; dpvo-gdpr:StandardContractualClauses ; sw:term_status "accepted"@en . +dpvo-gdpr:A6-1-b a owl:Class ; + rdfs:label "Art 6(1-b) contract"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:Contract ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-d a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:VitalInterest ; + sw:term_status "changed"@en . + dpvo-gdpr:A6-1-e a owl:Class ; rdfs:label "Art 6(1-e) public interest or official authority"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "public interest or official authority"@en ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:OfficialAuthorityOfController, dpvo:PublicInterest ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-f a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:LegitimateInterest ; + sw:term_status "changed"@en . dpvo-gdpr:DPIAConformity a owl:Class ; rdfs:label "DPIA Conformity"@en ; diff --git a/dpv-owl/dpv-gdpr/index.html b/dpv-owl/dpv-gdpr/index.html index 0d1704d4e..d6453ff6d 100644 --- a/dpv-owl/dpv-gdpr/index.html +++ b/dpv-owl/dpv-gdpr/index.html @@ -456,12 +456,18 @@

Classes

Art 6(1-a) explicit consent | Art.6(1-a) regular consent | Art 6(1-b) contract | + Art 6(1-b) contract performance | + Art 6(1-b) enter into contract | Art 6(1-c) legal obligation | Art 6(1-d) protect vital interests | + Art 6(1-d) protect vital interests of data subject | + Art 6(1-d) protect vital interests of natural person | Art 6(1-e) public interest or official authority | Art 6(1-e) official authority | Art 6(1-e) public interest | Art 6(1-f) legitimate interest | + Art 6(1-f) legitimate interest of controller | + Art 6(1-f) legitimate interest of third party |

@@ -482,7 +488,7 @@

Art.6(1-a) consent

- + @@ -504,6 +510,10 @@

Art.6(1-a) consent

+ + + + - + @@ -556,7 +566,7 @@ - + @@ -588,7 +598,7 @@ - + @@ -613,7 +623,7 @@ - + @@ -645,7 +655,7 @@

Art 6(1-b) contract

- + @@ -653,6 +663,13 @@

Art 6(1-b) contract

dpvo:Contract + + + + - + + + +
IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f-third-party
Term:A6-1-f-third-party
Label:Art 6(1-f) legitimate interest of third party
Description:Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubClass of: + dpvo:LegitimateInterestOfThirdParty, + dpvo-gdpr:A6-1-f +
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:consent of the data subjectLegal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes
SubClass of: Created:
Modified:
Contributor(s): @@ -531,7 +541,7 @@
Description:consent (explicit) of the data subjectLegal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes
SubClass of:
Modified:
Contributor(s):
Description:consent (non-explicit or regular) of the data subjectLegal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes
SubClass of:
Modified:
Contributor(s):
Description:performance of a contractLegal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract
SubClass of:
SuperClass Of: + dpvo-gdpr:A6-1-b-contract-performance, + dpvo-gdpr:A6-1-b-enter-into-contract +
Source: @@ -665,13 +682,114 @@

Art 6(1-b) contract

Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-b) contract performance

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b-contract-performance
Term:A6-1-b-contract-performance
Label:Art 6(1-b) contract performance
Description:Legal basis based on performance of a contract to which the data subject is party
SubClass of: + dpvo:ContractPerformance, + dpvo-gdpr:A6-1-b +
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-b) enter into contract

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -695,7 +813,7 @@

Art 6(1-c) legal obligation

- + @@ -715,13 +833,14 @@

Art 6(1-c) legal obligation

- + @@ -745,7 +864,7 @@

Art 6(1-d) protect vital interests

- + @@ -753,6 +872,13 @@

Art 6(1-d) protect vital interests

dpvo:VitalInterest + + + + - + + + +
IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b-enter-into-contract
Term:A6-1-b-enter-into-contract
Label:Art 6(1-b) enter into contract
Description:Legal basis based on taking steps at the request of the data subject prior to entering into a contract
SubClass of: + dpvo:EnterIntoContract, + dpvo-gdpr:A6-1-b +
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:compliance with a legal obligationLegal basis based on compliance with a legal obligation to which the controller is subject
SubClass of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:protection of the vital interestsLegal basis based on protecting the vital interests of the data subject or of another natural person
SubClass of:
SuperClass Of: + dpvo-gdpr:A6-1-d-data-subject, + dpvo-gdpr:A6-1-d-natual-person +
Source: @@ -765,13 +891,114 @@

Art 6(1-d) protect vital interests

Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-d) protect vital interests of data subject

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d-data-subject
Term:A6-1-d-data-subject
Label:Art 6(1-d) protect vital interests of data subject
Description:Legal basis based on protecting the vital interests of the data subject
SubClass of: + dpvo:VitalInterestOfDataSubject, + dpvo-gdpr:A6-1-d +
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-d) protect vital interests of natural person

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -795,7 +1022,7 @@

Art 6(1-e) public interest or official authority

- + @@ -823,13 +1050,14 @@

Art 6(1-e) public interest or official authority

- + @@ -853,7 +1081,7 @@

Art 6(1-e) official authority

- + @@ -872,6 +1100,10 @@

Art 6(1-e) official authority

+ + + + - + @@ -918,6 +1150,10 @@

Art 6(1-e) public interest

+ + + + - + @@ -953,6 +1189,13 @@

Art 6(1-f) legitimate interest

dpvo:LegitimateInterest + + + + - + + + +
IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d-natual-person
Term:A6-1-d-natual-person
Label:Art 6(1-d) protect vital interests of natural person
Description:Legal basis based on protecting the vital interests of another natural person that is not the data subject
SubClass of: + dpvo:VitalInterestOfNaturalPerson, + dpvo-gdpr:A6-1-d +
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:public interest or official authorityLegal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller
SubClass of:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:official authorityLegal basis based on the exercise of official authority vested in the controller
SubClass of: Created:
Modified:
Contributor(s): @@ -899,7 +1131,7 @@

Art 6(1-e) public interest

Description:public interestLegal basis based on performance of a task carried out in the public interest
SubClass of: Created:
Modified:
Contributor(s): @@ -945,7 +1181,7 @@

Art 6(1-f) legitimate interest

Description:legitimate interestsLegal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubClass of:
SuperClass Of: + dpvo-gdpr:A6-1-f-controller, + dpvo-gdpr:A6-1-f-third-party +
Source: @@ -965,13 +1208,114 @@

Art 6(1-f) legitimate interest

Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-f) legitimate interest of controller

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f-controller
Term:A6-1-f-controller
Label:Art 6(1-f) legitimate interest of controller
Description:Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubClass of: + dpvo:LegitimateInterestOfController, + dpvo-gdpr:A6-1-f +
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-f) legitimate interest of third party

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/dpv-owl/dpv-gdpr/modules/compliance.jsonld b/dpv-owl/dpv-gdpr/modules/compliance.jsonld index 9cf71bd76..7a1d98895 100644 --- a/dpv-owl/dpv-gdpr/modules/compliance.jsonld +++ b/dpv-owl/dpv-gdpr/modules/compliance.jsonld @@ -1,9 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawfulness", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Non-compliant" + "@value": "GDPR Lawfulness" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRNonCompliant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness" @@ -60,7 +64,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -71,7 +75,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "GDPR Non-compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -82,7 +86,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRComplianceUnknown", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness" @@ -101,7 +105,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "State where lawfulness or compliance with GDPR is unknown" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -112,7 +116,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "GDPR Compliance Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -123,9 +127,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawfulness", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#GDPRLawulness" ], "http://purl.org/dc/terms/created": [ { @@ -141,7 +146,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -152,12 +157,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GDPR Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" + "@value": "GDPR Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/compliance.rdf b/dpv-owl/dpv-gdpr/modules/compliance.rdf index 8787b9a74..89b65270f 100644 --- a/dpv-owl/dpv-gdpr/modules/compliance.rdf +++ b/dpv-owl/dpv-gdpr/modules/compliance.rdf @@ -5,16 +5,6 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - GDPR Lawfulness - Status or state associated with being lawful or legally compliant regarding GDPR - 2022-10-22 - accepted - Harshvardhan J. Pandit - - @@ -25,21 +15,31 @@ Harshvardhan J. Pandit - + - GDPR Non-compliant - State of being unlawful or legally non-compliant for GDPR + GDPR Compliance Unknown + State where lawfulness or compliance with GDPR is unknown 2022-10-22 accepted Harshvardhan J. Pandit - + + + + GDPR Lawfulness + Status or state associated with being lawful or legally compliant regarding GDPR + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + - GDPR Compliance Unknown - State where lawfulness or compliance with GDPR is unknown + GDPR Non-compliant + State of being unlawful or legally non-compliant for GDPR 2022-10-22 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld b/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld index e8ecb8cce..458e637e3 100644 --- a/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld +++ b/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11,6 +11,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -18,12 +21,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + }, + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34,12 +40,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Data Transfer Tool" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -109,7 +115,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -120,6 +126,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -127,12 +142,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -143,12 +158,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "SCCs adopted by Supervisory Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -218,7 +236,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#AdHocContractualClauses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -229,9 +247,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -239,15 +254,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -258,12 +270,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "AdHoc Contractual Clauses" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -274,7 +289,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -285,15 +300,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -301,12 +307,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -317,13 +323,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Codes of Conduct for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } @@ -336,7 +339,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -347,15 +350,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -363,12 +357,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -379,15 +373,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Certification Mechanisms for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -460,7 +451,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -471,6 +462,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -478,12 +478,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -494,15 +494,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Standard Contractual Clauses (SCC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" }, { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/data_transfers.rdf b/dpv-owl/dpv-gdpr/modules/data_transfers.rdf index 6273d1b92..ea1a52d74 100644 --- a/dpv-owl/dpv-gdpr/modules/data_transfers.rdf +++ b/dpv-owl/dpv-gdpr/modules/data_transfers.rdf @@ -5,21 +5,6 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - - 2021-09-22 - accepted - David Hickey - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - @@ -46,14 +31,33 @@ Harshvardhan J. Pandit - + + - Certification Mechanisms for Data Transfers - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers - + Standard Contractual Clauses (SCC) + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + + 2021-09-22 + accepted + David Hickey + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + + + + + + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit @@ -70,13 +74,13 @@ Harshvardhan J. Pandit - + - - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - + + SCCs adopted by Supervisory Authority + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted David Hickey @@ -96,18 +100,14 @@ Harshvardhan J. Pandit - + - - SCCs adopted by Supervisory Authority - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + 2021-09-22 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-gdpr/modules/dpia.jsonld b/dpv-owl/dpv-gdpr/modules/dpia.jsonld index f97515453..2dcced2b1 100644 --- a/dpv-owl/dpv-gdpr/modules/dpia.jsonld +++ b/dpv-owl/dpv-gdpr/modules/dpia.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "http://purl.org/dc/terms/conformsTo", + "@id": "http://purl.org/dc/terms/subject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -8,20 +8,21 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:conformsTo" + "@value": "dct:subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -37,7 +38,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48,12 +49,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Necessity Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@value": "DPIA Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -64,7 +60,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/modified", + "@id": "http://purl.org/dc/terms/dateAccepted", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -72,40 +68,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:modified" + "@value": "dct:dateAccepted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityAssessment", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -116,40 +108,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "DPIA Necessity Assessment" } - ] - }, - { - "@id": "http://purl.org/dc/terms/created", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dct:created" + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -165,7 +143,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -176,7 +154,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Indicates High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -186,6 +164,44 @@ } ] }, + { + "@id": "http://purl.org/dc/terms/isVersionOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:isVersionOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing prior versions or iterations of the DPIA document or process" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:hasPart" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARequired", "@type": [ @@ -228,28 +244,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,12 +273,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "DPIA Outcome" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -276,10 +289,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { @@ -295,7 +308,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,7 +319,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Outcome High Residual Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -317,7 +330,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/subject", + "@id": "http://purl.org/dc/terms/description", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -325,36 +338,59 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:subject" + "@value": "dct:description" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + "@value": "Indicates a description of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", + "@id": "http://purl.org/dc/terms/identifier", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:identifier" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformant", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -365,12 +401,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Risk Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@value": "DPIA Conformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -381,7 +412,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/coverage", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -389,63 +420,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:coverage" + "@value": "dpv:hasStatus" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", + "@id": "http://purl.org/dc/terms/coverage", "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Process representing determining outcome of a DPIA" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@value": "dct:coverage" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -463,7 +468,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -474,7 +479,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "DPIA Necessity Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -490,26 +495,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -520,7 +528,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "DPIA Recommends Processing Not Continue" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -531,10 +539,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -550,7 +557,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -561,7 +568,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Procedure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -591,29 +603,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -624,7 +633,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "DPIA Indicates No Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -635,29 +644,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "Status reflecting the outcomes of a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -668,93 +673,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Conformant" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:hasPart" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/title", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:title" + "@value": "DPIA Outcome Status" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dpv:hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -765,12 +721,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "DPIA Conformity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -780,6 +736,25 @@ } ] }, + { + "@id": "http://purl.org/dc/terms/title", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:title" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a title of the DPIA for human comprehension" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ @@ -866,7 +841,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "http://purl.org/dc/terms/conformsTo", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:conformsTo" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" @@ -885,7 +879,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -896,7 +890,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "DPIA Indicates Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -907,7 +901,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/description", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -915,63 +909,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:description" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", + "@id": "http://purl.org/dc/terms/modified", "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Process representing carrying out a DPIA" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Procedure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@value": "dct:modified" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "http://purl.org/dc/terms/temporal", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -979,18 +947,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:isVersionOf" + "@value": "dct:temporal" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "For expressing the temporal coverage of the DPIA document or process" } ] }, { - "@id": "http://purl.org/dc/terms/dateAccepted", + "@id": "http://purl.org/dc/terms/created", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -998,39 +966,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:dateAccepted" + "@value": "dct:created" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1041,12 +1006,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "DPIA Risk Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1057,64 +1022,72 @@ ] }, { - "@id": "http://purl.org/dc/terms/identifier", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANonConformant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAConformity" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:identifier" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@value": "Expressing the specified process is not conformant with a DPIA" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } - ] - }, - { - "@id": "http://purl.org/dc/terms/temporal", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:temporal" + "@value": "DPIA Non-Conformant" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcessingRecommendation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Recommendation from the DPIA regarding processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1125,7 +1098,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA Processing Recommendation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1136,21 +1114,43 @@ ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "DPIA outcome status indicating a DPA consultation is required" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:valid" + "@value": "DPIA Outcome DPA Consultation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@value": "accepted" } ] }, diff --git a/dpv-owl/dpv-gdpr/modules/dpia.rdf b/dpv-owl/dpv-gdpr/modules/dpia.rdf index 402f00100..d77c8f4ce 100644 --- a/dpv-owl/dpv-gdpr/modules/dpia.rdf +++ b/dpv-owl/dpv-gdpr/modules/dpia.rdf @@ -6,46 +6,16 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA + + + + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required 2022-06-22 accepted Harshvardhan J. Pandit - - - - dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered - - - - - dct:conformsTo - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - - - - - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - - - - - dct:modified - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - - - - - dct:description - Indicates a description of the DPIA for human comprehension - @@ -57,129 +27,153 @@ Georg P Krog - + + + + dct:dateSubmitted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + + - - DPIA Recommends Processing Not Continue - Recommendation from a DPIA that the processing should not continue + + DPIA Conformant + Expressing the specified process is conformant with a DPIA 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - + - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - - - - DPIA Necessity Status - Status reflecting whether a DPIA is necessary + + + + DPIA Indicates High Risk + DPIA identifying high risk levels 2022-06-22 accepted Harshvardhan J. Pandit - - - - DPIA Outcome Status - Status reflecting the outcomes of a DPIA + + + + DPIA Required + Condition where a DPIA is required 2022-06-22 accepted Harshvardhan J. Pandit - + - dct:created - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + dct:isPartOf + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - - - - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk which are not acceptable for continuation + + + + dpv:hasStatus + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + + + + DPIA Procedure + Process representing carrying out a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - - - - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary + + + + DPIA Indicates Low Risk + DPIA identifying low risk levels 2022-06-22 accepted Harshvardhan J. Pandit - + - - DPIA Non-Conformant - Expressing the specified process is not conformant with a DPIA - 2022-10-22 + + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk which are not acceptable for continuation + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog - + - DPIA Recommends Processing Continue - Recommendation from a DPIA that the processing may continue + DPIA Recommends Processing Not Continue + Recommendation from a DPIA that the processing should not continue 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - + - dct:subject - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + dct:description + Indicates a description of the DPIA for human comprehension - - - - DPIA Outcome - Process representing determining outcome of a DPIA - 2022-06-22 - accepted - Harshvardhan J. Pandit - + + + + dct:dateAccepted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - - - - DPIA Conformity - Conformity of a process with a DPIA - 2022-10-22 + + + + dct:valid + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered + + + + + dct:modified + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified + + + + + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + + + + + DPIA Outcome Risks Mitigated + DPIA outcome status indicating (all) risks have been mitigated + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog - + - dpv:hasStatus - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - - - - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required + + + + DPIA Necessity Status + Status reflecting whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit @@ -195,43 +189,49 @@ Harshvardhan J. Pandit - - - - DPIA Conformant - Expressing the specified process is conformant with a DPIA - 2022-10-22 + + + + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog - + - - DPIA Indicates High Risk - DPIA identifying high risk levels - 2022-06-22 + + DPIA Non-Conformant + Expressing the specified process is not conformant with a DPIA + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + dct:temporal + For expressing the temporal coverage of the DPIA document or process - - - - DPIA Indicates Low Risk - DPIA identifying low risk levels + + + + DPIA Outcome + Process representing determining outcome of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit + + + + dct:title + Indicates a title of the DPIA for human comprehension + @@ -242,70 +242,70 @@ Harshvardhan J. Pandit - + + + + DPIA Conformity + Conformity of a process with a DPIA + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + - dct:isPartOf - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + dct:subject + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage - + - dct:title - Indicates a title of the DPIA for human comprehension + dct:conformsTo + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - + - - DPIA Required - Condition where a DPIA is required - 2022-06-22 + + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - - - - DPIA Outcome Risks Mitigated - DPIA outcome status indicating (all) risks have been mitigated + + + + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process + + + + + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit - + - - DPIA Procedure - Process representing carrying out a DPIA + + DPIA Outcome Status + Status reflecting the outcomes of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - - - - dct:dateSubmitted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - - - - - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process - - - - - dct:temporal - For expressing the temporal coverage of the DPIA document or process - - + - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:identifier + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld b/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld index 9567ae00b..2816699fe 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld +++ b/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld @@ -1,4 +1,122 @@ [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f-third-party", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art 6(1-f) legitimate interest of third party" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b-enter-into-contract", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art 6(1-b) enter into contract" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f", "@type": [ @@ -16,18 +134,21 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ @@ -54,19 +175,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -75,23 +196,35 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -102,18 +235,95 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art 6(1-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-non-explicit-consent", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-10" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art.6(1-a) regular consent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" } ] }, @@ -136,7 +346,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "official authority" + "@value": "Legal basis based on the exercise of official authority vested in the controller" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ @@ -166,7 +382,66 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d-data-subject", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Legal basis based on protecting the vital interests of the data subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art 6(1-d) protect vital interests of data subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" } ] }, @@ -187,18 +462,21 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ @@ -225,22 +503,28 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -248,12 +532,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest" + "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -264,59 +554,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 6(1-d) protect vital interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" + "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ @@ -327,7 +605,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -338,15 +616,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art.6(1-a) consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -357,51 +632,95 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b-contract-performance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Bud Bruegger" - }, + "@language": "en", + "@value": "Legal basis based on performance of a contract to which the data subject is party" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art 6(1-b) contract performance" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b" }, { - "@value": "Rigo Wenning" + "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" + "@value": "changed" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d-natual-person", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-24" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -412,15 +731,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 6(1-d) protect vital interests of natural person" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -431,14 +750,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -449,18 +768,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "Legal basis based on performance of a task carried out in the public interest" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -471,23 +790,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art 6(1-e) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -503,23 +825,26 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -530,26 +855,82 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art 6(1-c) legal obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f-controller", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Art 6(1-f) legitimate interest of controller" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f" }, { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -565,23 +946,26 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -592,18 +976,21 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 6(1-e) public interest or official authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] } diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis.n3 b/dpv-owl/dpv-gdpr/modules/legal_basis.n3 index 212c5a853..f9736a64b 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis.n3 +++ b/dpv-owl/dpv-gdpr/modules/legal_basis.n3 @@ -10,12 +10,13 @@ dpvo-gdpr:A6-1-a a owl:Class ; rdfs:label "Art.6(1-a) consent"@en ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "consent of the data subject"@en ; + dct:description "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:ExpressedConsent ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . dpvo-gdpr:A6-1-a-explicit-consent a owl:Class ; rdfs:label "Art 6(1-a) explicit consent"@en ; @@ -24,8 +25,8 @@ dpvo-gdpr:A6-1-a-explicit-consent a owl:Class ; "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:description "consent (explicit) of the data subject"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; rdfs:isDefinedBy dpvo-gdpr: ; @@ -40,8 +41,8 @@ dpvo-gdpr:A6-1-a-non-explicit-consent a owl:Class ; "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:description "consent (non-explicit or regular) of the data subject"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; rdfs:isDefinedBy dpvo-gdpr: ; @@ -49,86 +50,165 @@ dpvo-gdpr:A6-1-a-non-explicit-consent a owl:Class ; dpvo-gdpr:A6-1a ; sw:term_status "changed"@en . -dpvo-gdpr:A6-1-b a owl:Class ; - rdfs:label "Art 6(1-b) contract"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "performance of a contract"@en ; - dct:modified "2021-09-08"^^xsd:date ; +dpvo-gdpr:A6-1-b-contract-performance a owl:Class ; + rdfs:label "Art 6(1-b) contract performance"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on performance of a contract to which the data subject is party"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:Contract ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:ContractPerformance, + dpvo-gdpr:A6-1-b ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-b-enter-into-contract a owl:Class ; + rdfs:label "Art 6(1-b) enter into contract"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:EnterIntoContract, + dpvo-gdpr:A6-1-b ; + sw:term_status "changed"@en . dpvo-gdpr:A6-1-c a owl:Class ; rdfs:label "Art 6(1-c) legal obligation"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "compliance with a legal obligation"@en ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:LegalObligation ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . -dpvo-gdpr:A6-1-d a owl:Class ; - rdfs:label "Art 6(1-d) protect vital interests"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "protection of the vital interests"@en ; - dct:modified "2021-09-08"^^xsd:date ; +dpvo-gdpr:A6-1-d-data-subject a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests of data subject"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of the data subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:VitalInterest ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:VitalInterestOfDataSubject, + dpvo-gdpr:A6-1-d ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-d-natual-person a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests of natural person"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:VitalInterestOfNaturalPerson, + dpvo-gdpr:A6-1-d ; + sw:term_status "changed"@en . dpvo-gdpr:A6-1-e-official-authority a owl:Class ; rdfs:label "Art 6(1-e) official authority"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "official authority"@en ; + dct:description "Legal basis based on the exercise of official authority vested in the controller"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:OfficialAuthorityOfController, dpvo-gdpr:A6-1-e ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . dpvo-gdpr:A6-1-e-public-interest a owl:Class ; rdfs:label "Art 6(1-e) public interest"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "public interest"@en ; + dct:description "Legal basis based on performance of a task carried out in the public interest"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:PublicInterest, dpvo-gdpr:A6-1-e ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . -dpvo-gdpr:A6-1-f a owl:Class ; - rdfs:label "Art 6(1-f) legitimate interest"@en ; +dpvo-gdpr:A6-1-f-controller a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest of controller"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:LegitimateInterestOfController, + dpvo-gdpr:A6-1-f ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-f-third-party a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest of third party"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:LegitimateInterestOfThirdParty, + dpvo-gdpr:A6-1-f ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-b a owl:Class ; + rdfs:label "Art 6(1-b) contract"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "legitimate interests"@en ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:LegitimateInterest ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Contract ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-d a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:VitalInterest ; + sw:term_status "changed"@en . dpvo-gdpr:A6-1-e a owl:Class ; rdfs:label "Art 6(1-e) public interest or official authority"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "public interest or official authority"@en ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:OfficialAuthorityOfController, dpvo:PublicInterest ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-f a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:LegitimateInterest ; + sw:term_status "changed"@en . diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis.owl b/dpv-owl/dpv-gdpr/modules/legal_basis.owl index 1deb74868..69d76caea 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis.owl +++ b/dpv-owl/dpv-gdpr/modules/legal_basis.owl @@ -47,6 +47,26 @@ Class: rdfs:label "Art.6(1-a) consent"@en +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Art 6(1-b) contract performance"@en + + SubClassOf: + + + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Art 6(1-b) enter into contract"@en + + SubClassOf: + + + Class: Annotations: @@ -61,6 +81,26 @@ Class: rdfs:label "Art 6(1-c) legal obligation"@en +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Art 6(1-d) protect vital interests of data subject"@en + + SubClassOf: + + + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Art 6(1-d) protect vital interests of natural person"@en + + SubClassOf: + + + Class: Annotations: @@ -95,6 +135,26 @@ Class: rdfs:label "Art 6(1-e) public interest or official authority"@en +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Art 6(1-f) legitimate interest of controller"@en + + SubClassOf: + + + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Art 6(1-f) legitimate interest of third party"@en + + SubClassOf: + + + Class: Annotations: diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis.rdf b/dpv-owl/dpv-gdpr/modules/legal_basis.rdf index ceef7c300..108cb0ff6 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis.rdf +++ b/dpv-owl/dpv-gdpr/modules/legal_basis.rdf @@ -5,30 +5,18 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Art 6(1-c) legal obligation - compliance with a legal obligation - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - Art 6(1-f) legitimate interest - legitimate interests + Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child 2019-04-05 - 2021-09-08 - accepted + 2022-11-24 + changed Eva Schlehahn Bud Bruegger + Harshvardhan J. Pandit @@ -36,11 +24,11 @@ Art.6(1-a) regular consent - consent (non-explicit or regular) of the data subject + Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. 2019-04-10 - 2022-09-07 + 2022-11-24 changed Eva Schlehahn Bud Bruegger @@ -48,41 +36,84 @@ Rigo Wenning + + + + + Art 6(1-d) protect vital interests of data subject + Legal basis based on protecting the vital interests of the data subject + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + + Art 6(1-d) protect vital interests - protection of the vital interests + Legal basis based on protecting the vital interests of the data subject or of another natural person 2019-04-05 - 2021-09-08 - accepted + 2022-11-24 + changed Eva Schlehahn Bud Bruegger + Harshvardhan J. Pandit - + - - - Art 6(1-e) public interest - public interest - - 2022-08-24 - accepted + + Art 6(1-b) contract + Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + + 2019-04-05 + 2022-11-24 + changed + Eva Schlehahn + Bud Bruegger Harshvardhan J. Pandit - + - - Art.6(1-a) consent - consent of the data subject - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - - 2022-09-07 - accepted - Harshvardhan J. Pandit + + + Art 6(1-b) contract performance + Legal basis based on performance of a contract to which the data subject is party + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + + + + + + + Art 6(1-d) protect vital interests of natural person + Legal basis based on protecting the vital interests of another natural person that is not the data subject + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + + + + + + + Art 6(1-b) enter into contract + Legal basis based on taking steps at the request of the data subject prior to entering into a contract + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog @@ -90,37 +121,65 @@ Art 6(1-e) public interest or official authority - public interest or official authority + Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller 2019-04-05 - 2021-09-08 - accepted + 2022-11-24 + changed Eva Schlehahn Bud Bruegger + Harshvardhan J. Pandit - + + + + + Art 6(1-f) legitimate interest of controller + Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + + + - - Art 6(1-e) official authority - official authority + + Art 6(1-e) public interest + Legal basis based on performance of a task carried out in the public interest 2022-08-24 - accepted + 2022-11-24 + changed Harshvardhan J. Pandit + + + + + Art 6(1-f) legitimate interest of third party + Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + + Art 6(1-a) explicit consent - consent (explicit) of the data subject + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" 2022-06-22 - 2022-09-07 + 2022-11-24 changed Eva Schlehahn Bud Bruegger @@ -128,17 +187,44 @@ Rigo Wenning - + - - Art 6(1-b) contract - performance of a contract - + + Art 6(1-c) legal obligation + Legal basis based on compliance with a legal obligation to which the controller is subject + 2019-04-05 - 2021-09-08 - accepted + 2022-11-24 + changed Eva Schlehahn Bud Bruegger + Harshvardhan J. Pandit + + + + + + + Art 6(1-e) official authority + Legal basis based on the exercise of official authority vested in the controller + + 2022-08-24 + 2022-11-24 + changed + Harshvardhan J. Pandit + + + + + + Art.6(1-a) consent + Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. + + 2022-09-07 + 2022-11-24 + changed + Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis.ttl b/dpv-owl/dpv-gdpr/modules/legal_basis.ttl index 212c5a853..f9736a64b 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis.ttl +++ b/dpv-owl/dpv-gdpr/modules/legal_basis.ttl @@ -10,12 +10,13 @@ dpvo-gdpr:A6-1-a a owl:Class ; rdfs:label "Art.6(1-a) consent"@en ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "consent of the data subject"@en ; + dct:description "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:ExpressedConsent ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . dpvo-gdpr:A6-1-a-explicit-consent a owl:Class ; rdfs:label "Art 6(1-a) explicit consent"@en ; @@ -24,8 +25,8 @@ dpvo-gdpr:A6-1-a-explicit-consent a owl:Class ; "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:description "consent (explicit) of the data subject"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; rdfs:isDefinedBy dpvo-gdpr: ; @@ -40,8 +41,8 @@ dpvo-gdpr:A6-1-a-non-explicit-consent a owl:Class ; "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:description "consent (non-explicit or regular) of the data subject"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:comment "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; rdfs:isDefinedBy dpvo-gdpr: ; @@ -49,86 +50,165 @@ dpvo-gdpr:A6-1-a-non-explicit-consent a owl:Class ; dpvo-gdpr:A6-1a ; sw:term_status "changed"@en . -dpvo-gdpr:A6-1-b a owl:Class ; - rdfs:label "Art 6(1-b) contract"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "performance of a contract"@en ; - dct:modified "2021-09-08"^^xsd:date ; +dpvo-gdpr:A6-1-b-contract-performance a owl:Class ; + rdfs:label "Art 6(1-b) contract performance"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on performance of a contract to which the data subject is party"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:Contract ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:ContractPerformance, + dpvo-gdpr:A6-1-b ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-b-enter-into-contract a owl:Class ; + rdfs:label "Art 6(1-b) enter into contract"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:EnterIntoContract, + dpvo-gdpr:A6-1-b ; + sw:term_status "changed"@en . dpvo-gdpr:A6-1-c a owl:Class ; rdfs:label "Art 6(1-c) legal obligation"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "compliance with a legal obligation"@en ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:LegalObligation ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . -dpvo-gdpr:A6-1-d a owl:Class ; - rdfs:label "Art 6(1-d) protect vital interests"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "protection of the vital interests"@en ; - dct:modified "2021-09-08"^^xsd:date ; +dpvo-gdpr:A6-1-d-data-subject a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests of data subject"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of the data subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:VitalInterest ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:VitalInterestOfDataSubject, + dpvo-gdpr:A6-1-d ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-d-natual-person a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests of natural person"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:VitalInterestOfNaturalPerson, + dpvo-gdpr:A6-1-d ; + sw:term_status "changed"@en . dpvo-gdpr:A6-1-e-official-authority a owl:Class ; rdfs:label "Art 6(1-e) official authority"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "official authority"@en ; + dct:description "Legal basis based on the exercise of official authority vested in the controller"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:OfficialAuthorityOfController, dpvo-gdpr:A6-1-e ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . dpvo-gdpr:A6-1-e-public-interest a owl:Class ; rdfs:label "Art 6(1-e) public interest"@en ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "public interest"@en ; + dct:description "Legal basis based on performance of a task carried out in the public interest"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:PublicInterest, dpvo-gdpr:A6-1-e ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . -dpvo-gdpr:A6-1-f a owl:Class ; - rdfs:label "Art 6(1-f) legitimate interest"@en ; +dpvo-gdpr:A6-1-f-controller a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest of controller"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:LegitimateInterestOfController, + dpvo-gdpr:A6-1-f ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-f-third-party a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest of third party"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:LegitimateInterestOfThirdParty, + dpvo-gdpr:A6-1-f ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-b a owl:Class ; + rdfs:label "Art 6(1-b) contract"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "legitimate interests"@en ; - dct:modified "2021-09-08"^^xsd:date ; - dct:source ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; - rdfs:subClassOf dpvo:LegitimateInterest ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Contract ; + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-d a owl:Class ; + rdfs:label "Art 6(1-d) protect vital interests"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:VitalInterest ; + sw:term_status "changed"@en . dpvo-gdpr:A6-1-e a owl:Class ; rdfs:label "Art 6(1-e) public interest or official authority"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:description "public interest or official authority"@en ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo-gdpr: ; rdfs:subClassOf dpvo:OfficialAuthorityOfController, dpvo:PublicInterest ; - sw:term_status "accepted"@en . + sw:term_status "changed"@en . + +dpvo-gdpr:A6-1-f a owl:Class ; + rdfs:label "Art 6(1-f) legitimate interest"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo-gdpr: ; + rdfs:subClassOf dpvo:LegitimateInterest ; + sw:term_status "changed"@en . diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld index 6cd44b6f9..21fe32a63 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://purl.org/dc/terms/modified": [ @@ -29,7 +29,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -46,7 +46,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 49(1-f) protect vital interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -54,7 +54,7 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -127,7 +127,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -145,7 +145,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://purl.org/dc/terms/modified": [ @@ -156,13 +156,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -173,15 +173,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 49(1-g) public register" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -192,7 +189,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -210,7 +207,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://purl.org/dc/terms/modified": [ @@ -221,7 +218,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -238,7 +235,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 46(3-a) contractual clauses" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -254,7 +251,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -272,7 +269,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://purl.org/dc/terms/modified": [ @@ -283,13 +280,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,15 +297,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 46(2-a) legal instrument" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -319,7 +313,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -337,7 +331,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://purl.org/dc/terms/modified": [ @@ -348,13 +342,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -365,7 +359,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 46(3-b) administrative arrangements" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -381,7 +375,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -399,7 +393,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "Binding corporate rules" } ], "http://purl.org/dc/terms/modified": [ @@ -410,7 +404,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -427,12 +421,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -443,7 +440,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -461,7 +458,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://purl.org/dc/terms/modified": [ @@ -472,13 +469,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -489,7 +486,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -497,7 +494,7 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -508,7 +505,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -526,7 +523,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://purl.org/dc/terms/modified": [ @@ -537,13 +534,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -554,12 +551,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 49(1-d) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -570,7 +570,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -588,18 +588,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -616,7 +616,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 49(1-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -624,18 +624,18 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -653,7 +653,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://purl.org/dc/terms/modified": [ @@ -664,13 +664,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -681,7 +681,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Art 49(1-c) conclusion of contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -689,7 +689,7 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -700,7 +700,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -718,7 +718,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://purl.org/dc/terms/modified": [ @@ -729,7 +729,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -746,15 +746,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 49(1-e) legal claims" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -765,7 +762,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -783,7 +780,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://purl.org/dc/terms/modified": [ @@ -794,13 +791,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -811,12 +808,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 49(2) legitimate interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -827,7 +827,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -845,7 +845,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://purl.org/dc/terms/modified": [ @@ -856,13 +856,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -873,12 +873,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -889,7 +892,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -907,24 +910,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -935,26 +938,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 46(2-e) code of conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -972,7 +972,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://purl.org/dc/terms/modified": [ @@ -983,13 +983,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1000,7 +1000,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 46(2-f) certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1016,7 +1016,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1034,7 +1034,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://purl.org/dc/terms/modified": [ @@ -1045,13 +1045,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1062,7 +1062,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 49(1-b) performance of contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1070,7 +1070,7 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf index 8e06d7870..f610a3326 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf @@ -5,108 +5,93 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - Art 49(1-a) explicit consent - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - 2020-11-04 - 2022-06-22 - changed - Georg P Krog - - - + - - Art 49(2) legitimate interests - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(3-b) administrative arrangements - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + Art 49(2) legitimate interests + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 45(3) adequacy decision + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Transfer from EU to a third country. Third country has Adequacy Decision. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(2-e) code of conduct - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(1-b) performance of contract + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(2-a) legal instrument + A legally binding and enforceable instrument between public authorities or bodies + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + Art 46(2-f) certification + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted @@ -127,108 +112,123 @@ Georg P Krog - + - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - + + Art 49(1-f) protect vital interests + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 49(1-b) performance of contract - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 46(2-b) Binding Corporate Rules (BCR) - Binding corporate rules - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + 2020-11-04 + 2022-06-22 + changed + Georg P Krog + + + + + + Art 49(1-e) legal claims + The transfer is necessary for the establishment, exercise or defence of legal claims. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - Transfer from EU to a third country. Third country has Adequacy Decision. - + + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. + + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies + + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-f) protect vital interests - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(2-e) code of conduct + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld b/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld index 8ca92c1f0..00b387e34 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -21,18 +21,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest in public health" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43,12 +37,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 9(2-f) judicial process" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -59,7 +53,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -80,12 +74,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "protection of the vital interests" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -96,12 +96,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 9(2-c) protect vital interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -112,7 +112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -133,12 +133,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "substantial public interest, on the basis of Union or Member State law" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -149,12 +155,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 9(2-g) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -165,7 +171,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -186,7 +192,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://purl.org/dc/terms/modified": [ @@ -197,7 +203,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -208,12 +214,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-d) legitimate activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -224,7 +230,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -245,18 +251,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "employment and social security and social protection law" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -267,12 +267,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -283,7 +283,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -304,12 +304,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "public interest in public health" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -320,12 +326,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 9(2-i) public interest in public health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -336,7 +342,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -357,12 +363,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "explicit consent with special categories of data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -373,12 +385,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 9(2-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -389,7 +401,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -410,18 +422,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "explicit consent with special categories of data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "data manifestly made public by the data subject" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,12 +438,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 9(2-e) data made public" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -448,7 +454,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -469,7 +475,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://purl.org/dc/terms/modified": [ @@ -480,7 +486,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -491,12 +497,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -507,7 +513,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -528,18 +534,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,12 +550,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 9(2-h) health & medicine" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf b/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf index 7b31083bb..41b368fbe 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf @@ -5,24 +5,25 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - + + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - Art 9(2-i) public interest in public health - public interest in public health - + Art 9(2-j) public interest, scientific research, statistical purpose + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + 2019-04-05 2021-09-08 accepted @@ -30,26 +31,25 @@ Bud Bruegger - + - Art 9(2-e) data made public - data manifestly made public by the data subject - + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law + 2019-04-05 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-a) explicit consent - explicit consent with special categories of data - + + Art 9(2-e) data made public + data manifestly made public by the data subject + 2019-04-05 - 2021-09-08 accepted Eva Schlehahn Bud Bruegger @@ -68,36 +68,38 @@ Bud Bruegger - + - - Art 9(2-h) health & medicine - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - + + Art 9(2-i) public interest in public health + public interest in public health + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - + + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - + + Art 9(2-a) explicit consent + explicit consent with special categories of data + 2019-04-05 2021-09-08 accepted @@ -105,27 +107,25 @@ Bud Bruegger - + - - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - + + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + 2019-04-05 - 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - + + Art 9(2-h) health & medicine + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + 2019-04-05 - 2021-09-08 accepted Eva Schlehahn Bud Bruegger diff --git a/dpv-owl/dpv-gdpr/modules/rights.jsonld b/dpv-owl/dpv-gdpr/modules/rights.jsonld index ad80ef742..2e39ba40e 100644 --- a/dpv-owl/dpv-gdpr/modules/rights.jsonld +++ b/dpv-owl/dpv-gdpr/modules/rights.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SARNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -24,7 +24,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + "@value": "Right to restriction of processing" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,12 +40,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "A18 Right to Restrict Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -107,7 +112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -131,12 +136,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -147,7 +152,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "A13 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -163,14 +168,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SARNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -187,12 +192,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -203,12 +203,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "SAR Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -219,7 +219,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -243,12 +243,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -259,7 +259,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "A14 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -326,7 +326,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -350,12 +350,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "Right of access" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -366,7 +366,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A15 Right of Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -382,14 +382,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#IndirectDataCollectionNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -406,12 +406,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right of access" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,12 +417,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "Indirect Data Collection Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -438,7 +433,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -462,12 +457,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -478,7 +473,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "A17 Right to Erasure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -494,7 +489,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -518,12 +513,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -534,7 +529,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A77 Right to Complaint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -550,14 +545,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DirectDataCollectionNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -574,12 +569,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -590,12 +580,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "Direct Data Collection Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -606,25 +596,7 @@ ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -648,12 +620,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "Right to data portability" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -664,7 +636,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "A20 Right to Data Portability" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -680,7 +652,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -704,12 +676,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -720,7 +692,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "A22 Right to object to automated decision making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -736,7 +708,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -760,12 +750,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -776,7 +766,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "A19 Right to Rectification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -792,14 +782,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -816,7 +806,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "Right to rectification" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -827,12 +822,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "A16 Right to Rectification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -843,14 +838,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -867,7 +862,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "Right to withdraw consent at any time" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -878,12 +878,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "A7-3 Right to Withdraw Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/rights.rdf b/dpv-owl/dpv-gdpr/modules/rights.rdf index 27a04f5ca..27c2fbdbb 100644 --- a/dpv-owl/dpv-gdpr/modules/rights.rdf +++ b/dpv-owl/dpv-gdpr/modules/rights.rdf @@ -6,25 +6,12 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - A22 Right to object to automated decision making - Right not to be subject to a decision based solely on automated processing including profiling - - 2020-11-04 - accepted - Beatriz Esteves - Georg Krog - Harshvardhan J. Pandit - - - + - A20 Right to Data Portability - Right to data portability - + A7-3 Right to Withdraw Consent + Right to withdraw consent at any time + 2020-11-04 accepted Beatriz Esteves @@ -32,11 +19,11 @@ Harshvardhan J. Pandit - + - Direct Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + SAR Notice + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) 2022-11-09 accepted Beatriz Esteves @@ -44,12 +31,12 @@ Harshvardhan J. Pandit - + - A21 Right to object - Right to object to processing of personal data - + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -57,24 +44,25 @@ Harshvardhan J. Pandit - + - - SAR Notice - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) - 2022-11-09 + + A17 Right to Erasure + Right to erasure ('Right to be forgotten') + + 2020-11-04 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject - + A22 Right to object to automated decision making + Right not to be subject to a decision based solely on automated processing including profiling + 2020-11-04 accepted Beatriz Esteves @@ -82,24 +70,25 @@ Harshvardhan J. Pandit - + - - Indirect Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject - 2022-11-09 + + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority + + 2020-11-04 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A7-3 Right to Withdraw Consent - Right to withdraw consent at any time - + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject + 2020-11-04 accepted Beatriz Esteves @@ -107,24 +96,23 @@ Harshvardhan J. Pandit - + - - A17 Right to Erasure - Right to erasure ('Right to be forgotten') - - 2020-11-04 + + Rights Recipients Notice + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + 2022-11-09 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - Rights Recipients Notice - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + Indirect Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject 2022-11-09 accepted Beatriz Esteves @@ -132,12 +120,12 @@ Harshvardhan J. Pandit - + - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority - + A16 Right to Rectification + Right to rectification + 2020-11-04 accepted Beatriz Esteves @@ -158,6 +146,18 @@ Harshvardhan J. Pandit + + + + Direct Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + 2022-11-09 + accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + + @@ -171,12 +171,17 @@ Harshvardhan J. Pandit - + + + dcat:Resource + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + + - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - + A15 Right of Access + Right of access + 2020-11-04 accepted Beatriz Esteves @@ -184,12 +189,12 @@ Harshvardhan J. Pandit - + - A16 Right to Rectification - Right to rectification - + A20 Right to Data Portability + Right to data portability + 2020-11-04 accepted Beatriz Esteves @@ -197,12 +202,12 @@ Harshvardhan J. Pandit - + - A15 Right of Access - Right of access - + A21 Right to object + Right to object to processing of personal data + 2020-11-04 accepted Beatriz Esteves @@ -210,9 +215,4 @@ Harshvardhan J. Pandit - - - dcat:Resource - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - diff --git a/dpv-owl/dpv-legal/dpv-legal.html b/dpv-owl/dpv-legal/dpv-legal.html index e866af631..2e9d0e6cf 100644 --- a/dpv-owl/dpv-legal/dpv-legal.html +++ b/dpv-owl/dpv-legal/dpv-legal.html @@ -1145,13 +1145,13 @@

EU-GDPR

IRIhttps://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f-third-party
Term:A6-1-f-third-party
Label:Art 6(1-f) legitimate interest of third party
Description:Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
SubClass of: + dpvo:LegitimateInterestOfThirdParty, + dpvo-gdpr:A6-1-f +
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog
-
-

GB-DPA-2018

+
+

GB-DPA

- + @@ -1167,7 +1167,7 @@

GB-DPA-2018

- @@ -1313,6 +1313,126 @@

US-CA-CPRA

IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018``https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA`
Type
Temporal start:2022-05-23 + 2018-05-25
Jurisdictions: dpvo-legal:GB
+
+

US-CO-CPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO-CPA`
Typedpvo:Law
Label:Colorado Privacy Act (CPA)
Website:https://leg.colorado.gov/bills/sb21-190
Temporal start:2024-01-07 +
Jurisdictions:dpvo-legal:US-CO
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-CT-CTPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT-CTPA`
Typedpvo:Law
Label:Connecticut Data Privacy Act (CTPA)
Website:https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF
Temporal start:2023-01-07 +
Jurisdictions:dpvo-legal:US-CT
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-NV-NPICICA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV-NPICICA`
Typedpvo:Law
Label:Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)
Website:https://www.leg.state.nv.us/NRS/NRS-603A.html
Temporal start:2021-01-10 +
Jurisdictions:dpvo-legal:US-NV
Concept Created:
Contributor(s): + Jonathan Bowker +
+

US-UT-UCPA

@@ -1350,6 +1470,46 @@

US-UT-UCPA

+
+

US-VA-VCDPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA-VCDPA`
Typedpvo:Law
Label:Virginia Consumer Data Protection Act (VCDPA)
Website:https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307
Temporal start:2023-01-01 +
Jurisdictions:dpvo-legal:US-VA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -3241,6 +3401,132 @@

DPA-SK

+
+

DPA-US-CO

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CO`
Typedpvo:DataProtectionAuthority
Label:Colorado Attorney General
Website:https://coag.gov
Jurisdictions:dpvo-legal:US-CO
Laws:dpvo-legal:US-CO-CPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-CT

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CT`
Typedpvo:DataProtectionAuthority
Label:Connecticut Attorney General
Website:https://portal.ct.gov/AG
Jurisdictions:dpvo-legal:US-CT
Laws:dpvo-legal:US-CT-CTPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-NV

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-NV`
Typedpvo:DataProtectionAuthority
Label:Nevada Attorney General
Website:https://ag.nv.gov/
Jurisdictions:dpvo-legal:US-NV
Laws:dpvo-legal:US-NV-NPICICA
Concept Created:
Contributor(s): + Jonathan Bowker +
+

DPA-US-UT

@@ -3283,6 +3569,48 @@

DPA-US-UT

+
+

DPA-US-VC

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-VC`
Typedpvo:DataProtectionAuthority
Label:Virginia Attorney General
Website:https://www.oag.state.va.us
Jurisdictions:dpvo-legal:US-VC
Laws:dpvo-legal:US-VA-VCDPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -3518,7 +3846,7 @@

Adequacy-EU-AD

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3558,7 +3886,7 @@

Adequacy-EU-AR

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3598,7 +3926,7 @@

Adequacy-EU-CA

Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3678,7 +4006,7 @@

Adequacy-EU-FO

Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3718,7 +4046,7 @@

Adequacy-EU-GB

Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3958,7 +4286,7 @@

Adequacy-EU-NZ

Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3998,7 +4326,7 @@

Adequacy-EU-UY

Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -18307,10 +18635,6 @@

Proposed Terms

laws
  • EU
  • US
  • -
  • US-VA-VCDPA
  • -
  • US-CO-CPA
  • -
  • US-CT-CTPA
  • -
  • NPICICA
diff --git a/dpv-owl/dpv-legal/dpv-legal.jsonld b/dpv-owl/dpv-legal/dpv-legal.jsonld index 8180e684a..027720c94 100644 --- a/dpv-owl/dpv-legal/dpv-legal.jsonld +++ b/dpv-owl/dpv-legal/dpv-legal.jsonld @@ -1,8 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16,11 +16,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -29,7 +24,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montana" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,13 +32,29 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://idpc.org.mt" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -58,7 +69,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -69,7 +83,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nevada" + "@value": "United Arab Emirates" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -77,12 +91,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ARE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "784" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "784" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -98,7 +132,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -109,7 +149,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saxony" + "@value": "Guyana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -118,28 +158,33 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + "@value": "GY" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "GUY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" - }, + "@value": "328" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -152,15 +197,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "_:N90302a12981f4543af8613b884dde2c7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -171,7 +210,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "EU Adequacy Decision for Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -180,50 +219,56 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "CRI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" } + ] + }, + { + "@id": "_:N90302a12981f4543af8613b884dde2c7", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "188" + "@id": "_:N16fa04ebefb54a7cbbd04efbaa8dfe85" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N16fa04ebefb54a7cbbd04efbaa8dfe85", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "188" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-VC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -234,7 +279,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oman" + "@value": "Virginia Attorney General" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -243,32 +288,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "OM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "OMN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.oag.state.va.us" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "512" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VC" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "512" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA-VCDPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -281,98 +322,97 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, + "@language": "en", + "@value": "Lithuania" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, + "@value": "LT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, + "@value": "LTU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@value": "440" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, + "@value": "440" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-22" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "_:N2fa240b4c94a49719bb831dd306b1ae4" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -383,7 +423,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "Utah Consumer Privacy Act (UCPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -392,132 +432,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" } - ] - }, - { - "@id": "_:N2fa240b4c94a49719bb831dd306b1ae4", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "_:N2ba9cdd630c7454fa9d941b3d6abc603" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nbe5c0918d3fb4a1c9d2a939c36573786" - } - ] - }, - { - "@id": "_:N2ba9cdd630c7454fa9d941b3d6abc603", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" - } - ] - }, - { - "@id": "_:Nbe5c0918d3fb4a1c9d2a939c36573786", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -532,10 +468,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -546,7 +482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jordan" + "@value": "Serbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -557,37 +493,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "688" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "400" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -601,6 +529,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -609,7 +545,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "Qatar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -618,28 +554,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "QA" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@value": "QAT" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "634" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -663,11 +603,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" }, { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -679,24 +619,30 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://www.lda.brandenburg.de/" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -710,83 +656,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Hellenic Data Protection Authority" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -797,7 +672,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malta" + "@value": "Saint Pierre and Miquelon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -806,39 +681,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "PM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "SPM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "666" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -856,10 +721,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -870,7 +738,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Panama" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -881,27 +749,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "591" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -917,17 +785,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -936,7 +793,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Taiwan (Province of China)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -944,33 +801,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "VC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "VCT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "670" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "670" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -983,34 +820,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -1019,7 +828,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belgium" + "@value": "Spanish Data Protection Agency (AEPD)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1028,39 +837,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BEL" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "56" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "56" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -1078,13 +873,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1095,7 +887,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "Switzerland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1106,90 +898,240 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CI" + "@value": "CH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CIV" + "@value": "CHE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "384" + "@value": "756" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "384" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Kuwait" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "KW" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "KWT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "414" + "@language": "en", + "@value": "Kentucky" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "414" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1205,12 +1147,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1221,7 +1183,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nepal" + "@value": "Latvia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1230,32 +1192,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "LV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "LVA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "428" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1266,9 +1238,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1279,11 +1256,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Saxon data protection officer" - }, - { - "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" + "@value": "Armenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1292,31 +1265,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "AM" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@value": "ARM" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "51" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1345,7 +1316,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Colorado" + "@value": "North Carolina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1356,10 +1327,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1374,13 +1345,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1391,7 +1356,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kenya" + "@value": "CentralAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1399,33 +1364,39 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "KE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + }, { - "@value": "KEN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + }, { - "@value": "404" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + }, { - "@value": "404" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1440,10 +1411,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1454,7 +1422,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Niue" + "@value": "Brandenburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1463,32 +1431,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "NU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "NIU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "570" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" + }, { - "@value": "570" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1503,10 +1467,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1517,7 +1481,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Morocco" + "@value": "Kazakhstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1528,30 +1492,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "398" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1566,13 +1530,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1583,7 +1541,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Comoros" + "@value": "Bremen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1592,29 +1550,45 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "KM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "COM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" + }, { - "@value": "174" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "174" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -1632,13 +1606,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1649,7 +1620,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Sri Lanka" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1660,83 +1631,81 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VG" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VGB" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "92" + "@value": "144" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "92" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, + "@language": "en", + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.naih.hu/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1751,7 +1720,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1762,7 +1734,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin" + "@value": "Guam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1771,28 +1743,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + "@value": "GU" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "GUM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "316" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1807,10 +1783,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1821,7 +1797,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Georgia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1832,27 +1808,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "268" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -1870,10 +1846,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1884,7 +1860,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Bahrain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1895,30 +1871,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "48" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1928,10 +1904,15 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1942,11 +1923,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" - }, - { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@value": "New Caledonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1955,28 +1932,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "NC" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + "@value": "NCL" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@value": "540" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1994,10 +1975,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2008,7 +1989,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liberia" + "@value": "Senegal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2019,48 +2000,40 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "SN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "SEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "686" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2071,7 +2044,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Philippines" + "@value": "Utah Attorney General" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2080,32 +2053,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "PHL" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://attorneygeneral.utah.gov/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "608" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "608" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IL", "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -2118,12 +2088,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "_:N671ee0e04fa640e09707b62f56f596ed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2134,7 +2101,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bermuda" + "@value": "EU Adequacy Decision for Israel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2143,29 +2110,43 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "BMU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } + ] + }, + { + "@id": "_:N671ee0e04fa640e09707b62f56f596ed", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "60" + "@id": "_:N785aeba37db44327a75c671643bbee4d" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N785aeba37db44327a75c671643bbee4d", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "60" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -2183,10 +2164,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2197,7 +2178,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Zealand" + "@value": "French Polynesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2208,30 +2189,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "PF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "PYF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "258" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2244,20 +2225,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@language": "en", - "@value": "The UN-M49 code for a given region" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "https://unstats.un.org/unsd/methodology/m49" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2268,31 +2244,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UN-M49" + "@value": "Angola" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "AO" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "AGO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "24" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2307,7 +2293,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2318,7 +2307,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "Syrian Arab Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2326,71 +2315,48 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "SY" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "SYR" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "North Dakota" + "@value": "760" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA-VCDPA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "_:N5640ab9160384266a28a69db45fb1856" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2401,7 +2367,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tonga" + "@value": "Virginia Consumer Data Protection Act (VCDPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2410,32 +2376,48 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TO" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "TON" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-VC" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "776" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" } + ] + }, + { + "@id": "_:N5640ab9160384266a28a69db45fb1856", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "776" + "@id": "_:Nc2447bff266d45da80303edbc07c8dfa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "_:Nc2447bff266d45da80303edbc07c8dfa", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2448,32 +2430,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2484,7 +2449,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ireland" + "@value": "Uganda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2493,39 +2458,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IE" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRL" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "372" + "@value": "800" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "372" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2543,7 +2498,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2554,7 +2509,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Michigan" + "@value": "SouthernAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2565,10 +2520,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2578,10 +2533,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2592,11 +2555,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" - }, - { - "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@value": "Madagascar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2605,27 +2564,31 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "MG" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + "@value": "MDG" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@value": "450" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2641,7 +2604,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2652,7 +2621,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vermont" + "@value": "Comoros" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2660,15 +2629,35 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "KM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "COM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "174" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "174" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -2679,9 +2668,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2692,7 +2704,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "Hungary" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2700,28 +2712,58 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "HU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "HUN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "348" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "348" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT-CTPA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:N2c450dadcfec43d4b9eb91af478173a9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2732,7 +2774,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Illinois" + "@value": "Connecticut Data Privacy Act (CTPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2740,13 +2782,49 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", + "@id": "_:N2c450dadcfec43d4b9eb91af478173a9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N6536c61d75514c028bbfa96ce0e231bd" + } + ] + }, + { + "@id": "_:N6536c61d75514c028bbfa96ce0e231bd", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-07" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -2761,93 +2839,53 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@language": "en", + "@value": "Washington" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nf500f26e85bc4beda5916e85b69008c5" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2858,7 +2896,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "United States Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2867,116 +2905,118 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, + "@value": "VI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@value": "VIR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, + "@value": "850" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "@value": "850" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@language": "en", + "@value": "Eswatini" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, + "@value": "SZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@value": "SWZ" } - ] - }, - { - "@id": "_:Nf500f26e85bc4beda5916e85b69008c5", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N6e5cbc1cd6624517895bd4ed842d52d6" + "@value": "748" } - ] - }, - { - "@id": "_:N6e5cbc1cd6624517895bd4ed842d52d6", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -2989,11 +3029,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N3ac730db9b0148ab9562d2bc32c06d4e" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -3002,7 +3037,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "Danish Data Protection Agency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3014,44 +3049,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" } - ] - }, - { - "@id": "_:N3ac730db9b0148ab9562d2bc32c06d4e", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N96c5fa626b744764b9234d7933d2b19b" - } - ] - }, - { - "@id": "_:N96c5fa626b744764b9234d7933d2b19b", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -3064,11 +3080,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N7b9f407876d24d31a5c441aa01940cf0" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -3077,7 +3088,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "Estonian Data Protection Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3089,40 +3100,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "http://www.aki.ee/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" } - ] - }, - { - "@id": "_:N7b9f407876d24d31a5c441aa01940cf0", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N850d106e88154bcb8eba5117ea517462" - } - ] - }, - { - "@id": "_:N850d106e88154bcb8eba5117ea517462", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -3140,13 +3133,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3157,7 +3150,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Honduras" + "@value": "Mali" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3168,30 +3161,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "466" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "340" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3204,19 +3197,23 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" - }, { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "Philippines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3225,39 +3222,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@value": "PH" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@value": "PHL" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@value": "608" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3272,13 +3262,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3289,7 +3276,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Argentina" + "@value": "Papua New Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3300,29 +3287,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "PG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "PNG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "598" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3334,9 +3321,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3345,13 +3340,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" - }, { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "Bolivia (Plurinational State of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3360,33 +3351,31 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "BO" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@value": "BOL" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "68" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3402,7 +3391,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3413,7 +3408,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Polynesia" + "@value": "Lesotho" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3421,13 +3416,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "LS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "LSO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "426" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "426" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3440,6 +3455,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -3448,7 +3471,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Turkmenistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3457,28 +3480,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "TM" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@value": "TKM" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "795" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3493,13 +3520,53 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Michigan" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3510,7 +3577,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Guinea-Bissau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3521,30 +3588,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "GNB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "624" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3557,32 +3624,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3593,7 +3640,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Finland" + "@value": "Thailand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3602,64 +3649,106 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FI" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FIN" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "246" + "@value": "764" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "246" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", + "@type": [ + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N543f01fefb7248a8ad3002c1e55ef0e5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "EU Adequacy Decision for New Zealand" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ] + }, + { + "@id": "_:N543f01fefb7248a8ad3002c1e55ef0e5", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" - }, + "@id": "_:N51c9bb3179dd4bf8b7050fc707c2a6e4" + } + ] + }, + { + "@id": "_:N51c9bb3179dd4bf8b7050fc707c2a6e4", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3671,9 +3760,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3684,11 +3781,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" + "@value": "Mexico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3697,34 +3790,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "MX" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@value": "MEX" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "484" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -3735,57 +3826,54 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Julian Flake" + "@language": "en", + "@value": "The ISO-Alpha3 code for a given region" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" - }, + "@id": "https://w3id.org/dpv/dpv-owl#Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "accepted" + "@value": "ISO-alpha3" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3803,13 +3891,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3820,7 +3905,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Oman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3831,29 +3916,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KY" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CYM" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "136" + "@value": "512" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "136" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3867,9 +3952,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3880,7 +3988,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Czechia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3891,138 +3999,52 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" - }, + "@value": "CZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "CZE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "203" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -4031,7 +4053,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belize" + "@value": "Africa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4039,33 +4061,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BLZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "84" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "84" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4080,13 +4082,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4097,7 +4093,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Congo" + "@value": "NorthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4105,33 +4101,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "COG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "178" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "178" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4144,14 +4120,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -4160,7 +4128,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Asia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4168,30 +4136,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CCK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "166" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "166" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4209,13 +4157,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4226,7 +4171,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Nepal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4237,149 +4182,131 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "NP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "NPL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "524" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + }, { - "@language": "en", - "@value": "Mongolia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + }, { - "@value": "MN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + }, { - "@value": "MNG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + }, { - "@value": "496" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + }, { - "@value": "496" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4395,32 +4322,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4431,7 +4341,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Romania" + "@value": "Central African Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4440,43 +4350,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RO" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ROU" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "642" + "@value": "140" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "642" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -4487,11 +4386,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + }, { - "@id": "_:Nd8628187f8d645f38f0c036af4b9cad8" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4500,9 +4397,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" + }, { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "The Bavarian State Commissioner for Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4514,43 +4415,31 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://www.datenschutz-bayern.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } - ] - }, - { - "@id": "_:Nd8628187f8d645f38f0c036af4b9cad8", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "_:Nebf1022074694bedaee1c31dd46dd8f2" - } - ] - }, - { - "@id": "_:Nebf1022074694bedaee1c31dd46dd8f2", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4565,13 +4454,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4582,7 +4468,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Panama" + "@value": "Tonga" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4593,29 +4479,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PA" + "@value": "TO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PAN" + "@value": "TON" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "591" + "@value": "776" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "591" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4631,7 +4517,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4642,7 +4531,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Malaysia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4650,10 +4539,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MYS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "458" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "458" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4671,7 +4580,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4682,7 +4597,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maine" + "@value": "Sark" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4693,9 +4608,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4709,20 +4624,19 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + }, { "@language": "en", - "@value": "WesternAfrica" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4730,76 +4644,40 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Lao People's Democratic Republic" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.rlp.de/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "LA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "LAO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + }, { - "@value": "418" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "418" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4812,32 +4690,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4848,7 +4706,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Italy" + "@value": "Tajikistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4857,42 +4715,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IT" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "762" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "380" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4907,10 +4755,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4921,7 +4769,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Albania" + "@value": "Fiji" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4932,27 +4780,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "FJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "FJI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "242" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4970,7 +4818,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4981,7 +4829,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Berlin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4989,13 +4837,29 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -5008,32 +4872,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5044,7 +4891,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Austria" + "@value": "Somalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5053,333 +4900,207 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "SO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "SOM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "706" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "40" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" + }, { - "@id": "_:N00cf110da1504337b3d27f4a55aa3363" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" + }, { - "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" - } - ] - }, - { - "@id": "_:N00cf110da1504337b3d27f4a55aa3363", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N6cbd81691f2c4ff19190c48ef63c7556" - } - ] - }, - { - "@id": "_:N6cbd81691f2c4ff19190c48ef63c7556", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" + }, { - "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" }, { - "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" + }, { - "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5391,11 +5112,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "_:N393baa5057bb4fe29a0c2f189798b4bb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5404,9 +5128,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Bundesdatenschutzgesetz (BDSG)" + }, { "@language": "en", - "@value": "Bavaria" + "@value": "Federal Data Protection Act (BDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5415,134 +5143,144 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + }, { - "@id": "_:N1f9c969915f249a19162b839b62acfd5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + }, { - "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ] }, { - "@id": "_:N1f9c969915f249a19162b839b62acfd5", + "@id": "_:N393baa5057bb4fe29a0c2f189798b4bb", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N191d354bc39048bd9f0af99553737661" + "@id": "_:Nb3a7e1f4b4404dc59b620c3835999702" } ] }, { - "@id": "_:N191d354bc39048bd9f0af99553737661", + "@id": "_:Nb3a7e1f4b4404dc59b620c3835999702", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -5557,10 +5295,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5571,7 +5309,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Christmas Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5582,30 +5320,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TJ" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TJK" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "762" + "@value": "162" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "762" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -5615,18 +5353,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5637,7 +5367,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Hamburg Data Protection Act (HmbDSG)" + }, + { + "@language": "de", + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5646,58 +5380,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "IO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "IOT" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "86" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "86" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5726,7 +5427,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "Arizona" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5737,7 +5438,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -5755,10 +5456,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5769,7 +5473,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5780,30 +5484,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "831" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "784" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -5816,52 +5520,95 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@language": "en", - "@value": "MiddleAfrica" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5872,7 +5619,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Serbia" + "@value": "European Economic Area (EEA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5881,29 +5628,92 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@value": "RS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@value": "SRB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, { - "@value": "688" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, { - "@value": "688" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5921,10 +5731,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5935,7 +5748,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Dominican Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5946,30 +5759,31 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "214" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AD", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -5982,6 +5796,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N8538f9b51e324cd2baf91925e4eb5e5b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -5990,7 +5809,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Antarctica" + "@value": "EU Adequacy Decision for Andorra" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5999,173 +5818,54 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AQ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "ATA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "10" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + }, { - "@value": "10" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", + "@id": "_:N8538f9b51e324cd2baf91925e4eb5e5b", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Guadeloupe" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GP" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GLP" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "312" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "312" + "@id": "_:Nbedf88ee14a349788ba6146dbe63ad11" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" - ], - "http://purl.org/dc/terms/created": [ + "@id": "_:Nbedf88ee14a349788ba6146dbe63ad11", + "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N57909920dac349d0b4c1c0baa86b1702" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" - } - ] - }, - { - "@id": "_:N57909920dac349d0b4c1c0baa86b1702", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nf58ce9637adf47e7bc6da2ff88287df7" + "@value": "2010-10-21" } ] }, { - "@id": "_:Nf58ce9637adf47e7bc6da2ff88287df7", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6180,10 +5880,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6194,7 +5891,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Pennsylvania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6202,30 +5899,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ASM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "16" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "16" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -6246,7 +5923,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -6258,15 +5935,15 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6277,7 +5954,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Croatia" + "@value": "Denmark" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6288,7 +5965,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -6298,29 +5975,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "208" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6336,10 +6013,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6350,7 +6024,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Canada" + "@value": "Puerto Rico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6358,86 +6032,84 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CAN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "124" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "124" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -6450,12 +6122,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "_:N108e339a52f14f19bda6b1fad6a51fce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6466,7 +6135,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pakistan" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6475,31 +6144,42 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "PK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "PAK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" } + ] + }, + { + "@id": "_:N108e339a52f14f19bda6b1fad6a51fce", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "586" + "@id": "_:Nfaa754fafe494ea68fb4230ea7471e94" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nfaa754fafe494ea68fb4230ea7471e94", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "586" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6513,6 +6193,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -6521,7 +6212,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "Seychelles" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6530,28 +6221,55 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@value": "SC" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@value": "SYC" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "690" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -6562,14 +6280,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6578,9 +6291,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + }, { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6589,32 +6306,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "UM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "UMI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "581" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "581" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6627,32 +6340,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6663,7 +6359,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovenia" + "@value": "South Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6672,42 +6368,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SI" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SVN" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "705" + "@value": "728" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "705" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -6722,10 +6408,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6736,7 +6419,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China" + "@value": "Oregon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6744,30 +6427,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CHN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "156" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "156" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -6785,13 +6448,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6802,7 +6462,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Lebanon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6813,94 +6473,232 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "LB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "422" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + }, { - "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" }, { - "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6915,10 +6713,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6929,7 +6727,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Ukraine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6940,27 +6738,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "UA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "UKR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "804" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6978,10 +6776,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6992,7 +6790,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "India" + "@value": "Palau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7003,29 +6801,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IN" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IND" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "356" + "@value": "585" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "356" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -7039,14 +6837,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -7055,7 +6845,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greenland" + "@value": "Oceania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7063,38 +6853,81 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GL" - } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Indonesia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "ID" + } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "360" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -7102,15 +6935,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "_:N11d3bde1dbee410fa7f6a09ddd5d2687" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7121,49 +6971,88 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Estonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "_:N11d3bde1dbee410fa7f6a09ddd5d2687", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "EE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "EST" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "233" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "_:Nfd8379536cc445d38898e556ff433446" + "@value": "233" } ] }, { - "@id": "_:Nfd8379536cc445d38898e556ff433446", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "WesternAfrica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7179,95 +7068,98 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nca60138f36ad4e81a96e860a8c07f1ec" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7278,7 +7170,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "European Union (EU-28)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7289,58 +7181,61 @@ ], "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" @@ -7349,97 +7244,67 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", + "@id": "_:Nca60138f36ad4e81a96e860a8c07f1ec", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - }, - { - "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "accepted" + "@id": "_:N057fc7c8190648cd843e1441ea8191e1" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@id": "_:Nbe642636882a47d7803143340ec5f202" } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + ] + }, + { + "@id": "_:Nbe642636882a47d7803143340ec5f202", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" - }, + ] + }, + { + "@id": "_:N057fc7c8190648cd843e1441ea8191e1", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7454,10 +7319,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7468,7 +7336,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Equatorial Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7479,30 +7347,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "226" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7517,73 +7385,93 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, { - "@language": "en", - "@value": "Guinea-Bissau" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, { - "@value": "GW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, { - "@value": "GNB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@value": "624" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, { - "@value": "624" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:N49409fb15ab543c880b09f2b803a19c0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7594,7 +7482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Missouri" + "@value": "European Union (EU-27)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7602,51 +7490,137 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + } + ] + }, + { + "@id": "_:N49409fb15ab543c880b09f2b803a19c0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N54ff30faa274461c9c77ccce6235703d" + } + ] + }, + { + "@id": "_:N54ff30faa274461c9c77ccce6235703d", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7657,7 +7631,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Estonia" + "@value": "Saint Kitts and Nevis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7666,39 +7640,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "659" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7716,7 +7680,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7727,7 +7691,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Micronesia" + "@value": "Schleswig-Holstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7735,13 +7699,29 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7756,10 +7736,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7770,7 +7753,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Cabo Verde" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7781,27 +7764,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "132" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7819,10 +7802,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7833,7 +7819,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Colombia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7844,30 +7830,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "170" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7882,10 +7868,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7896,7 +7879,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malaysia" + "@value": "AustraliaandNewZealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7904,33 +7887,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MYS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "458" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "458" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7943,32 +7906,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7979,7 +7925,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lithuania" + "@value": "Gabon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7988,42 +7934,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LT" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LTU" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "440" + "@value": "266" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "440" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -8038,7 +7974,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8049,7 +7985,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Washington" + "@value": "ChannelIslands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8060,9 +7996,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8078,10 +8014,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8092,7 +8025,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Alaska" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8100,33 +8033,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SYR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "760" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "760" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -8141,10 +8054,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8155,7 +8068,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Faroe Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8166,102 +8079,47 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "234" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", - "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N0f23802fcbce47759941dc858e138fc4" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - } - ] - }, - { - "@id": "_:N0f23802fcbce47759941dc858e138fc4", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, { - "@id": "_:N3947a113cec841aaad9533fc059603e2" - } - ] - }, - { - "@id": "_:N3947a113cec841aaad9533fc059603e2", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -8290,7 +8148,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "North Dakota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8301,7 +8159,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8319,10 +8177,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8333,7 +8194,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Namibia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8344,30 +8205,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "516" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -8382,10 +8243,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8396,7 +8260,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8407,30 +8271,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "324" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -8445,13 +8309,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8462,7 +8326,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Djibouti" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8473,30 +8337,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "262" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -8509,203 +8373,44 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, + "@language": "en", + "@value": "Comissão Nacional de Protecção de Dados" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "European Union (EU)" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnpd.pt" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8719,9 +8424,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@id": "_:N9980432a03374e15bc7788363dea208e" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8732,7 +8440,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "Åland Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8741,46 +8449,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "AX" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + "@value": "ALA" } - ] - }, - { - "@id": "_:N9980432a03374e15bc7788363dea208e", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N34b3378699014acf89330189e5eed828" + "@value": "248" } - ] - }, - { - "@id": "_:N34b3378699014acf89330189e5eed828", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -8793,15 +8487,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8812,7 +8523,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Romania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8821,205 +8532,39 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "GS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "SGS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "239" + "@value": "RO" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "239" + "@value": "ROU" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, + "@value": "642" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9048,7 +8593,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Virginia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9056,13 +8601,19 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA-VCDPA" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GB", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -9075,15 +8626,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "_:N0ca01f2b24c54adf8b2a205e439e1567" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9094,7 +8639,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9103,32 +8648,46 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "NI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "NIC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } + ] + }, + { + "@id": "_:N0ca01f2b24c54adf8b2a205e439e1567", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "558" + "@id": "_:N01c9129c0ddd42ceb5f637dc4ccd18d1" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N01c9129c0ddd42ceb5f637dc4ccd18d1", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "558" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -9141,11 +8700,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -9154,7 +8708,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Melanesia" + "@value": "National Supervisory Authority for Personal Data Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9162,13 +8716,29 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ro/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -9183,10 +8753,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9197,7 +8770,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bhutan" + "@value": "Sint Maarten (Dutch part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9208,30 +8781,31 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BT" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BTN" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "64" + "@value": "534" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "64" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AR", "@type": [ + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -9244,15 +8818,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "_:Ndbb2227e604b48a1a3fae7b6a7519449" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9263,7 +8831,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Haiti" + "@value": "EU Adequacy Decision for Argentina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9272,32 +8840,46 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "HT" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "HTI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } + ] + }, + { + "@id": "_:Ndbb2227e604b48a1a3fae7b6a7519449", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "332" + "@id": "_:N833a43dd1d334a69a29d41860f759743" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N833a43dd1d334a69a29d41860f759743", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "332" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -9312,13 +8894,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9329,7 +8905,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zambia" + "@value": "Montana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9337,43 +8913,28 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "ZM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ZMB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "894" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "894" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9384,7 +8945,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@value": "Saxony-Anhalt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9393,28 +8954,28 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" - } - ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -9429,13 +8990,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9446,7 +9001,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Indiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9454,33 +9009,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MDG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "450" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "450" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9493,6 +9028,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -9501,7 +9044,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "Iceland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9510,25 +9053,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "IS" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@value": "ISL" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "352" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9542,6 +9089,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9550,9 +9100,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" + }, { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9564,22 +9118,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -9595,32 +9155,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9631,7 +9171,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greece" + "@value": "Marshall Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9640,42 +9180,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "584" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9686,9 +9216,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9697,13 +9235,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" - }, { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "French Guiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9712,33 +9246,31 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "GF" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@value": "GUF" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "254" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9752,6 +9284,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -9760,7 +9303,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Argentina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9769,28 +9312,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "AR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@value": "ARG" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "32" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9803,6 +9350,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -9811,7 +9366,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "United States of America" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9820,28 +9375,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "US" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@value": "USA" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "840" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -9856,13 +9415,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9873,7 +9429,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Morocco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9884,30 +9440,38 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "MA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "MAR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "504" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -9925,27 +9489,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9956,7 +9520,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "Cyprus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9965,11 +9529,6 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" - } - ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -9977,30 +9536,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "196" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10013,12 +9572,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10029,7 +9608,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "Germany" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10038,31 +9617,44 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "GE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "GEO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "268" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "DE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "DEU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "276" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "268" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10077,6 +9669,12 @@ } ], "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } @@ -10089,7 +9687,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernAfrica" + "@value": "Gambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10097,13 +9695,86 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "GM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "GMB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "270" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "270" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10118,7 +9789,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10129,7 +9803,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Belarus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10137,13 +9811,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BLR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "112" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "112" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10158,10 +9852,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10172,7 +9869,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Turks and Caicos Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10183,200 +9880,133 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "796" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, + "@language": "en", + "@value": "West Virginia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, + "@language": "en", + "@value": "Svalbard and Jan Mayen Islands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, + "@value": "SJ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, + "@value": "SJM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, + "@value": "744" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -10389,9 +10019,20 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "The UN-M49 code for a given region" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://unstats.un.org/unsd/methodology/m49" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10402,7 +10043,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "UN-M49" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10413,10 +10064,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10429,11 +10080,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -10442,7 +10088,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10450,13 +10096,29 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.gov.sk/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10471,10 +10133,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10485,7 +10147,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Saudi Arabia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10496,27 +10158,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "682" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -10534,10 +10196,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10548,7 +10213,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qatar" + "@value": "Haiti" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10559,30 +10224,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "332" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10595,97 +10260,84 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, { - "@language": "en", - "@value": "Curaçao" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "CW" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "CUW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "531" + "@language": "en", + "@value": "Italy" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "531" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "IT" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "ITA" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Alaska" + "@value": "380" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10703,13 +10355,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10720,7 +10369,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gambia" + "@value": "Kyrgyzstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10731,30 +10380,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "417" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "270" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10769,13 +10418,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10786,7 +10432,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Timor-Leste" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10797,30 +10443,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "TL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "TLS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "626" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -10833,11 +10479,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -10846,7 +10487,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "State Data Protection Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10855,28 +10496,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ada.lt" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10891,13 +10532,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10908,7 +10543,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Massachusetts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10916,33 +10551,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SLV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "222" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "222" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -10951,9 +10566,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -10964,13 +10576,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" - }, { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Office of the Data Protection Ombudsman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10982,25 +10590,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://tietosuoja.fi/" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11015,10 +10623,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11029,7 +10640,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Côte d’Ivoire" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11040,27 +10651,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "CI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "CIV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "384" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11078,13 +10689,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11095,7 +10706,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Cuba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11106,31 +10717,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PY" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRY" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "600" + "@value": "192" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "600" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11143,9 +10753,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "_:N0aa68440e18b49edbd28473384783f12" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11156,7 +10769,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "San Marino" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11165,43 +10778,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "SM" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@value": "SMR" } - ] - }, - { - "@id": "_:N0aa68440e18b49edbd28473384783f12", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:Nae5d1d52646d4df9b57e4aa8b4656c13" + "@value": "674" } - ] - }, - { - "@id": "_:Nae5d1d52646d4df9b57e4aa8b4656c13", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11219,10 +10818,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11233,7 +10835,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Eritrea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11244,30 +10846,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "232" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11282,13 +10884,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11299,7 +10898,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Vanuatu" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11310,30 +10909,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ET" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ETH" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "231" + "@value": "548" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "231" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11348,13 +10947,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11365,7 +10958,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uganda" + "@value": "Utah" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11374,32 +10967,22 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "UG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "UGA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "800" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "800" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11414,10 +10997,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11428,7 +11011,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11439,29 +11022,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IR" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRN" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "364" + "@value": "410" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "364" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11477,7 +11060,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11488,7 +11074,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernEurope" + "@value": "Israel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11496,10 +11082,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "IL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ISR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "376" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "376" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -11517,10 +11123,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" @@ -11534,7 +11140,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Suriname" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11545,30 +11151,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BO" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BOL" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "68" + "@value": "740" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "68" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11581,15 +11187,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11600,7 +11223,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gabon" + "@value": "Portugal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11609,104 +11232,132 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "620" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" + "@language": "en", + "@value": "Luxembourg" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "LU" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "LUX" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "accepted" + "@value": "442" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -11722,22 +11373,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -11746,7 +11381,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Antarctica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11755,45 +11390,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "10" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -11808,7 +11430,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11819,7 +11444,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kansas" + "@value": "Bosnia and Herzegovina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11827,13 +11452,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BIH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "70" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "70" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11848,7 +11493,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11859,7 +11504,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "SouthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11870,7 +11515,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11888,10 +11533,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11902,7 +11550,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Burundi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11913,30 +11561,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VN" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VNM" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "704" + "@value": "108" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "704" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -11951,13 +11599,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11968,7 +11610,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Lower-Saxony" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11977,29 +11619,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "FK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "FLK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "238" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "238" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12028,7 +11666,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Jersey" + "@value": "Idaho" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12039,9 +11677,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12055,6 +11693,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -12063,7 +11712,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "Saint Lucia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12072,28 +11721,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "LC" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@value": "LCA" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "662" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12102,71 +11755,36 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, { - "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12177,7 +11795,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indiana" + "@value": "Belgium" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12185,74 +11803,40 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Bayerisches Landesamt für Datenschutzaufsicht" - }, + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "accepted" + "@value": "BE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "BEL" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@value": "56" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -12270,10 +11854,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" @@ -12287,7 +11871,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "British Indian Ocean Territory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12298,30 +11882,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "86" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "716" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12334,32 +11918,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12370,7 +11934,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Denmark" + "@value": "China" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12379,39 +11943,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "156" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -12429,10 +11983,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12443,7 +11997,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fiji" + "@value": "Monaco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12454,68 +12008,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "492" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "242" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12530,10 +12046,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12544,7 +12060,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Cambodia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12555,31 +12071,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "116" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -12592,9 +12107,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:N7fbfcd9cdf8d448397f79ba087816f3f" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12605,7 +12120,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "Nebraska" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12613,47 +12128,13 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - } - ] - }, - { - "@id": "_:N7fbfcd9cdf8d448397f79ba087816f3f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Ndf03847d155d4cf1bb328d9be0f48c5f" - } - ] - }, - { - "@id": "_:Ndf03847d155d4cf1bb328d9be0f48c5f", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12668,7 +12149,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12679,7 +12166,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Texas" + "@value": "Saint Helena" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12687,13 +12174,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SHN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "654" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "654" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -12704,14 +12211,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12720,9 +12222,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + }, { "@language": "en", - "@value": "Egypt" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12731,32 +12237,34 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "EG" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.bremen.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "EGY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "818" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "818" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12771,13 +12279,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12788,7 +12293,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Gibraltar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12799,30 +12304,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "292" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -12835,14 +12340,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -12851,7 +12348,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "National Commission for Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12860,91 +12357,79 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SJ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SJM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://cnpd.public.lu" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "744" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "744" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, + "@language": "en", + "@value": "Commission for Personal Data Protection" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cpdp.bg/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12957,32 +12442,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12993,7 +12455,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "France" + "@value": "EasternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13001,40 +12463,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "FR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "FRA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "250" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "250" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -13051,31 +12483,19 @@ } ], "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13086,7 +12506,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hungary" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13097,40 +12517,43 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "826" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13143,32 +12566,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13179,7 +12582,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Democratic People's Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13188,41 +12591,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "KP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "PRK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "408" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13238,66 +12631,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Hamburg" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13308,7 +12648,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Congo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13319,29 +12659,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "CG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "COG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "178" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13357,76 +12697,96 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, { - "@language": "en", - "@value": "Saint Martin (French Part)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, { - "@value": "MF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@value": "MAF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@value": "663" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@value": "663" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nab4fccc762b8478a8ad64181647a24af" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13437,7 +12797,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ukraine" + "@value": "European Economic Area (EEA-31)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13446,116 +12806,132 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@value": "UA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, { - "@value": "UKR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, { - "@value": "804" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, { - "@value": "804" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, { - "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" } + ] + }, + { + "@id": "_:Nab4fccc762b8478a8ad64181647a24af", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "_:N3a12e25b159040de90eb8690d4602cdc" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@id": "_:Nf68917eeac9444c1991938ca8bf67d9c" + } + ] + }, + { + "@id": "_:Nf68917eeac9444c1991938ca8bf67d9c", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "_:N3a12e25b159040de90eb8690d4602cdc", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13570,10 +12946,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13584,7 +12960,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Liechtenstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13595,22 +12971,62 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AF" + "@value": "LI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AFG" + "@value": "LIE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "4" + "@value": "438" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "4" + "@value": "438" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Kansas" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, @@ -13634,7 +13050,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N786c4945f7c74e368ba06f67df965237" + "@id": "_:N19961f4bf5a7450d8673105fc855d6cd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13662,26 +13078,26 @@ ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" } ] }, { - "@id": "_:N786c4945f7c74e368ba06f67df965237", + "@id": "_:N19961f4bf5a7450d8673105fc855d6cd", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc3d6c0f76a744020af320b4030e01784" + "@id": "_:Ndd91a31c76c8494c93424990aaafbab1" } ] }, { - "@id": "_:Nc3d6c0f76a744020af320b4030e01784", + "@id": "_:Ndd91a31c76c8494c93424990aaafbab1", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -13690,9 +13106,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13706,17 +13122,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -13725,7 +13130,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Martinique" + "@value": "Americas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13733,33 +13138,66 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "MQ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, { - "@value": "MTQ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, { - "@value": "474" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, { - "@value": "474" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -13772,22 +13210,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -13796,31 +13218,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO-numeric" + "@value": "Office for Personal Data Protection" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.uoou.cz/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13835,7 +13263,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13846,7 +13274,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Caribbean" + "@value": "Iowa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13857,10 +13285,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -13870,18 +13298,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13890,9 +13310,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + }, { "@language": "en", - "@value": "Niger" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13901,32 +13325,34 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "NE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ldi.nrw.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "NER" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "562" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" + }, { - "@value": "562" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -13939,15 +13365,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "_:Na01f85a85d4048a9914ea2e9b40a0d35" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13958,7 +13378,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13967,32 +13387,43 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "ST" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "STP" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "678" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" } + ] + }, + { + "@id": "_:Na01f85a85d4048a9914ea2e9b40a0d35", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "678" + "@id": "_:N11bf70b246374bdeabe0bb292ca9b5ad" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", + "@id": "_:N11bf70b246374bdeabe0bb292ca9b5ad", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14007,13 +13438,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14024,7 +13452,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Isle of Man" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14035,29 +13463,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "833" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14071,58 +13499,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/hasPart": [ { - "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14133,7 +13535,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "Spain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14142,28 +13544,42 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "ES" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ESP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "724" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14176,6 +13592,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -14184,7 +13605,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Europe" + "@value": "NorthernAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14195,10 +13616,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14216,7 +13637,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14227,7 +13648,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Israel" + "@value": "Singapore" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14238,30 +13659,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IL" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ISR" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "376" + "@value": "702" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "376" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14276,7 +13697,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14287,7 +13711,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Holy See" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14295,10 +13719,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "VA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "VAT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "336" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "336" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14316,10 +13760,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14330,7 +13774,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Montenegro" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14341,249 +13785,88 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "499" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + "@language": "en", + "@value": "Bavarian Data Protection Act (BayDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, { - "@language": "en", - "@value": "West Virginia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14612,7 +13895,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iowa" + "@value": "Vermont" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14623,7 +13906,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14636,10 +13919,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14649,12 +13932,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@language": "en", + "@value": "Brandenburg Data Protection Act (BbgDSG)" }, { - "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14666,17 +13949,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14694,7 +13982,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14705,7 +13993,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "CentralAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14716,10 +14004,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14734,7 +14022,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14745,7 +14039,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guam" + "@value": "Sierra Leone" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14753,53 +14047,33 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "SL" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "SLE" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "EasternEurope" + "@value": "694" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -14812,6 +14086,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -14820,7 +14099,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "North-Rhine Westphalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14829,54 +14108,28 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14899,12 +14152,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG)" }, { - "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@language": "en", + "@value": "State Data Protection Act (LDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14916,22 +14169,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -14949,10 +14202,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14963,7 +14216,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Holy See" + "@value": "Lao People's Democratic Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14974,30 +14227,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "418" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "336" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -15012,13 +14265,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15029,7 +14282,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Benin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15040,29 +14293,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TF" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATF" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "204" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15078,13 +14331,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15095,7 +14348,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sark" + "@value": "Cayman Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15103,13 +14356,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "KY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CYM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "136" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "136" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -15124,13 +14397,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15141,7 +14414,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Colombia" + "@value": "South Africa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15152,221 +14425,96 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "710" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, + "@language": "en", + "@value": "Democratic Republic of the Congo" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, + "@value": "CD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, + "@value": "COD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, + "@value": "180" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -15379,11 +14527,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -15392,7 +14535,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hawaii" + "@value": "Dutch Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15400,12 +14543,28 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://autoriteitpersoonsgegevens.nl" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15416,15 +14575,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15435,7 +14589,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Thuringian Data Protection Act (ThürDSG)" + }, + { + "@language": "de", + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15444,32 +14602,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TKM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "795" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "795" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -15480,14 +14634,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15496,9 +14645,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + }, { "@language": "en", - "@value": "Samoa" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15507,32 +14660,34 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "WS" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.saarland.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "WSM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "882" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "882" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -15545,76 +14700,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "ISO-alpha2" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15625,7 +14719,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malawi" + "@value": "Nigeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15636,30 +14730,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "566" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15674,10 +14768,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15688,7 +14782,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sudan" + "@value": "Maldives" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15699,27 +14793,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "MV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "MDV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "462" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15737,10 +14831,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15751,7 +14848,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Burkina Faso" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15762,27 +14859,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AZ" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AZE" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "31" + "@value": "854" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "31" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -15800,10 +14897,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15814,7 +14911,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guam" + "@value": "Bangladesh" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15825,30 +14922,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "BD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "BGD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "50" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -15874,7 +14971,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Arizona" + "@value": "District of Columbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15885,7 +14982,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15903,10 +15000,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15917,7 +15014,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Yemen" + "@value": "Canada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15928,27 +15025,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "124" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -15966,13 +15063,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15983,7 +15077,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15994,27 +15088,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PR" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRI" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "630" + "@value": "580" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "630" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -16032,10 +15126,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16046,7 +15143,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Palau" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16057,30 +15154,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PW" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PLW" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "585" + "@value": "535" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "585" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16095,10 +15192,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16109,7 +15206,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Japan" + "@value": "Micronesia (Federated States of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16120,30 +15217,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JP" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JPN" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "392" + "@value": "583" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "392" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -16164,7 +15261,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "Personal Data Protection Office" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16176,12 +15273,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@value": "https://uodo.gov.pl/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -16191,10 +15288,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -16209,10 +15306,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16223,7 +15317,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Oklahoma" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16231,54 +15325,31 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "MP" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "MNP" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "580" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "580" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16289,7 +15360,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Jordan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16300,29 +15371,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "400" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16338,13 +15409,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16355,7 +15420,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "WesternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16363,32 +15428,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ATG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "28" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "28" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-UY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16402,6 +15448,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N6793da6007c74eb4abaa4cf9b06f691a" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -16410,7 +15461,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Africa" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16418,76 +15469,82 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG", + "@id": "_:N6793da6007c74eb4abaa4cf9b06f691a", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "_:N84a6e8bb2b1c45fba0730d15ff2f20e3" } - ], - "http://purl.org/dc/terms/creator": [ + ] + }, + { + "@id": "_:N84a6e8bb2b1c45fba0730d15ff2f20e3", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-08-22" } - ], - "http://purl.org/dc/terms/isPartOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + }, { - "@language": "en", - "@value": "Papua New Guinea" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + }, { - "@value": "PG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + }, { - "@value": "PNG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + }, { - "@value": "598" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + }, { - "@value": "598" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -16513,7 +15570,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Idaho" + "@value": "Florida" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16524,7 +15581,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16553,7 +15610,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saarland" + "@value": "Saxony" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16564,15 +15621,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" @@ -16580,10 +15637,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -16598,13 +15655,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16615,7 +15666,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "SouthAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16623,30 +15674,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CPV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "132" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "132" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16664,10 +15695,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16678,7 +15712,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Cameroon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16689,31 +15723,31 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "120" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -16723,17 +15757,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16744,7 +15770,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16753,71 +15783,33 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "KN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "KNA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "659" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "659" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/" } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@language": "en", - "@value": "LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16827,6 +15819,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -16839,7 +15834,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "State Data Protection Act (LDSG) (BW)" + }, + { + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16851,99 +15850,48 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-FO", - "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N5bd3000a99ec4058be1592c146b8619a" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, { - "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" - } - ] - }, - { - "@id": "_:N5bd3000a99ec4058be1592c146b8619a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, { - "@id": "_:N9d02c3099453469da88512112196e132" - } - ] - }, - { - "@id": "_:N9d02c3099453469da88512112196e132", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16959,7 +15907,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16970,7 +15924,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virginia" + "@value": "Liberia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16978,10 +15932,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "LR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "LBR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "430" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "430" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -17002,10 +15976,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17016,7 +15990,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Aruba" + "@value": "Guadeloupe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17027,67 +16001,256 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "312" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, { - "@language": "en", - "@value": "Pennsylvania" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "http://purl.org/dc/terms/hasPart": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17105,13 +16268,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17122,7 +16285,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guinea" + "@value": "Barbados" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17133,27 +16296,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GN" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GIN" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "324" + "@value": "52" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "324" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -17174,7 +16337,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17185,7 +16348,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Afghanistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17196,29 +16359,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "AF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "AFG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "4" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17230,12 +16393,20 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } @@ -17243,11 +16414,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" - }, - { - "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@value": "Saint Martin (French Part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17256,31 +16423,69 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "MF" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@value": "MAF" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" - }, + "@value": "663" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "663" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "SoutheasternAsia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -17298,13 +16503,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17315,7 +16520,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Puerto Rico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17326,29 +16531,55 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "630" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17362,6 +16593,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -17370,7 +16606,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "Georgia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17378,29 +16614,13 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17414,31 +16634,31 @@ } ], "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17449,7 +16669,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Greece" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17460,7 +16680,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -17470,67 +16690,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SK" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SVK" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "703" + "@value": "300" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "703" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Ohio" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17542,6 +16722,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -17552,9 +16735,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + }, { "@language": "en", - "@value": "Commission for Personal Data Protection" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17566,22 +16753,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -17599,10 +16792,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17613,7 +16809,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "Trinidad and Tobago" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17624,29 +16820,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EH" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ESH" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "732" + "@value": "780" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "732" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17662,10 +16858,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17676,7 +16869,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Rhode Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17684,33 +16877,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PCN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "612" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "612" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -17725,13 +16898,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17742,7 +16909,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Saarland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17751,32 +16918,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "SHN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "654" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + }, { - "@value": "654" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17787,17 +16950,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17806,9 +16961,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Die Sächsische Datenschutzbeauftragte" + }, { "@language": "en", - "@value": "Lesotho" + "@value": "The Saxon data protection officer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17817,29 +16976,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LS" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.saechsdsb.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "LSO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "426" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "426" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" @@ -17863,7 +17024,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "Croatian Personal Data Protection Agency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17875,12 +17036,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "http://www.azop.hr/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -17890,7 +17051,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17908,10 +17069,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17922,7 +17086,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Honduras" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17933,49 +17097,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "340" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "334" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17987,11 +17131,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18000,9 +17142,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + }, { "@language": "en", - "@value": "Louisiana" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18010,50 +17156,26 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@language": "en", - "@value": "SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18077,7 +17199,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18089,25 +17211,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18122,13 +17247,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18139,7 +17258,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Peru" + "@value": "California" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18148,32 +17267,20 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "PE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" + }, { - "@value": "PER" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "604" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "604" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18188,10 +17295,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18202,7 +17306,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "San Marino" + "@value": "Missouri" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18210,33 +17314,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SMR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "674" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "674" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18249,6 +17333,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -18257,7 +17352,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@value": "Saint Barthélemy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18266,28 +17361,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "BL" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@value": "BLM" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "652" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18297,10 +17396,35 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18309,13 +17433,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" - }, { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@value": "Austria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18324,27 +17444,41 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@value": "AT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "AUT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "40" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18360,7 +17494,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18371,7 +17511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New York" + "@value": "Anguilla" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18379,10 +17519,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "AIA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "660" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "660" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18411,7 +17571,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Mexico" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18440,10 +17600,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18485,10 +17645,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18503,13 +17663,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18520,7 +17680,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Paraguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18531,30 +17691,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "PY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "PRY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "600" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18569,13 +17729,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18586,7 +17743,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Uzbekistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18597,30 +17754,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "860" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -18646,7 +17803,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Colorado" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18654,13 +17811,23 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CO" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO-CPA" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -18670,18 +17837,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18690,9 +17849,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + }, { "@language": "en", - "@value": "Guernsey" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18701,31 +17864,33 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GG" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.hessen.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "GGY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "831" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "831" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18742,12 +17907,6 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18758,7 +17917,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brazil" + "@value": "LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18766,32 +17925,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BRA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "76" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "76" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18807,7 +17946,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18818,7 +17960,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SubSaharanAfrica" + "@value": "Andorra" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18826,30 +17968,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" - }, + "@value": "AD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" - }, + "@value": "AND" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" - }, + "@value": "20" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18867,13 +18009,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18884,7 +18023,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Yemen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18895,30 +18034,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "887" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -18929,9 +18068,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18940,13 +18076,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" - }, { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "Swedish Authority for Privacy Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18958,31 +18090,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.imy.se/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18997,13 +18123,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19014,7 +18140,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mexico" + "@value": "Rwanda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19025,29 +18151,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "646" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19061,6 +18187,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -19069,7 +18203,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Americas" + "@value": "Tokelau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19077,13 +18211,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "TKL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "772" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "772" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -19096,14 +18250,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -19112,7 +18258,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19121,32 +18267,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TUN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ip-rs.si/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "788" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "788" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -19161,13 +18303,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19178,7 +18320,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Grenada" + "@value": "Ghana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19189,30 +18331,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GD" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRD" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "308" + "@value": "288" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "308" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -19227,13 +18369,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19244,7 +18386,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Bahamas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19255,30 +18397,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "44" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -19293,10 +18435,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19307,7 +18452,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nauru" + "@value": "Botswana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19318,29 +18463,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "BW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "BWA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "72" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19354,6 +18499,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -19362,7 +18518,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "Grenada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19371,28 +18527,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "GD" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@value": "GRD" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "308" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -19413,7 +18573,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Hellenic Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19425,12 +18585,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "http://dpa.gr" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -19440,10 +18600,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -19452,9 +18612,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -19467,11 +18624,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saarland Data Protection Act" - }, - { - "@language": "de", - "@value": "Saarländisches Datenschutzgesetz" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19483,25 +18636,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://www.cnil.fr/" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -19514,6 +18667,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -19522,7 +18683,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "China, Macao Special Administrative Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19531,38 +18692,47 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "MO" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@value": "MAC" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "446" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV-NPICICA", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N341e984e979b4a8f8a8b8439219920c0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19573,7 +18743,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19585,27 +18755,44 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-NV" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" } + ] + }, + { + "@id": "_:N341e984e979b4a8f8a8b8439219920c0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" - }, + "@id": "_:N8ed64e7ab9184479bbe2ac17c9955366" + } + ] + }, + { + "@id": "_:N8ed64e7ab9184479bbe2ac17c9955366", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-01-10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19619,9 +18806,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19632,7 +18842,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Netherlands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19640,10 +18850,40 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "NL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "NLD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "528" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "528" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19661,10 +18901,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19675,7 +18915,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Greenland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19686,27 +18926,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "304" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -19724,10 +18964,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19738,7 +18981,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Libya" + "@value": "United Republic of Tanzania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19749,30 +18992,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "834" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "434" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -19785,15 +19028,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19804,7 +19064,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Bulgaria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19813,32 +19073,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "BG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "BGR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "100" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -19853,7 +19123,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19864,7 +19134,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bremen" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19872,26 +19142,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -19909,13 +19163,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19926,7 +19177,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guyana" + "@value": "Cocos (Keeling) Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19937,27 +19188,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "166" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "328" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -19973,15 +19224,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19992,7 +19260,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Namibia" + "@value": "Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20001,32 +19269,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NA" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NAM" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "516" + "@value": "372" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "516" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20041,13 +19319,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20058,7 +19333,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Barbados" + "@value": "Nauru" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20069,35 +19344,35 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BB" + "@value": "NR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRB" + "@value": "NRU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "52" + "@value": "520" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "52" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -20105,14 +19380,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -20121,7 +19388,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Information Commissioner's Office" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20130,32 +19397,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "KR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ico.org.uk/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "KOR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "410" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" + }, { - "@value": "410" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20164,176 +19430,226 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N78fe319d86bf44e4944bf9f821c45245" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "_:Nbd945bfe5ce04ae2a6e7653f1f104dd8" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "European Economic Area (EEA-30)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" } ] }, { - "@id": "_:N78fe319d86bf44e4944bf9f821c45245", + "@id": "_:Nbd945bfe5ce04ae2a6e7653f1f104dd8", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N7af8b078141045c49838dfc1ccda344d" + "@id": "_:N3479abfecd9a42a588fc32495531c5a3" } ] }, { - "@id": "_:N7af8b078141045c49838dfc1ccda344d", + "@id": "_:N3479abfecd9a42a588fc32495531c5a3", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20349,7 +19665,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20360,7 +19682,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Utah" + "@value": "French Southern Territories" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20369,22 +19691,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT" + "@value": "TF" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA" + "@value": "ATF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "260" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -20395,11 +19727,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20408,9 +19738,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" + }, { "@language": "en", - "@value": "Brandenburg" + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20419,28 +19753,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" - }, + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20455,241 +19789,114 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@language": "en", + "@value": "Kenya" } ], - "http://purl.org/dc/terms/temporal": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "_:Ne6ac84904d5140b3b2e4f7abc8af13f1" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "KE" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "European Union (EU-28)" + "@value": "KEN" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "accepted" + "@value": "404" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, + "@value": "404" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - } - ] - }, - { - "@id": "_:Ne6ac84904d5140b3b2e4f7abc8af13f1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Ncad027f24e3a4fc6a7fed964a73050a9" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nf7bf27fbb68a4af1848639eb4f67ac6e" - } - ] - }, - { - "@id": "_:Nf7bf27fbb68a4af1848639eb4f67ac6e", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" - } - ] - }, - { - "@id": "_:Ncad027f24e3a4fc6a7fed964a73050a9", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20702,15 +19909,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20721,7 +19945,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Senegal" + "@value": "Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20730,32 +19954,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "705" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20770,16 +20004,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } @@ -20787,7 +20015,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dominica" + "@value": "Ohio" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20795,34 +20023,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "DM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "DMA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "212" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "212" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20835,9 +20042,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:N329aba8e20e54881a271933cfd151b4a" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20848,7 +20055,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "Connecticut" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20857,45 +20064,21 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" - }, + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CT" } - ] - }, - { - "@id": "_:N329aba8e20e54881a271933cfd151b4a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nbd1f2d9b7d59470bbac4bc76ffdd36cc" - } - ] - }, - { - "@id": "_:Nbd1f2d9b7d59470bbac4bc76ffdd36cc", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT-CTPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20910,12 +20093,6 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } @@ -20928,7 +20105,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Caribbean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20936,30 +20113,71 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", + "@type": [ + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "TT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "TTO" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/description": [ { - "@value": "780" + "@language": "en", + "@value": "The ISO-Numeric code for a given region" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://purl.org/dc/terms/source": [ { - "@value": "780" + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "ISO-numeric" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20980,10 +20198,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20994,7 +20212,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cuba" + "@value": "Brazil" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21005,30 +20223,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CU" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CUB" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "192" + "@value": "76" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "192" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -21043,10 +20261,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21057,7 +20275,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belarus" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21068,30 +20286,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BY" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLR" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "112" + "@value": "16" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "112" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -21106,13 +20324,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21123,7 +20341,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chile" + "@value": "Togo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21134,30 +20352,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "768" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -21170,17 +20388,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -21189,7 +20396,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Data Protection Commission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21198,32 +20405,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SX" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SXM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.garanteprivacy.it/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "534" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "534" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -21236,17 +20439,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -21255,7 +20447,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Réunion" + "@value": "Data Protection Commission (DPC)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21264,32 +20456,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "RE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ie" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "REU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "638" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "638" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-FO", "@type": [ + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -21302,12 +20491,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "_:N1cf3d294f22f458fbb40bcd8d22b5691" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21318,7 +20504,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21327,29 +20513,43 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "WF" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "WLF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" } + ] + }, + { + "@id": "_:N1cf3d294f22f458fbb40bcd8d22b5691", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "876" + "@id": "_:N76e77726e6e14ef7b977785f83cabe67" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N76e77726e6e14ef7b977785f83cabe67", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "876" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21365,32 +20565,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21401,7 +20581,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyprus" + "@value": "Kiribati" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21410,36 +20590,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "296" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21451,9 +20626,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21464,11 +20636,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + "@value": "Europe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21476,35 +20644,13 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -21519,10 +20665,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21533,7 +20682,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Aruba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21544,527 +20693,340 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "533" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, { - "@language": "en", - "@value": "Poland" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, { - "@value": "PL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, { - "@value": "POL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, { - "@value": "616" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" + }, { - "@value": "616" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", - "@type": [ - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N211f2226c9f746db8752056d5183ffab" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "European Economic Area (EEA-30)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, + "@id": "_:N2ed219f5cfda4234aacd0f2b3fcf4bae" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, + "@language": "en", + "@value": "Data Protection Act (DPA)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, + "@language": "en", + "@value": "modified" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ] }, { - "@id": "_:N211f2226c9f746db8752056d5183ffab", + "@id": "_:N2ed219f5cfda4234aacd0f2b3fcf4bae", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N8c0be0b48088485db6666b9831e11d7e" + "@id": "_:N92857f0587d145f68d2ecd64b76eed7a" } ] }, { - "@id": "_:N8c0be0b48088485db6666b9831e11d7e", + "@id": "_:N92857f0587d145f68d2ecd64b76eed7a", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, + "@language": "en", + "@value": "Wisconsin" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -22077,10 +21039,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22091,7 +21056,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Niger" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22102,30 +21067,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "562" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22139,11 +21104,14 @@ } ], "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22154,7 +21122,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States of America" + "@value": "Montserrat" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22165,30 +21133,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "500" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22203,13 +21171,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22220,7 +21182,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Baden-Württemberg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22229,32 +21191,23 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "BLM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "652" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "652" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -22267,43 +21220,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Latvia" + "@value": "Belgian Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22312,42 +21237,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "LV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LVA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "428" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "428" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22360,12 +21271,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "_:N680d601614b2417795eca602e9a8ddf9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22376,7 +21284,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Norway" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22385,252 +21293,297 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "NO" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "NOR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + }, { - "@value": "578" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" + }, { - "@value": "578" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, { - "@language": "en", - "@value": "Bahrain" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + }, { - "@value": "BH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" + }, { - "@value": "BHR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" + }, { - "@value": "48" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + }, { - "@value": "48" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + }, { - "@language": "en", - "@value": "SouthernEurope" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + }, { - "@language": "en", - "@value": "Northern Mariana Islands" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + }, { - "@id": "_:N4e65db315ebc4b889f37459eea510e31" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + }, { - "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" + }, { - "@language": "en", - "@value": "modified" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ] }, { - "@id": "_:N4e65db315ebc4b889f37459eea510e31", + "@id": "_:N680d601614b2417795eca602e9a8ddf9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ne34a46f6ad8e42b89de5e126634e5c87" + "@id": "_:N7f9acf9e7e7e43cda0adc021c8405982" } ] }, { - "@id": "_:Ne34a46f6ad8e42b89de5e126634e5c87", + "@id": "_:N7f9acf9e7e7e43cda0adc021c8405982", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22645,10 +21598,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22659,7 +21615,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Zambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22670,27 +21626,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "ZM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "ZMB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "894" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -22708,13 +21664,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22725,7 +21678,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22736,30 +21689,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "882" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22774,13 +21727,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22791,7 +21744,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22802,27 +21755,56 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "832" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22840,13 +21822,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22857,7 +21836,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Burundi" + "@value": "Mongolia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22868,30 +21847,206 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BI" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BDI" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "108" + "@value": "496" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "108" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22909,10 +22064,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22923,7 +22078,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Mauritania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22934,29 +22089,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "MR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "MRT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "478" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -22968,9 +22123,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22981,11 +22144,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" + "@value": "Costa Rica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22994,34 +22153,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "CR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@value": "CRI" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "188" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23036,13 +22193,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23053,7 +22210,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Botswana" + "@value": "Martinique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23064,30 +22221,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "474" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23102,13 +22259,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23119,7 +22273,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ghana" + "@value": "Pakistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23130,30 +22284,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "PK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "PAK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "586" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -23168,7 +22322,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23179,7 +22336,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maryland" + "@value": "Russian Federation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23187,12 +22344,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "RU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "RUS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "643" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "643" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -23208,7 +22385,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23219,7 +22399,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Azerbaijan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23227,10 +22407,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "AZE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "31" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "31" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -23248,13 +22448,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23265,7 +22465,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Saint Vincent and the Grenadines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23276,29 +22476,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "670" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -23312,6 +22512,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -23320,7 +22528,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "Libya" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23329,28 +22537,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "LY" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@value": "LBY" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "434" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "434" } ] }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -23387,10 +22599,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -23403,15 +22616,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "_:Nbf61fa63281c436cbac24f34d0154f44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23422,7 +22629,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mayotte" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23431,58 +22638,88 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "YT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MYT" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "175" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, { - "@value": "175" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3", + "@id": "_:Nbf61fa63281c436cbac24f34d0154f44", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "_:Na6afd21f8331428cab16d31349e1392d" } - ], - "http://purl.org/dc/terms/creator": [ + ] + }, + { + "@id": "_:Na6afd21f8331428cab16d31349e1392d", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-11-21" } - ], - "http://purl.org/dc/terms/description": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "http://purl.org/dc/terms/hasPart": [ { - "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23493,31 +22730,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO-alpha3" + "@value": "Austrian Data Protection Authority" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://dsb.gv.at" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -23530,32 +22773,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23566,7 +22786,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Delaware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23574,43 +22794,53 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "NL" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "NLD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "528" + "@language": "en", + "@value": "Guam" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "528" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -23625,13 +22855,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23642,7 +22869,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "New Zealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23653,30 +22880,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LC" + "@value": "NZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LCA" + "@value": "NZL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "662" + "@value": "554" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "662" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -23691,13 +22918,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23708,7 +22932,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Angola" + "@value": "Egypt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23719,30 +22943,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AO" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AGO" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "24" + "@value": "818" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "24" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -23753,17 +22977,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23774,7 +22990,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Togo" + "@value": "Saarland Data Protection Act" + }, + { + "@language": "de", + "@value": "Saarländisches Datenschutzgesetz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23783,32 +23003,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TGO" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "768" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "768" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -23821,12 +23037,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23837,7 +23073,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Croatia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23846,29 +23082,39 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "FO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "HR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FRO" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "234" + "@value": "191" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "234" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -23886,7 +23132,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23897,7 +23143,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Louisiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23908,10 +23154,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -23926,13 +23172,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23943,7 +23189,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Somalia" + "@value": "Guatemala" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23954,62 +23200,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "GT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "GTM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "320" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "706" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Asia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -24025,32 +23236,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24061,7 +23255,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spain" + "@value": "Mozambique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24070,57 +23264,47 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "508" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO-CPA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:Ndb9ca892c0724ae98cb5710fe82f9b12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24131,7 +23315,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Colorado Privacy Act (CPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24139,10 +23323,46 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leg.colorado.gov/bills/sb21-190" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CO" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", + "@id": "_:Ndb9ca892c0724ae98cb5710fe82f9b12", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N1b1179511a37416fa381f368c172bc51" + } + ] + }, + { + "@id": "_:N1b1179511a37416fa381f368c172bc51", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-01-07" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -24160,13 +23380,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24177,7 +23397,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Africa" + "@value": "Mauritius" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24188,30 +23408,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "MU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "MUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "480" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -24226,13 +23446,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24243,7 +23457,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Hamburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24252,29 +23466,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "BS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "BHS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + }, { - "@value": "44" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "44" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -24292,10 +23502,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24306,7 +23519,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "El Salvador" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24317,29 +23530,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "SV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "SLV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "222" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -24353,11 +23566,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -24366,7 +23574,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "Data State Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24374,13 +23582,29 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dvi.gov.lv/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -24395,10 +23619,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24409,7 +23633,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24420,48 +23644,67 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MO" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAC" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "446" + "@value": "729" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "446" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@language": "en", - "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -24469,60 +23712,74 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@language": "en", + "@value": "Texas" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "dpvo-legal" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2002/07/owl#imports": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "United States Minor Outlying Islands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24537,7 +23794,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24548,7 +23811,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "Malawi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24556,189 +23819,96 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" - }, + "@value": "MW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" - }, + "@value": "MWI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" - }, + "@value": "454" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" - }, + "@value": "454" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" - }, + "@language": "en", + "@value": "Myanmar" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" - }, + "@value": "MM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" - }, + "@value": "MMR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" - }, + "@value": "104" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -24753,7 +23923,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24764,7 +23934,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringia" + "@value": "New Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24772,29 +23942,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24809,10 +23963,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24823,7 +23980,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singapore" + "@value": "Venezuela (Bolivarian Republic of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24834,245 +23991,265 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SG" + "@value": "VE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SGP" + "@value": "VEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "702" + "@value": "862" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "702" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, { - "@language": "en", - "@value": "Cameroon" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, { - "@value": "CM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, { - "@value": "CMR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, { - "@value": "120" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, { - "@value": "120" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, { - "@language": "en", - "@value": "Germany" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, { - "@value": "DE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + }, { - "@value": "DEU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, { - "@value": "276" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, { - "@value": "276" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -25085,6 +24262,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -25093,7 +24275,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "Tennessee" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25104,7 +24286,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -25122,13 +24304,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25139,7 +24318,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Suriname" + "@value": "State of Palestine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25150,27 +24329,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "PS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "PSE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "275" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -25188,13 +24367,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25205,7 +24381,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "India" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25216,30 +24392,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "356" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -25254,13 +24430,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25271,7 +24441,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Melanesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25279,71 +24449,112 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "NG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "NGA" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "566" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "566" + "@language": "en", + "@value": "State representative for data protection in Saxony-Anhalt" + }, + { + "@language": "de", + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], - "http://purl.org/dc/terms/hasPart": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25354,7 +24565,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sweden" + "@value": "British Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25363,39 +24574,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "92" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -25413,13 +24614,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25430,7 +24628,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Bermuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25441,31 +24639,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "60" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -25478,9 +24675,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@id": "_:N019b9779852c4c2584a612fb7c7b6f67" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25491,7 +24691,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "Norway" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25500,213 +24700,92 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "NO" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "@value": "NOR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + "@value": "578" } - ] - }, - { - "@id": "_:N019b9779852c4c2584a612fb7c7b6f67", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "_:Nbb9044cfe56d4037ab6bc49b36629541" + "@value": "578" } ] }, { - "@id": "_:Nbb9044cfe56d4037ab6bc49b36629541", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" - }, + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" - }, + "@language": "en", + "@value": "Republic of Moldova" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" - }, + "@value": "MD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" - }, + "@value": "MDA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" - }, + "@value": "498" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -25724,10 +24803,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25738,7 +24820,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkey" + "@value": "Bouvet Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25749,27 +24831,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TR" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUR" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "792" + "@value": "74" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "792" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -25787,10 +24869,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25801,7 +24883,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Pitcairn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25812,74 +24894,68 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TL" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TLS" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "626" + "@value": "612" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "626" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25890,7 +24966,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thailand" + "@value": "Finland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25899,29 +24975,39 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "246" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -25950,7 +25036,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mississippi" + "@value": "South Carolina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25961,10 +25047,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -25979,10 +25065,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25993,7 +25076,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monaco" + "@value": "Nevada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26002,111 +25085,111 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "MC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-NV" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "MCO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV-NPICICA" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/abstract": [ { - "@value": "492" + "@language": "en", + "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "492" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "State Data Protection Act (LDSG)" - }, + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "dpvo-legal" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@value": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "http://www.w3.org/2002/07/owl#imports": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-NV", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26117,7 +25200,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Nevada Attorney General" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26126,61 +25209,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AIA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ag.nv.gov/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "660" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "660" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV-NPICICA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -26198,7 +25245,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26209,7 +25256,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "SubSaharanAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26220,10 +25267,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -26236,57 +25283,55 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@language": "en", + "@value": "The ISO-Alpha2 code for a given region" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Saudi Arabia" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "SA" + "@language": "en", + "@value": "ISO-alpha2" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@value": "SAU" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "682" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "682" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -26304,10 +25349,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26318,7 +25363,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chad" + "@value": "Sao Tome and Principe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26329,46 +25374,40 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "678" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "148" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CO", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N019d85edc35a48e1b7236dff91ec73cc" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26379,7 +25418,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "Colorado Attorney General" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26391,42 +25430,24 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://coag.gov" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" } - ] - }, - { - "@id": "_:N019d85edc35a48e1b7236dff91ec73cc", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "_:N76b32ac99037444d9f8f7fd1c70ce5df" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO-CPA" } ] }, { - "@id": "_:N76b32ac99037444d9f8f7fd1c70ce5df", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -26442,7 +25463,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26453,7 +25477,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hesse" + "@value": "Bhutan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26462,42 +25486,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + "@value": "BT" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "BTN" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, + "@value": "64" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -26508,14 +25522,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26524,9 +25533,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + }, { "@language": "en", - "@value": "Iraq" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26535,32 +25548,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "IQ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "IRQ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "368" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "368" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -26573,6 +25582,34 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -26581,7 +25618,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "France" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26590,45 +25627,39 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, + "@value": "FR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, + "@value": "FRA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, + "@value": "250" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -26644,15 +25675,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26663,7 +25711,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Sweden" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26672,67 +25720,42 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "VE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "VEN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "862" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "862" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "SE" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "SWE" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Oceania" + "@value": "752" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -26747,13 +25770,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26764,7 +25787,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jersey" + "@value": "Belize" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26775,30 +25798,50 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "84" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -26812,6 +25855,9 @@ } ], "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" } @@ -26824,7 +25870,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "Brunei Darussalam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26832,13 +25878,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BRN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "96" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "96" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -26848,10 +25914,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26860,13 +25934,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" - }, { "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" + "@value": "Ethiopia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26875,25 +25945,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@value": "ET" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + "@value": "ETH" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@value": "231" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -26911,7 +25985,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26922,7 +25996,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernAsia" + "@value": "New York" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26933,10 +26007,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -26951,10 +26025,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26965,7 +26036,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Australia" + "@value": "Maryland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26973,33 +26044,14 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "AUS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "36" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "36" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CH", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -27012,32 +26064,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "_:N78721d0ffee44d34909b7c75e54c99f0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27048,7 +26077,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Czechia" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27057,42 +26086,46 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "CZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + }, { - "@value": "CZE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } + ] + }, + { + "@id": "_:N78721d0ffee44d34909b7c75e54c99f0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "203" + "@id": "_:N71da00ee364b45858ff6a1008d849c3e" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N71da00ee364b45858ff6a1008d849c3e", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "203" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27103,9 +26136,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27114,13 +26152,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" - }, { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Wallis and Futuna Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27129,133 +26163,90 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "WF" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + "@value": "WLF" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@value": "876" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + }, { - "@language": "en", - "@value": "South Sudan" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + }, { - "@value": "SS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + }, { - "@value": "SSD" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + }, { - "@value": "728" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" + }, { - "@value": "728" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + }, { - "@language": "en", - "@value": "Wyoming" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -27271,56 +26262,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Baden-Württemberg" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27331,11 +26276,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" - }, - { - "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + "@value": "Albania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27344,31 +26285,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "AL" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@value": "ALB" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" - }, + "@value": "8" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -27386,10 +26325,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27400,7 +26339,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maldives" + "@value": "North Macedonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27411,30 +26350,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "807" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -27449,13 +26388,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27466,7 +26402,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Benin" + "@value": "Kuwait" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27477,30 +26413,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "KW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "KWT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "414" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -27526,7 +26462,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alabama" + "@value": "Hawaii" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27537,9 +26473,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -27550,12 +26486,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27564,9 +26498,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" + }, { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Berlin Data Protection Act (BlnDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27575,57 +26513,86 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" - }, + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" + "@language": "de", + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" - }, + "@language": "en", + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -27640,13 +26607,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27657,7 +26624,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Dominica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27668,30 +26635,31 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "212" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -27704,12 +26672,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "_:N32eb84261f6d4a27a2185d95eb7e6001" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27720,7 +26685,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lebanon" + "@value": "EU Adequacy Decision for Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27729,29 +26694,43 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LB" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "LBN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } + ] + }, + { + "@id": "_:N32eb84261f6d4a27a2185d95eb7e6001", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "422" + "@id": "_:N0095493c38074efd9bfccc5fd2550c2a" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N0095493c38074efd9bfccc5fd2550c2a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "422" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -27769,13 +26748,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27786,7 +26762,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Norfolk Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27797,62 +26773,93 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "NF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "NFK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "574" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, + "@language": "en", + "@value": "Solomon Islands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, + "@value": "SB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + "@value": "SLB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "90" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -27867,7 +26874,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27878,7 +26885,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Micronesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27886,95 +26893,79 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, + "@language": "en", + "@value": "Chile" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, + "@value": "CL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, + "@value": "CHL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, + "@value": "152" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -28000,7 +26991,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Florida" + "@value": "Maine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28011,7 +27002,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -28029,10 +27020,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28043,7 +27034,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iceland" + "@value": "United States Minor Outlying Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28054,30 +27045,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "581" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -28090,63 +27081,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Belgian Data Protection Authority" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/hasPart": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28157,7 +27117,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Andorra" + "@value": "Slovakia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28166,32 +27126,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "703" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -28206,10 +27176,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28220,7 +27187,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Armenia" + "@value": "Rhineland-Palatinate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28229,32 +27196,23 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "ARM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "51" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + }, { - "@value": "51" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -28265,14 +27223,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28283,7 +27236,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Bavarian State Office for Data Protection Supervision" + }, + { + "@language": "de", + "@value": "Bayerisches Landesamt für Datenschutzaufsicht" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28292,31 +27249,33 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BD" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.bayern.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "BGD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "50" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, { - "@value": "50" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -28332,7 +27291,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28343,7 +27305,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "China, Hong Kong Special Administrative Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28352,28 +27314,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + "@value": "HK" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "HKG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "344" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -28388,10 +27354,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28402,7 +27371,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Mayotte" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28413,27 +27382,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "175" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -28451,10 +27420,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28465,7 +27434,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Niue" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28476,29 +27445,37 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "570" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VC", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-VC" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -28513,101 +27490,94 @@ } ], "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, { - "@language": "en", - "@value": "Portugal" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@value": "PT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@value": "PRT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@value": "620" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, { - "@value": "620" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28618,7 +27588,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oregon" + "@value": "European Union (EU)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28626,111 +27596,96 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, { - "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@language": "en", - "@value": "SoutheasternAsia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -28745,10 +27700,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28759,7 +27717,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Ecuador" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28770,27 +27728,116 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "218" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "184" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -28806,12 +27853,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28822,7 +27889,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Malta" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28831,32 +27898,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "MT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "MLT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "470" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -28871,7 +27948,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28882,7 +27965,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "Chad" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28890,13 +27973,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "TCD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "148" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "148" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -28911,10 +28014,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28925,7 +28031,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algeria" + "@value": "Falkland Islands (Malvinas)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28936,30 +28042,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "FK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "FLK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "238" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -28974,13 +28080,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28991,7 +28094,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Viet Nam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29002,29 +28105,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "704" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -29048,12 +28151,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@language": "en", + "@value": "The State Commissioner for Data Protection Lower Saxony" }, { - "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29065,28 +28168,31 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "https://www.lfd.niedersachsen.de/" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -29102,9 +28208,52 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "WesternEurope" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29115,7 +28264,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Nicaragua" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29126,40 +28275,45 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IM" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IMN" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "833" + "@value": "558" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "833" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29170,7 +28324,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Utah Attorney General" + "@value": "South Dakota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29178,85 +28332,119 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://attorneygeneral.utah.gov/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "NorthernAmerica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, + "@language": "en", + "@value": "Jamaica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, + "@value": "JM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, + "@value": "JAM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, + "@value": "388" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -29269,9 +28457,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, { - "@id": "_:N16d8f5023e344692a36e0fe54314de7e" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29282,7 +28476,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Peru" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29291,294 +28485,1567 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "PE" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" - }, + "@value": "PER" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" - }, + "@value": "604" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - }, + "@value": "604" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" - }, + "@language": "en", + "@value": "Western Sahara" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - }, + "@value": "EH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" - }, + "@value": "ESH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - }, + "@value": "732" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" - }, + "@value": "732" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" - }, + "@language": "en", + "@value": "Uruguay" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - }, + "@value": "UY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" - }, + "@value": "URY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" - }, + "@value": "858" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "858" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "South Georgia and the South Sandwich Islands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "GS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SGS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "239" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "239" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + }, + { + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N9a30129a295f4bef9a79e703da1ae419" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "EU Adequacy Decision for Isle of Man" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ] + }, + { + "@id": "_:N9a30129a295f4bef9a79e703da1ae419", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N3a2e971377554fdc855b9a3a32298055" + } + ] + }, + { + "@id": "_:N3a2e971377554fdc855b9a3a32298055", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2004-04-30" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Minnesota" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Poland" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "PL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "POL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "616" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "616" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Hesse" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Bavaria" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "New Mexico" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Réunion" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "RE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "REU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "638" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "638" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Mecklenburg-Western-Pomerania" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Tunisia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "TUN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "788" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "788" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Heard Island and McDonald Islands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "HM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "HMD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "334" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "334" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Cook Islands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "COK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "184" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "184" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Australia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "AUS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "36" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "36" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "U.S. Virgin Islands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" + "@language": "en", + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-hamburg.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Iran (Islamic Republic of)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "IR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@value": "IRN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, + "@value": "364" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - }, + "@value": "364" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" - }, + "@language": "en", + "@value": "MiddleAfrica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@language": "en", + "@value": "Thuringia state commissioner for data protection and freedom of information" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - }, + "@language": "de", + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.tlfdi.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "@language": "en", + "@value": "Zimbabwe" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@value": "ZW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, + "@value": "ZWE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" - }, + "@value": "716" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, + "@value": "716" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@language": "en", + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" } ] }, { - "@id": "_:N16d8f5023e344692a36e0fe54314de7e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Illinois" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "_:Nc209d64efee94db0bd1bba06b3774b31" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "_:Nc209d64efee94db0bd1bba06b3774b31", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Polynesia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -29596,10 +30063,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29610,7 +30077,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Algeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29621,30 +30088,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "12" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -29653,26 +30120,24 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" - }, { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "Alabama" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29680,29 +30145,53 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Wyoming" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -29717,13 +30206,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29734,7 +30220,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mali" + "@value": "Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29745,27 +30231,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "392" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -29794,7 +30280,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Dakota" + "@value": "New Hampshire" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29805,7 +30291,58 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CT", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Jonathan Bowker" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Connecticut Attorney General" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://portal.ct.gov/AG" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT-CTPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -29823,7 +30360,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29834,7 +30371,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "Thuringia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29842,13 +30379,29 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -29859,11 +30412,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29872,9 +30423,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + }, { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29883,33 +30438,33 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -29917,9 +30472,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N71bbc7b3a8164340b3c95ab76a0cc4e1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29930,20 +30491,51 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Carolina" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", + "@id": "_:N71bbc7b3a8164340b3c95ab76a0cc4e1", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nd9d4920f3a8d43be9c770f088c01b1ea" + } + ] + }, + { + "@id": "_:Nd9d4920f3a8d43be9c770f088c01b1ea", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -29955,9 +30547,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29968,11 +30565,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@value": "Turkey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29981,69 +30574,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "TR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@value": "TUR" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "792" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -30057,11 +30613,14 @@ } ], "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30072,7 +30631,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Curaçao" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30083,27 +30642,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "531" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -30121,7 +30680,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30132,7 +30691,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delaware" + "@value": "EasternEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30143,10 +30702,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -30172,7 +30731,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Arkansas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30183,7 +30742,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -30201,7 +30760,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30212,7 +30771,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "SouthernAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30223,7 +30782,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -30252,7 +30811,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "California" + "@value": "Mississippi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30260,21 +30819,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -30289,10 +30840,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30303,7 +30857,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Antigua and Barbuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30314,30 +30868,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "28" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -30352,13 +30906,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30369,7 +30920,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Iraq" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30380,22 +30931,22 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "368" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "368" } ] } diff --git a/dpv-owl/dpv-legal/dpv-legal.n3 b/dpv-owl/dpv-legal/dpv-legal.n3 index 148823b33..04e005d70 100644 --- a/dpv-owl/dpv-legal/dpv-legal.n3 +++ b/dpv-owl/dpv-legal/dpv-legal.n3 @@ -407,14 +407,14 @@ dpvo-legal:EasternEurope a owl:NamedIndividual, rdfs:isDefinedBy dpvo-legal: ; sw:term_status "accepted"@en . -dpvo-legal:GB-DPA-2018 a owl:NamedIndividual, +dpvo-legal:GB-DPA a owl:NamedIndividual, dpvo:Law ; rdfs:label "Data Protection Act (DPA)"@en ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpvo-legal: ; sw:term_status "modified"@en ; foaf:homepage "https://www.legislation.gov.uk/ukpga/2018/12/contents"^^xsd:anyURI ; @@ -632,24 +632,6 @@ dpvo-legal:US-CA-CPRA a owl:NamedIndividual, foaf:homepage "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375"^^xsd:anyURI ; dpvo:hasJurisdiction dpvo-legal:US-CA . -dpvo-legal:US-CO a owl:NamedIndividual, - dpvo:Region ; - rdfs:label "Colorado"@en ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:isPartOf dpv-legal:US ; - rdfs:isDefinedBy dpvo-legal: ; - sw:term_status "accepted"@en . - -dpvo-legal:US-CT a owl:NamedIndividual, - dpvo:Region ; - rdfs:label "Connecticut"@en ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:isPartOf dpv-legal:US ; - rdfs:isDefinedBy dpvo-legal: ; - sw:term_status "accepted"@en . - dpvo-legal:US-DC a owl:NamedIndividual, dpvo:Region ; rdfs:label "District of Columbia"@en ; @@ -902,15 +884,6 @@ dpvo-legal:US-NM a owl:NamedIndividual, rdfs:isDefinedBy dpvo-legal: ; sw:term_status "accepted"@en . -dpvo-legal:US-NV a owl:NamedIndividual, - dpvo:Region ; - rdfs:label "Nevada"@en ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:isPartOf dpv-legal:US ; - rdfs:isDefinedBy dpvo-legal: ; - sw:term_status "accepted"@en . - dpvo-legal:US-NY a owl:NamedIndividual, dpvo:Region ; rdfs:label "New York"@en ; @@ -1019,14 +992,7 @@ dpvo-legal:US-UM a owl:NamedIndividual, rdfs:isDefinedBy dpvo-legal: ; sw:term_status "accepted"@en . -dpvo-legal:US-VA a owl:NamedIndividual, - dpvo:Region ; - rdfs:label "Virginia"@en ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:isPartOf dpv-legal:US ; - rdfs:isDefinedBy dpvo-legal: ; - sw:term_status "accepted"@en . +dpvo-legal:US-VC dpvo:hasAuthority dpvo-legal:DPA-US-VC . dpvo-legal:US-VI a owl:NamedIndividual, dpvo:Region ; @@ -1832,6 +1798,39 @@ dpvo-legal:DPA-SK a owl:NamedIndividual, dpvo:hasJurisdiction dpvo-legal:SK ; dpvo:hasLaw dpvo-legal:EU-GDPR . +dpvo-legal:DPA-US-CO a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Colorado Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CO ; + dpvo:hasLaw dpvo-legal:US-CO-CPA . + +dpvo-legal:DPA-US-CT a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Connecticut Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CT ; + dpvo:hasLaw dpvo-legal:US-CT-CTPA . + +dpvo-legal:DPA-US-NV a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Nevada Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-NV ; + dpvo:hasLaw dpvo-legal:US-NV-NPICICA . + dpvo-legal:DPA-US-UT a owl:NamedIndividual, dpvo:DataProtectionAuthority ; rdfs:label "Utah Attorney General"@en ; @@ -1843,6 +1842,17 @@ dpvo-legal:DPA-US-UT a owl:NamedIndividual, dpvo:hasJurisdiction dpvo-legal:US-UT ; dpvo:hasLaw dpvo-legal:US-UT-UCPA . +dpvo-legal:DPA-US-VC a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Virginia Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-VC ; + dpvo:hasLaw dpvo-legal:US-VA-VCDPA . + dpvo-legal:DZ a owl:NamedIndividual, dpvo:Country ; rdfs:label "Algeria"@en ; @@ -2935,6 +2945,45 @@ dpvo-legal:US a owl:NamedIndividual, dpvo-legal:iso_numeric "840"^^xsd:string ; dpvo-legal:un_m49 "840"^^xsd:string . +dpvo-legal:US-CO-CPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Colorado Privacy Act (CPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpvo:hasAuthority dpvo-legal:DPA-US-CO ; + dpvo:hasJurisdiction dpvo-legal:US-CO . + +dpvo-legal:US-CT-CTPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Connecticut Data Privacy Act (CTPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpvo:hasAuthority dpvo-legal:DPA-US-CT ; + dpvo:hasJurisdiction dpvo-legal:US-CT . + +dpvo-legal:US-NV-NPICICA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpvo:hasAuthority dpvo-legal:DPA-US-NV ; + dpvo:hasJurisdiction dpvo-legal:US-NV . + dpvo-legal:US-UT-UCPA a owl:NamedIndividual, dpvo:Law ; rdfs:label "Utah Consumer Privacy Act (UCPA)"@en ; @@ -2946,6 +2995,29 @@ dpvo-legal:US-UT-UCPA a owl:NamedIndividual, dpvo:hasAuthority dpvo-legal:DPA-US-UT ; dpvo:hasJurisdiction dpvo-legal:US-UT . +dpvo-legal:US-VA a owl:NamedIndividual, + dpvo:Region ; + rdfs:label "Virginia"@en ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:isPartOf dpv-legal:US ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + dpvo:hasLaw dpvo-legal:US-VA-VCDPA . + +dpvo-legal:US-VA-VCDPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Virginia Consumer Data Protection Act (VCDPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpvo:hasAuthority dpvo-legal:DPA-US-VC ; + dpvo:hasJurisdiction dpvo-legal:US-VA . + dpvo-legal:UZ a owl:NamedIndividual, dpvo:Country ; rdfs:label "Uzbekistan"@en ; @@ -4645,6 +4717,39 @@ dpvo-legal:US-CA a owl:NamedIndividual, dpvo:hasLaw dpvo-legal:US-CA-CCPA, dpvo-legal:US-CA-CPRA . +dpvo-legal:US-CO a owl:NamedIndividual, + dpvo:Region ; + rdfs:label "Colorado"@en ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:isPartOf dpv-legal:US ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + dpvo:hasAuthority dpvo-legal:DPA-US-CO ; + dpvo:hasLaw dpvo-legal:US-CO-CPA . + +dpvo-legal:US-CT a owl:NamedIndividual, + dpvo:Region ; + rdfs:label "Connecticut"@en ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:isPartOf dpv-legal:US ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + dpvo:hasAuthority dpvo-legal:DPA-US-CT ; + dpvo:hasLaw dpvo-legal:US-CT-CTPA . + +dpvo-legal:US-NV a owl:NamedIndividual, + dpvo:Region ; + rdfs:label "Nevada"@en ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:isPartOf dpv-legal:US ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + dpvo:hasAuthority dpvo-legal:DPA-US-NV ; + dpvo:hasLaw dpvo-legal:US-NV-NPICICA . + dpvo-legal:US-UT a owl:NamedIndividual, dpvo:Region ; rdfs:label "Utah"@en ; @@ -5412,7 +5517,7 @@ dpvo-legal:GB a owl:NamedIndividual, rdfs:isDefinedBy dpvo-legal: ; sw:term_status "accepted"@en ; dpvo:hasAuthority dpvo-legal:DPA-GB ; - dpvo:hasLaw dpvo-legal:GB-DPA-2018, + dpvo:hasLaw dpvo-legal:GB-DPA, dpvo-legal:GB-GDPR ; dpvo-legal:iso_alpha2 "GB"^^xsd:string ; dpvo-legal:iso_alpha3 "GBR"^^xsd:string ; diff --git a/dpv-owl/dpv-legal/dpv-legal.owl b/dpv-owl/dpv-legal/dpv-legal.owl index 0383b1eff..e8584f047 100644 --- a/dpv-owl/dpv-legal/dpv-legal.owl +++ b/dpv-owl/dpv-legal/dpv-legal.owl @@ -1203,6 +1203,27 @@ Individual: dpvo-legal:DPA-SK rdfs:label "Office for Personal Data Protection of the Slovak Republic"@en +Individual: dpvo-legal:DPA-US-CO + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Colorado Attorney General"@en + + +Individual: dpvo-legal:DPA-US-CT + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Connecticut Attorney General"@en + + +Individual: dpvo-legal:DPA-US-NV + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Nevada Attorney General"@en + + Individual: dpvo-legal:DPA-US-UT Annotations: @@ -1210,6 +1231,13 @@ Individual: dpvo-legal:DPA-US-UT rdfs:label "Utah Attorney General"@en +Individual: dpvo-legal:DPA-US-VC + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Virginia Attorney General"@en + + Individual: dpvo-legal:DZ Annotations: @@ -1399,7 +1427,7 @@ Individual: dpvo-legal:GB rdfs:label "United Kingdom of Great Britain and Northern Ireland"@en -Individual: dpvo-legal:GB-DPA-2018 +Individual: dpvo-legal:GB-DPA Annotations: rdfs:isDefinedBy , @@ -2680,6 +2708,13 @@ Individual: dpvo-legal:US-CO rdfs:label "Colorado"@en +Individual: dpvo-legal:US-CO-CPA + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Colorado Privacy Act (CPA)"@en + + Individual: dpvo-legal:US-CT Annotations: @@ -2687,6 +2722,13 @@ Individual: dpvo-legal:US-CT rdfs:label "Connecticut"@en +Individual: dpvo-legal:US-CT-CTPA + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Connecticut Data Privacy Act (CTPA)"@en + + Individual: dpvo-legal:US-DC Annotations: @@ -2890,6 +2932,13 @@ Individual: dpvo-legal:US-NV rdfs:label "Nevada"@en +Individual: dpvo-legal:US-NV-NPICICA + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en + + Individual: dpvo-legal:US-NY Annotations: @@ -2995,6 +3044,13 @@ Individual: dpvo-legal:US-VA rdfs:label "Virginia"@en +Individual: dpvo-legal:US-VA-VCDPA + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Virginia Consumer Data Protection Act (VCDPA)"@en + + Individual: dpvo-legal:US-VI Annotations: diff --git a/dpv-owl/dpv-legal/dpv-legal.rdf b/dpv-owl/dpv-legal/dpv-legal.rdf index 5132bc956..1c8ba47d0 100644 --- a/dpv-owl/dpv-legal/dpv-legal.rdf +++ b/dpv-owl/dpv-legal/dpv-legal.rdf @@ -11,7776 +11,7914 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - - - - - Harshvardhan J. Pandit - http://data.europa.eu/eli/reg/2016/679/oj - General Data Protection Regulation (GDPR) + accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 + - + 458 + 458 Harshvardhan J. Pandit - accepted - http://www.azop.hr/ - - - Croatian Personal Data Protection Agency + + + Malaysia + MYS - - - 818 - EG - - - - - 818 - accepted - Egypt 2022-03-30 - Harshvardhan J. Pandit - EGY - + MY - - Harshvardhan J. Pandit - - BY - Belarus - 112 - - - BLR - - - 112 - accepted + 2022-03-30 - - accepted - - 2022-03-30 + Harshvardhan J. Pandit - Oklahoma + New York - - accepted - ERI - 232 - 2022-03-30 - Harshvardhan J. Pandit - - Eritrea - 232 - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - ER - - Harshvardhan J. Pandit - - + accepted - National Supervisory Authority for Personal Data Processing - - + European Union (EU-28) - http://www.dataprotection.ro/ 2022-03-30 - - + + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + Hessian Data Protection and Freedom of Information Act (HDSIG) + accepted - - + 2022-03-30 Harshvardhan J. Pandit - Pakistan - 586 + Julian Flake - PK - 586 - PAK + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + - - - - - - - - - - - - - - - - - - - - - - Cuba - - - accepted - 192 - 2022-03-30 + + + 660 + 660 - - 192 - Harshvardhan J. Pandit - - CU - CUB - - - - - 40 + + Anguilla accepted - + AI - AT - 40 - 2022-03-30 - AUT + Harshvardhan J. Pandit - Austria - - - - - - - - - + AIA + 2022-03-30 + - - - - - - - - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - + - - + + + - - - - - - + + - - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + 2022-03-30 + accepted + Ukraine + UKR + + + + + 804 + 804 + + Harshvardhan J. Pandit + UA + + + Saudi Arabia + 682 + + + 682 Harshvardhan J. Pandit + + + SA + 2022-03-30 - Lao People's Democratic Republic - 418 + accepted + SAU + + + 2022-03-30 + + accepted + + + + Kentucky + Harshvardhan J. Pandit + + - 418 - LA - LAO + + PK accepted + Pakistan + 586 + PAK + 586 + - + Harshvardhan J. Pandit 2022-03-30 - - 239 + + accepted + + + Hellenic Data Protection Authority + http://dpa.gr 2022-03-30 - South Georgia and the South Sandwich Islands + + + + Harshvardhan J. Pandit + + + 2022-03-30 + + Ecuador - Harshvardhan J. Pandit - GS - 239 - + ECU + accepted + + 218 + Harshvardhan J. Pandit + 218 + EC + + + 554 + + + NZL + + New Zealand + Harshvardhan J. Pandit + 2022-03-30 + + NZ + 554 accepted - SGS - - France - FR - - - 250 - 2022-03-30 - Harshvardhan J. Pandit + - 250 + + + - accepted - FRA - - - - - - - - - - - - - Harshvardhan J. Pandit - 752 - SE - 752 - Sweden - - SWE - - - accepted - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - MiddleAfrica - - - - accepted 2022-03-30 - Harshvardhan J. Pandit - - - accepted - 2022-03-30 - - - - VG + SEN + SN + 686 Harshvardhan J. Pandit - 92 - - 92 - - - British Virgin Islands - VGB + 686 + Senegal - - - - accepted - 694 - - - - Sierra Leone - 2022-03-30 - Harshvardhan J. Pandit - SL - 694 - - SLE + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - AL - - - 8 - accepted - - - Albania - 2022-03-30 - 8 - Harshvardhan J. Pandit - ALB - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - 410 - KR - - - KOR - + + Berliner Beauftragte für Datenschutz und Informationsfreiheit + Berlin Commissioner for Data Protection and Freedom of Information + + accepted - 410 - Republic of Korea - 2022-03-30 - - Harshvardhan J. Pandit - - + + + 2022-03-30 + https://www.datenschutz-berlin.de/ Harshvardhan J. Pandit - - - - accepted - Georgia - - - Harshvardhan J. Pandit - - - MYS - Malaysia - MY - - - 458 - accepted - 2022-03-30 - 458 - + Julian Flake - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - Julian Flake - Harshvardhan J. Pandit - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + + + - + + Harshvardhan J. Pandit + Office of the Data Protection Ombudsman + https://tietosuoja.fi/ accepted - 2022-03-30 - - - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - - - - Austrian Data Protection Authority - https://dsb.gv.at 2022-03-30 + + Harshvardhan J. Pandit - - + - accepted - - - + + Idaho 2022-03-30 - - - 438 - Liechtenstein accepted - - - Harshvardhan J. Pandit - LIE - - LI - 438 + - - - - - 584 - Marshall Islands - - - accepted - 584 - MH - MHL - 2022-03-30 - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - 2022-03-30 - SOM + Harshvardhan J. Pandit - - - + Republic of Moldova + 2022-03-30 + + - 706 - SO - 706 + 498 + 498 + MDA accepted - Somalia + MD - - Harshvardhan J. Pandit - accepted - 768 - 768 - - - - - TGO - TG + + + + SG - Togo + 702 + 702 2022-03-30 + + accepted + Singapore + SGP + Harshvardhan J. Pandit - - FRO + 2022-03-30 - Harshvardhan J. Pandit - - - Faroe Islands - - - FO - 234 + BRA + + + accepted - 234 - - - LatinAmericaandtheCaribbean - + 76 + + Brazil + 76 + BR + Harshvardhan J. Pandit + + accepted + + + + + Harshvardhan J. Pandit + 484 2022-03-30 - Harshvardhan J. Pandit + 484 + MX + Mexico + MEX - - - - 2022-03-30 - China, Macao Special Administrative Region + + accepted + - 446 - Harshvardhan J. Pandit - MO - 446 - - MAC - accepted - - + 2022-03-30 - - - + Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + + + + Harshvardhan J. Pandit + Julian Flake + https://www.datenschutz.saarland.de/ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Harshvardhan J. Pandit - EasternEurope + ALA accepted - - - MV - Maldives + 248 + 248 - accepted - - - 2022-03-30 + Åland Islands + AX Harshvardhan J. Pandit - 462 - - MDV - 462 - - - 417 2022-03-30 - 417 - - + + + BLR + BY Harshvardhan J. Pandit - KGZ - Kyrgyzstan - KG - + + + + 2022-03-30 accepted + 112 + Belarus + 112 - - 120 - CMR + + + https://www.legislation.gov.uk/eur/2016/679/contents + General Data Protection Regulation (GDPR) - - - - - CM - accepted - 2022-03-30 + Harshvardhan J. Pandit - Cameroon - 120 + + 2022-10-14 + 2022-07-20 + modified - - - - - 2022-03-30 - 562 - - + + + + + TT + 780 + 780 Harshvardhan J. Pandit - accepted - NE - NER - - 562 - Niger - - - Réunion + Trinidad and Tobago + 2022-03-30 + accepted - - - + TTO + + 2022-03-30 - Harshvardhan J. Pandit - 638 + accepted + + Northern Mariana Islands + + - 638 - RE - REU - - Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - California accepted + Harshvardhan J. Pandit + http://data.europa.eu/eli/reg/2016/679/oj 2022-03-30 - - + General Data Protection Regulation (GDPR) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - 2022-03-30 - - Julian Flake - Harshvardhan J. Pandit - - + + DJ accepted - https://www.datenschutzzentrum.de/ - Independent State Center for Data Protection Schleswig-Holstein - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - - - - - 688 - accepted - - - 688 - 2022-03-30 - Harshvardhan J. Pandit - RS - - SRB - Serbia - - - - - - - VI - 850 - - United States Virgin Islands - accepted - VIR - 2022-03-30 + 262 + 262 + DJI Harshvardhan J. Pandit - 850 - - - - - The ISO-Alpha2 code for a given region + + + 2022-03-30 - Harshvardhan J. Pandit - - - - ISO-alpha2 - accepted - + Djibouti - - - - FI - - - - 246 - Finland - 246 - accepted - FIN + + + + 2022-03-30 - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 620 + accepted + BW - accepted - - - 2022-03-30 - PT + 72 + BWA Harshvardhan J. Pandit - PRT - Portugal + 72 - 620 - - - - - - - - + Botswana - - Harshvardhan J. Pandit - + + 417 + - https://idpc.org.mt - Office of the Information and Data Protection Commissioner - accepted - - - - 2022-03-30 - - - - - IRL - 372 - 2022-03-30 Harshvardhan J. Pandit + 417 + + - IE - - - Ireland - 372 - accepted - - - - - - - - - - - CPV - - 132 - CV - - - - - - 132 + KG + Kyrgyzstan 2022-03-30 accepted - Harshvardhan J. Pandit - Cabo Verde + KGZ - - - - 624 - Guinea-Bissau - - - - GNB + + + accepted - 2022-03-30 - Harshvardhan J. Pandit - GW - 624 - - - - CA - 2022-03-30 + Pitcairn + 612 + PCN + 612 - 124 + Harshvardhan J. Pandit - 124 - Canada - - - CAN + 2022-03-30 + PN + + + Nauru + NRU + + + Harshvardhan J. Pandit + 2022-03-30 accepted + + + 520 + 520 + NR - - New York - - accepted - 2022-03-30 + Harshvardhan J. Pandit - - - - - - 64 + + + - 64 - Bhutan - BT - accepted - BTN - - 2022-03-30 - Harshvardhan J. Pandit + accepted + Jamaica + 388 + 388 + JM + JAM - - - + + LBR + Liberia + accepted + 430 + 430 + LR Harshvardhan J. Pandit - - EU Adequacy Decision for Isle of Man - - + + + + - accepted 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - - - - - - + + SLE + + + + + + + 2022-03-30 + SL + accepted + 694 + 694 + Harshvardhan J. Pandit + Sierra Leone + + + - - - + + + + + - - + + + + + + - + + + - - - - - - - - + + + + + + + + + + + + + + - - - - + + + + - - - - - - - - + - - - - - - + - + + + - European Union (EU-27) + + accepted + European Economic Area (EEA-30) + 2022-03-30 + + + Harshvardhan J. Pandit + + + Bouvet Island + + + Harshvardhan J. Pandit + 2022-03-30 + + BV + BVT + 74 + + + + 74 accepted - + + + Oklahoma + + 2022-03-30 + accepted + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + accepted + Uruguay + + + + 858 + URY + 858 + + Harshvardhan J. Pandit + UY + 2022-03-30 - + + + + 2022-03-30 + https://www.ip-rs.si/ - + + Harshvardhan J. Pandit + Information Commissioner of the Republic of Slovenia + accepted + + - TD - 148 - TCD 2022-03-30 - + 180 + COD + accepted + 180 + Democratic Republic of the Congo + CD + + Harshvardhan J. Pandit - 148 - Chad - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + + 833 + accepted + + + Isle of Man + IM + Harshvardhan J. Pandit + + + 833 + IMN 2022-03-30 - IOT + + + + GNB + Guinea-Bissau + accepted + + + GW Harshvardhan J. Pandit - British Indian Ocean Territory - + + 2022-03-30 - IO - 86 - 86 + 624 + 624 + + + + - + + Harshvardhan J. Pandit + 2022-03-30 accepted + Virginia + - https://www.garanteprivacy.it/ - - accepted + Data Protection Commission + Harshvardhan J. Pandit + https://www.garanteprivacy.it/ + + accepted 2022-03-30 - Data Protection Commission + + + 208 + 208 Harshvardhan J. Pandit + + + + + 2022-03-30 + + accepted + DK + DNK + Denmark + + + + + + + + - - - - - 646 + + HR + + + HRV + + Harshvardhan J. Pandit + 2022-03-30 + 191 + Croatia + 191 accepted - RW - 646 + + + + + + + + + + + + + Maryland + Harshvardhan J. Pandit 2022-03-30 + accepted - Harshvardhan J. Pandit - RWA - Rwanda + - - BVT - + + accepted + WesternAfrica + - 74 + + + Harshvardhan J. Pandit + 2022-03-30 + + accepted + Danish Data Protection Agency + + + + + 2022-03-30 - - - - BV Harshvardhan J. Pandit - - Bouvet Island - 74 + http://www.datatilsynet.dk/ - + + THA + TH + + + + + Harshvardhan J. Pandit + 2022-03-30 + Thailand + accepted + 764 + 764 + + + - - accepted + ITA + + Italy Harshvardhan J. Pandit + IT + 2022-03-30 + + + accepted + 380 + 380 - - - Office for Personal Data Protection - https://www.uoou.cz/ - - - 2020-01-31 + + + + + + + - + + accepted + + + - 260 + Hamburg Harshvardhan J. Pandit 2022-03-30 - 260 - - - - ATF - French Southern Territories - - - TF - accepted + + + + - - MNE - + + 348 + 348 - accepted - - + 2022-03-30 - 499 - Harshvardhan J. Pandit - Montenegro - 499 - - ME - - - LUX + Hungary accepted + HU + - - LU + HUN - 2022-03-30 - Luxembourg - 442 Harshvardhan J. Pandit - - - 442 - - - - - + + + + + - - HKG - 2022-03-30 + + + + + + + + + + + + Afghanistan Harshvardhan J. Pandit - 344 - HK - - - accepted - China, Hong Kong Special Administrative Region - 344 - - 2022-03-30 - Harshvardhan J. Pandit - - - - Mecklenburg-Western-Pomerania - + AFG accepted - - - - + 4 + AF + + + 4 - + + RU accepted - 2022-03-30 + + + RUS Harshvardhan J. Pandit - + Russian Federation + - - Saxony + 643 + 643 - - - - - - - - - - - - - - - - - - - - - - + 2022-03-30 - - - - - - - - - - + - - - - - - - - + + + + + - + + + - + + + + - - - - - - - - - - - - - - + + + + + + + + + + + + + + - + + + + + + + - - - + + + - - - + + + + + + + Harshvardhan J. Pandit - European Economic Area (EEA-30) + European Union (EU-27) accepted - - + 2022-03-30 + + + + + 528 + Harshvardhan J. Pandit + 528 + + + Netherlands 2022-03-30 + NLD + accepted + NL + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - DMA - 212 - - - - 2022-03-30 - Dominica + + South Carolina Harshvardhan J. Pandit - - - DM - 212 + + 2022-03-30 + accepted + - - Thuringia + + Egypt + 818 + accepted + 818 + EG + + Harshvardhan J. Pandit + + + EGY - - - - accepted 2022-03-30 - - - - - - Bulgaria - BG - 100 - BGR - + + 776 + + 776 + + + TO + Harshvardhan J. Pandit + TON + Tonga + 2022-03-30 + accepted + + 2022-03-30 - - + accepted + + New Mexico + + Harshvardhan J. Pandit - 100 - - - - - - - - - + + + + - Harshvardhan J. Pandit - - Asia - accepted + + Harshvardhan J. Pandit 2022-03-30 + accepted + CPV + Cabo Verde + 132 + CV + 132 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Hungary - - - 348 + accepted - - - HUN - HU + + + + 2022-03-30 - 348 + https://www.ldi.nrw.de/ + + + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Julian Flake + Harshvardhan J. Pandit + + + 2022-03-30 + + + + BE + accepted + BEL + 56 + + + 56 + Belgium Harshvardhan J. Pandit - + + + - - - + - - OM + + 574 + + 2022-03-30 - Harshvardhan J. Pandit - - + accepted + + + NF + Norfolk Island + 574 + NFK - OMN - 512 - Oman + Harshvardhan J. Pandit + + + 2022-03-30 + MQ + + + accepted - 512 - - - Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Julian Flake + 474 + 474 + MTQ + Martinique Harshvardhan J. Pandit + + + 2022-03-30 + Harshvardhan J. Pandit + Julian Flake + - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + North Rhine-Westphalia Data Protection Act (DSG NRW) accepted - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + 2022-03-30 - Harshvardhan J. Pandit + + + http://www.dataprotection.ro/ - - + + National Supervisory Authority for Personal Data Processing + Harshvardhan J. Pandit accepted - European Union (EU-28) - + + + Pennsylvania Harshvardhan J. Pandit - - accepted - District of Columbia 2022-03-30 + accepted - - 2022-03-30 + - - - Harshvardhan J. Pandit - - - - The ISO-Alpha3 code for a given region - ISO-alpha3 + North Carolina accepted - + + + + Harshvardhan J. Pandit + 2022-03-30 - - accepted + 2022-03-30 - 534 - Harshvardhan J. Pandit - - - - - SXM - SX - Sint Maarten (Dutch part) + - - 534 + Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + accepted + + + Harshvardhan J. Pandit + Julian Flake + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + - - + + 492 + 492 + + - - accepted + Harshvardhan J. Pandit - - http://www.dvi.gov.lv/ + MCO + Monaco 2022-03-30 - Data State Inspectorate - - - - + MC + accepted - - - - - AIA - 2022-03-30 - Harshvardhan J. Pandit + + 466 + MLI - AI - Anguilla - 660 + Harshvardhan J. Pandit + 2022-03-30 + ML accepted - 660 + 466 + Mali + + + - + + - - CXR - Christmas Island - - + + + EasternAfrica + 2022-03-30 accepted - 162 + Harshvardhan J. Pandit + + 2022-03-30 + + + + + + + Der Hessische Beauftragte für Datenschutz und Informationsfreiheit + The Hessian Commissioner for Data Protection and Freedom of Information + Julian Flake Harshvardhan J. Pandit - 162 - CX + + https://www.datenschutz.hessen.de/ + accepted + + + IRQ + 2022-03-30 + Iraq + + + 368 + IQ + accepted + 368 + + + Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + + 2022-03-30 + + The UN-M49 code for a given region + accepted - + + + + UN-M49 + + + - Rhineland-Palatinate + New Jersey accepted + + Harshvardhan J. Pandit + 2022-03-30 + + + + + + Harshvardhan J. Pandit - + Mecklenburg-Western-Pomerania + 2022-03-30 + accepted + + - - LV - + + accepted + 772 + Tokelau + 772 + + + TKL + Harshvardhan J. Pandit + TK - LVA + + + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted - Latvia + European Economic Area (EEA-31) 2022-03-30 - - + Harshvardhan J. Pandit - 428 + + + + + + + + + + PL + + + + - 428 + Harshvardhan J. Pandit + 616 + 2022-03-30 + 616 + POL + Poland + accepted - + - - + + - + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - Julian Flake - + GG + + + + Guernsey - https://www.lfd.niedersachsen.de/ - accepted - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte für den Datenschutz Niedersachsen - - - - - + + 831 + 831 2022-03-30 + + accepted + GGY - + Harshvardhan J. Pandit - 408 + + - 408 - Democratic People's Republic of Korea - - - accepted - PRK - KP + 400 2022-03-30 + accepted + 400 + Jordan + JO + JOR - + Harshvardhan J. Pandit - - - - - NorthernAmerica - accepted + + + 2022-03-30 - - - GU - - - - - GUM accepted - 316 - 2022-03-30 - Harshvardhan J. Pandit - Guam + 120 + 120 + + + Cameroon + CMR - 316 + CM - - - + + CY + + - SD - 729 - accepted - SDN + Cyprus + 196 + + 196 + Harshvardhan J. Pandit + CYP 2022-03-30 + accepted + + + + + + + + + + + + Harshvardhan J. Pandit - Sudan + https://autoriteitpersoonsgegevens.nl + 2022-03-30 - 729 + + accepted + Dutch Data Protection Authority - - GHA - - - - + + https://idpc.org.mt + Harshvardhan J. Pandit + + Office of the Information and Data Protection Commissioner accepted - GH 2022-03-30 - Harshvardhan J. Pandit - 288 - Ghana - 288 + + - - - + - 258 - 2022-03-30 - PF - PYF - Harshvardhan J. Pandit + United Republic of Tanzania + + + + TZ - 258 + TZA + 2022-03-30 accepted - French Polynesia + 834 + 834 + Harshvardhan J. Pandit - + + State representative for data protection in Saxony-Anhalt + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + Harshvardhan J. Pandit + Julian Flake + https://datenschutz.sachsen-anhalt.de/ + - + + + + accepted - Congo - - - - 2022-03-30 - Harshvardhan J. Pandit - CG - 178 - COG - 178 + 2022-03-30 - + 2022-03-30 - - Harshvardhan J. Pandit - - - Japan - 392 + + National Commission on Informatics and Liberty (CNIL) - JPN - 392 - JP - accepted - - + accepted - - - 242 - FJ - 2022-03-30 - FJI - 242 Harshvardhan J. Pandit - Fiji - - - + https://www.cnil.fr/ + - - - - - - - - - - + + + - - + - accepted + + LI 2022-03-30 + accepted + - - ISL + LIE + 438 + Liechtenstein + 438 Harshvardhan J. Pandit - 352 - 352 - Iceland - IS - - 440 - + + + Harshvardhan J. Pandit + 2022-03-30 + 8 + 8 + ALB + - + accepted + Albania - 440 - Lithuania - LTU + + AL + + accepted + + Spanish Data Protection Agency (AEPD) 2022-03-30 - Harshvardhan J. Pandit - LT - - - - - - - + https://www.aepd.es/ + + + Harshvardhan J. Pandit - - + 2022-03-30 - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - State representative for data protection in Saxony-Anhalt - Harshvardhan J. Pandit - Julian Flake - - - https://datenschutz.sachsen-anhalt.de/ accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + Mayotte + Harshvardhan J. Pandit + + + + YT + MYT - - - 2022-03-30 + 175 + 175 + + + - Harshvardhan J. Pandit + + + 2022-03-30 + SouthernAfrica accepted - European Union (EU) - - - - - + + + + + + + + + + + + - + + + - - + + + - - - - - - - - - - - - - - - - - - - - - - - - - + + + + - - - - - - - - - - - + + + + - + + + + + + + + + + + + - - European Economic Area (EEA-31) - Harshvardhan J. Pandit + + + + + European Union (EU) + + accepted 2022-03-30 - - - - - - - ChannelIslands - 2022-03-30 - accepted Harshvardhan J. Pandit - - 2022-03-30 + Harshvardhan J. Pandit - + 826 + + + + GBR + 2022-03-30 - - New Mexico accepted + United Kingdom of Great Britain and Northern Ireland + GB + 826 + + + + + - - accepted - 2022-03-30 - + + Bremen Harshvardhan J. Pandit - Africa - - - - - + 2022-03-30 - https://www.datenschutz-berlin.de/ - Berliner Beauftragte für Datenschutz und Informationsfreiheit - Berlin Commissioner for Data Protection and Freedom of Information - Harshvardhan J. Pandit - Julian Flake - - accepted - + + + + - - 862 - Venezuela (Bolivarian Republic of) - - - accepted - VE + 2022-03-30 - - - - - Harshvardhan J. Pandit - VEN - 862 - - - - - - Samoa - - - 882 - WSM - WS accepted - 882 - 2022-03-30 + Schleswig-Holstein Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - - + - Harshvardhan J. Pandit - accepted - Danish Data Protection Agency + + + - http://www.datatilsynet.dk/ + + - - TK - - - accepted - - - 772 - TKL + 2022-03-30 - Tokelau + accepted + Massachusetts + + + Harshvardhan J. Pandit - 772 - - - - - - Julian Flake + + Office for Personal Data Protection of the Slovak Republic + Harshvardhan J. Pandit - - 2022-03-30 - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen - https://www.ldi.nrw.de/ accepted - - - 492 - - - MC - Monaco - 492 - accepted 2022-03-30 - - - MCO - Harshvardhan J. Pandit + http://www.dataprotection.gov.sk/ + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 642 - - - RO + + Morocco - accepted + MA + MAR + + + Harshvardhan J. Pandit + 504 2022-03-30 - Romania - - 642 - ROU - - - - - - - - + 504 + accepted - - - - 434 - + + SC + + - LBY accepted - 434 - 2022-03-30 - LY + 690 + SYC + 690 + + + Seychelles Harshvardhan J. Pandit - Libya + 2022-03-30 - - - + + https://www.uoou.cz/ + 2022-03-30 - - GBR - 826 + + accepted - 2022-03-30 + Office for Personal Data Protection + Harshvardhan J. Pandit - GB - 826 - United Kingdom of Great Britain and Northern Ireland - - - - - - - TZ - - - - 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + GY + + + 328 Harshvardhan J. Pandit - TZA - 834 + 328 + 2022-03-30 - 834 + accepted + GUY + Guyana + + + HTI + 332 + + + + + 332 - United Republic of Tanzania + 2022-03-30 accepted + HT + Haiti + Harshvardhan J. Pandit - - 334 + + + + DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + Harshvardhan J. Pandit + Julian Flake + 2022-04-02 + 2022-10-06 + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + + DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV + dpvo-legal + https://w3id.org/dpv/dpv-owl/dpv-legal# + + 0.8.2 + + + 2020-01-31 + + + 426 + 426 + + + - Heard Island and McDonald Islands - HMD - accepted - - - HM - 2022-03-30 - 334 + Lesotho Harshvardhan J. Pandit + LSO + 2022-03-30 + LS + accepted - + + 2022-03-30 + accepted + 450 + 450 + MG + MDG - - - PG - 2022-03-30 Harshvardhan J. Pandit + + + + Madagascar - PNG - 598 - Papua New Guinea - accepted - 598 - - 535 - 535 - + + + accepted - BES - - - + Data State Inspectorate 2022-03-30 - Harshvardhan J. Pandit - Bonaire, Sint Eustatius and Saba - BQ + + http://www.dvi.gov.lv/ + Harshvardhan J. Pandit - - - Lebanon - 422 - LBN - - - LB + Harshvardhan J. Pandit - 422 - accepted - 2022-03-30 - - - SG - SGP + + 2022-03-30 - - + PH + Philippines accepted - Harshvardhan J. Pandit - - - 702 + 608 + 608 + PHL - Singapore - 702 - + + + + + + + accepted - - - 2022-03-30 - TUR - Harshvardhan J. Pandit - + - - Turkey - 792 - TR - 792 + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) + Jonathan Bowker + https://www.leg.state.nv.us/NRS/NRS-603A.html + + 2022-11-23 + - - UA + + 2022-03-30 + + + + + accepted + 646 + 646 + RW - - - accepted Harshvardhan J. Pandit - - 804 - 2022-03-30 - Ukraine - UKR - 804 + Rwanda + RWA - - State of Palestine + + + + + + + + + + + + + + + + + + accepted - PS - - - 275 - PSE - 2022-03-30 - Harshvardhan J. Pandit + https://www.gesetze-im-internet.de/bdsg_2018/ + Bundesdatenschutzgesetz (BDSG) + Federal Data Protection Act (BDSG) + - - 275 - - - - - accepted Harshvardhan J. Pandit - - - VNM - 704 - - VN - 704 - Viet Nam + Julian Flake + 2022-03-30 + + + + + + + + + + + + + + + + + - - 2022-03-30 - + + European Economic Area (EEA) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + + + accepted - Harshvardhan J. Pandit + 2022-03-30 - - - Estonian Data Protection Inspectorate - http://www.aki.ee/ - - + + + + - accepted - https://cnpd.public.lu Harshvardhan J. Pandit - National Commission for Data Protection - - 2022-03-30 - - - - - - - - 68 - BOL - 68 + 16 + American Samoa + ASM + AS accepted - Bolivia (Plurinational State of) - 2022-03-30 - Harshvardhan J. Pandit - BO - + 16 - - - JOR - accepted - - - Jordan - 400 - JO + 2022-03-30 + KW + accepted + + + 414 + Kuwait + KWT + Harshvardhan J. Pandit - 400 + 414 - - 276 - + + Comissão Nacional de Protecção de Dados + + 2022-03-30 + - Germany + + + Harshvardhan J. Pandit + https://www.cnpd.pt accepted - DE + + + + + + + + + + 2022-03-30 - Harshvardhan J. Pandit - 276 + accepted + 470 + Malta + - - DEU + 470 + MT + + + MLT - + Harshvardhan J. Pandit - - - + + + + - - - General Data Protection Regulation (GDPR) - Harshvardhan J. Pandit - + + Utah + - - - - https://www.legislation.gov.uk/eur/2016/679/contents - 2022-07-20 - modified - 2022-10-14 - - - - - - Bayerisches Landesamt für Datenschutzaufsicht - Bavarian State Office for Data Protection Supervision - - Julian Flake Harshvardhan J. Pandit - - + 2022-03-30 - - https://www.lda.bayern.de/ accepted + + + - - - - 634 - QAT - 634 + + - - QA - accepted - 2022-03-30 - Harshvardhan J. Pandit - - Qatar - - - 32 - - - + + Jonathan Bowker + - 32 - Argentina - - - AR + 2022-11-23 + https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 + Virginia Consumer Data Protection Act (VCDPA) accepted - 2022-03-30 - ARG - Harshvardhan J. Pandit + - - accepted - - - - Uganda - 800 - 2022-03-30 - Harshvardhan J. Pandit + - 800 - UG - UGA - - + + Harshvardhan J. Pandit - 233 - EE - Estonia - EST - 233 - - - - - - accepted + PS 2022-03-30 - - - - - - - - + accepted + 275 + State of Palestine + 275 + PSE - - - Harshvardhan J. Pandit - 876 - - + + - - Wallis and Futuna Islands - 876 - accepted - WLF - WF + Harshvardhan J. Pandit + Nevada 2022-03-30 - - - - + accepted - Arizona + + + + + + + KOR + KR accepted - 2022-03-30 + 410 + 410 + + Harshvardhan J. Pandit + Republic of Korea + 2022-03-30 + - + + 440 + - 191 - HR + Lithuania + 2022-03-30 accepted - + LT + LTU + 440 + - 191 - 2022-03-30 Harshvardhan J. Pandit - HRV - Croatia - - + + - - + - - Brandenburg - accepted + 2022-03-30 + + 534 + + + + accepted + 534 + + + Sint Maarten (Dutch part) + SXM + SX Harshvardhan J. Pandit + + + accepted - + Harshvardhan J. Pandit + WesternAsia + - - - - + 2022-03-30 - + Harshvardhan J. Pandit - SVN - 705 - - Slovenia - - SI + + 2022-03-30 + Minnesota accepted - - - 705 + + + + + + + CentralAmerica + Harshvardhan J. Pandit 2022-03-30 - - - - - - - - + + accepted + - + - Harshvardhan J. Pandit + + + - 292 - accepted - - - Gibraltar - 292 + Chad + Harshvardhan J. Pandit 2022-03-30 - GIB - GI + accepted + TCD + 148 + 148 + TD - - + - MZ - accepted - Mozambique + + + NGA + - - 2022-03-30 Harshvardhan J. Pandit - 508 - - 508 - MOZ + 566 + 566 + 2022-03-30 + accepted + Nigeria + NG - - - - - - - - - - - - - - - - - - - - Julian Flake - Harshvardhan J. Pandit - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) + - accepted 2022-03-30 - - https://www.gesetze-im-internet.de/bdsg_2018/ - - - - - - - - - - - + + accepted + North-Rhine Westphalia + Harshvardhan J. Pandit + + + + - - - - - - - 831 + + 2022-11-23 + + Virginia Attorney General + + + + Jonathan Bowker + + accepted + https://www.oag.state.va.us + + 2022-03-30 - - + + accepted + Bulgaria + BG + 100 + 100 + + + BGR Harshvardhan J. Pandit - 831 + + + + + + + + + + - GG - Guernsey + ATA + Harshvardhan J. Pandit + 2022-03-30 accepted - GGY - - - - - - + AQ + Antarctica + 10 + 10 + + + Harshvardhan J. Pandit + 2022-03-30 - EU Adequacy Decision for United Kingdom - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - Harshvardhan J. Pandit + accepted + + Washington - - + + + + + Harshvardhan J. Pandit + 562 + + + Niger + 2022-03-30 accepted - POL - 616 - PL + NER + NE + 562 + + + accepted + 2022-03-30 - Poland - - + + + + Harshvardhan J. Pandit + https://www.dataprotectionauthority.be/ + Belgian Data Protection Authority + + + Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + The Hamburg Commissioner for Data Protection and Freedom of Information + + accepted - 616 - - - - - - - - - + + 2022-03-30 - - Harshvardhan J. Pandit - GAB - 266 - - - - - GA - Gabon - 266 - accepted + + https://www.datenschutz-hamburg.de/ + Julian Flake + Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + AO - accepted - - - 2022-03-30 - 60 - Harshvardhan J. Pandit - Bermuda - BMU - BM - 60 + 2022-03-30 + + + + AGO + Angola + accepted + 24 + 24 - - PCN - + + Landesdatenschutzgesetz (LDSG) + State Data Protection Act (LDSG) + Julian Flake + Harshvardhan J. Pandit + + accepted - - - Pitcairn 2022-03-30 - Harshvardhan J. Pandit + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - 612 - 612 - PN + - + Harshvardhan J. Pandit - 226 + + + Central African Republic + CAF - GNQ - - - Equatorial Guinea - accepted + 140 2022-03-30 - GQ - 226 + 140 + accepted + CF - - + + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf accepted - 2022-03-30 - Harshvardhan J. Pandit - SubSaharanAfrica - + + + Harshvardhan J. Pandit + Julian Flake + 2022-03-30 + - + + + + + 2022-03-30 - - 44 + + accepted - BHS - 2022-03-30 - BS - - - - Bahamas + Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Harshvardhan J. Pandit - 44 - + Julian Flake + https://www.datenschutz.bremen.de/ - - - - - MS + + + + CCK + Cocos (Keeling) Islands + 166 + Harshvardhan J. Pandit - 500 - MSR - accepted - Montserrat 2022-03-30 + 166 - 500 - Harshvardhan J. Pandit + accepted + CC - - GY + + 2022-03-30 + 44 + - - - - Guyana - 328 + + BHS + Bahamas + BS accepted - GUY - 328 + + + 44 + Harshvardhan J. Pandit + + + 2023-01-01 + + + + + + + + + + + 2022-03-30 + accepted + + + GQ Harshvardhan J. Pandit + GNQ + 226 + 226 + Equatorial Guinea + + + - - + + + Illinois - Bavaria + Harshvardhan J. Pandit + 2022-03-30 + + accepted + + + 2022-03-30 + + + + KP accepted + 408 + 408 + + + Democratic People's Republic of Korea + Harshvardhan J. Pandit + PRK + + 2022-03-30 + + + + + + accepted + EU Adequacy Decision for Israel + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 Harshvardhan J. Pandit - - - - - + - - SWZ + 2022-03-30 - - + COG + + + + accepted + 178 + Congo + 178 + CG + + Harshvardhan J. Pandit - SZ - + + + 480 + 480 - 748 - Eswatini + + + + + 2022-03-30 accepted - 748 + MU + MUS + Harshvardhan J. Pandit + Mauritius - + accepted - Azerbaijan - AZE - 2022-03-30 + + + 499 - Harshvardhan J. Pandit - - - 31 + 499 - 31 - AZ + Harshvardhan J. Pandit + MNE + ME + 2022-03-30 + Montenegro - - - - 50 + + accepted + 384 + CIV + Harshvardhan J. Pandit + + + + + + Côte d’Ivoire + CI + 2022-03-30 + 384 + + Harshvardhan J. Pandit - 50 - BGD - Bangladesh - BD - accepted + BQ 2022-03-30 - - - - - + BES + 535 + + + + 535 accepted - 2022-03-30 - Harshvardhan J. Pandit - West Virginia + Bonaire, Sint Eustatius and Saba - - 196 - + + - accepted - - + + Harshvardhan J. Pandit 2022-03-30 - 196 - CY + SouthernEurope + + accepted + + Harshvardhan J. Pandit - Cyprus - CYP + + + + + 2022-03-30 + EST + 233 + 233 + Estonia + accepted + EE + - - + + - - - - - - - - - - - + + + + Harshvardhan J. Pandit + 2022-03-30 - - - + American Samoa accepted - 2022-03-30 - Nevada - - IMN - - - 833 - - Isle of Man - 833 + - IM + Puerto Rico 2022-03-30 - Harshvardhan J. Pandit + + + + PRI + accepted + PR + 630 + 630 + Harshvardhan J. Pandit - - MF - 663 + - MAF - accepted - Saint Martin (French Part) + 192 + 192 - 2022-03-30 Harshvardhan J. Pandit - 663 + Cuba + CUB + CU + 2022-03-30 + accepted - - BEL + Harshvardhan J. Pandit - - - - Belgium - 56 - accepted - - - 56 - BE + Saint Lucia 2022-03-30 - - - - - - - - + LC + accepted + + + + LCA + 662 + + + 662 + - - 2022-03-30 - Mauritania + + + + + + + + + + + + + + + 212 + + + + accepted + + + DMA + Dominica + 212 Harshvardhan J. Pandit - MR + 2022-03-30 + DM - - - - - - MRT - 478 - accepted - 478 - - + + + + + + + + + + + + + + Uzbekistan + UZ + + - NZ - New Zealand - NZL - 554 - accepted - - - 554 - 2022-03-30 - Harshvardhan J. Pandit + + 860 + Harshvardhan J. Pandit + 2022-03-30 + 860 + accepted + UZB - - Melanesia + + Americas 2022-03-30 - + accepted Harshvardhan J. Pandit - accepted - - - - 662 - 662 - - - - Harshvardhan J. Pandit - LCA - - - Saint Lucia - accepted - LC - 2022-03-30 - + + + - 2022-03-30 - Harshvardhan J. Pandit - 450 + 620 - MDG - - - - MG - Madagascar - 450 + Harshvardhan J. Pandit + PT + 2022-03-30 + PRT accepted + 620 + Portugal + + + + + + + + - - - + + - - Saint Barthélemy - 652 + - BL - BLM - accepted - 2022-03-30 - 652 Harshvardhan J. Pandit - - - - - BF - accepted - - - - BFA 2022-03-30 - Harshvardhan J. Pandit - 854 - 854 - Burkina Faso - - - 2022-03-30 - Harshvardhan J. Pandit - 756 - - - CH - 756 - CHE - Switzerland + CL + 152 + Chile + CHL + 152 accepted - - - - + + Connecticut Harshvardhan J. Pandit - - Texas - - accepted 2022-03-30 - - - - Swedish Authority for Privacy Protection - - 2022-03-30 - - - Harshvardhan J. Pandit accepted - https://www.imy.se/ + + + - - Harshvardhan J. Pandit + + 2022-11-23 accepted - - - MT - 470 - + + - - Malta - MLT - 470 - 2022-03-30 - - - - - - - - - - - 2004-04-30 + + Connecticut Data Privacy Act (CTPA) + + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + Jonathan Bowker + - - 776 - Tonga - 776 + - accepted - - - TON - 2022-03-30 Harshvardhan J. Pandit + FO + 234 + 234 + + - TO - - - - - - - CW - - - accepted - 531 - Curaçao - 531 + Faroe Islands 2022-03-30 - Harshvardhan J. Pandit - CUW + accepted + FRO - - Harshvardhan J. Pandit + - North Dakota - - accepted + + Harshvardhan J. Pandit + Baden-Württemberg 2022-03-30 - - - - accepted - 2022-03-30 - Bremen - Harshvardhan J. Pandit - - - - - + + - - SN - 2022-03-30 - Harshvardhan J. Pandit - - SEN - - - - - - 686 + + Eswatini accepted - Senegal - 686 - - - 566 + 748 + 748 + + + + + + SWZ + Harshvardhan J. Pandit 2022-03-30 - 566 + SZ + + + 894 + 894 + accepted + ZM + + Harshvardhan J. Pandit - - + ZMB + - - - Nigeria - accepted - NGA - NG + + 2022-03-30 + + Zambia Harshvardhan J. Pandit - 580 - - Northern Mariana Islands - accepted - - MNP - MP + 2022-03-30 + accepted 580 + MNP + Northern Mariana Islands + MP + 580 + - - Harshvardhan J. Pandit - - - https://www.cpdp.bg/ + accepted - - - Commission for Personal Data Protection - + + + + SoutheasternAsia + Harshvardhan J. Pandit 2022-03-30 - - - - - Harshvardhan J. Pandit - - UN-M49 - The UN-M49 code for a given region - + + accepted - - + China, Hong Kong Special Administrative Region + HK + HKG + + + + + 344 + Harshvardhan J. Pandit + 344 + 2022-03-30 - + + Oman + accepted - accepted - CYM - KY - - - - 2022-03-30 Harshvardhan J. Pandit + + + OM + 2022-03-30 - 136 - Cayman Islands - 136 + OMN + 512 + 512 - - 2022-03-30 - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + Ohio - + Harshvardhan J. Pandit + 2022-03-30 accepted - Saxony-Anhalt - - - - - + + 752 + SE + + + + + SWE - 2022-03-30 Harshvardhan J. Pandit - - - Dutch Data Protection Authority - + Sweden + 2022-03-30 + 752 accepted - https://autoriteitpersoonsgegevens.nl + + + + + + + - - - - 254 - + + 2019-01-23 + + - GF - 254 - accepted - French Guiana - GUF + 2022-03-30 + Colombia + accepted + 170 + 170 + COL + + Harshvardhan J. Pandit + CO - - - Harshvardhan J. Pandit + + + + + + + accepted + + Florida - Hamburg - accepted - 2022-03-30 - - - - - - - - - - 90 - 90 - accepted - - - 2022-03-30 - Solomon Islands Harshvardhan J. Pandit - SB - SLB + 2022-03-30 - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true - Julian Flake - Harshvardhan J. Pandit + accepted - 2022-03-30 + + Vermont + - - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - - - - - - - - - - MUS - 480 - 480 - accepted - Mauritius - MU - 2022-03-30 Harshvardhan J. Pandit - + 2022-03-30 - + + 31 + accepted + + + AZ - accepted - 2022-03-30 - MTQ - 474 + AZE Harshvardhan J. Pandit - - - + 31 + Azerbaijan + 2022-03-30 - Martinique - 474 - MQ - - Harshvardhan J. Pandit + - accepted - Micronesia - + Africa 2022-03-30 - - - WesternAfrica accepted - 2022-03-30 - + Harshvardhan J. Pandit + + + + + + + + 2022-03-30 + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + accepted Harshvardhan J. Pandit - + EU Adequacy Decision for Faroe Islands - - https://www.tlfdi.de/ + + accepted + - - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - Thuringia state commissioner for data protection and freedom of information - - + 2022-03-30 Harshvardhan J. Pandit Julian Flake - accepted - - - - - - - 762 - Tajikistan - TJ + + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt für Datenschutzaufsicht + + https://www.lda.bayern.de/ + + + Barbados + BB accepted - - - 2022-03-30 + + + + + + BRB Harshvardhan J. Pandit - TJK - 762 + 2022-03-30 + + 52 + 52 - + - - NIC + + 2022-03-30 + 28 + accepted + ATG + 28 + AG + + + Antigua and Barbuda Harshvardhan J. Pandit - Nicaragua + + + - - 558 - NI - 558 - accepted + Harshvardhan J. Pandit + + 2022-03-30 + NorthernAmerica + accepted - - - Harshvardhan J. Pandit - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - - - + accepted - - - + + + + Harshvardhan J. Pandit 2022-03-30 - https://www.datenschutz.rlp.de/ - - - - + U.S. Virgin Islands - + + South Georgia and the South Sandwich Islands - accepted - 2022-03-30 - - - Harshvardhan J. Pandit + GS + 239 - MDA - 498 - Republic of Moldova - 498 - MD - - + 239 + Harshvardhan J. Pandit + + + 2022-03-30 - - accepted - Harshvardhan J. Pandit - - BI - BDI - 108 - - - - 108 - Burundi + SGS - - Baden-Württemberg - - - + + Austria accepted - 2022-03-30 + AUT + + + 40 + 40 Harshvardhan J. Pandit + AT + + + 2022-03-30 - - - - - 2023-01-01 + + + + + + + - - - Harshvardhan J. Pandit - - + - CentralAsia - accepted + + + Harshvardhan J. Pandit 2022-03-30 + accepted + + Oregon - - MWI - - - - MW - - + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf accepted - Malawi - 454 + Julian Flake + Harshvardhan J. Pandit + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) + + + 2022-03-30 + + + + accepted + 796 + + + + TCA + Turks and Caicos Islands + + Harshvardhan J. Pandit - 454 + + TC + 796 + 2022-03-30 - + + Tajikistan + 2022-03-30 - - - - Alabama + 762 accepted - 2022-03-30 + 762 + TJK + + + TJ + + Harshvardhan J. Pandit - + + + NorthernEurope accepted - EU Adequacy Decision for Japan - http://data.europa.eu/eli/dec_impl/2019/419/oj - + - - 2022-03-30 + Harshvardhan J. Pandit - - - - - - 2022-03-30 - - + + - https://www.ip-rs.si/ + Harshvardhan J. Pandit + 2022-03-30 + Slovakia + + + 703 + SK accepted - - Information Commissioner of the Republic of Slovenia + SVK + 703 + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - + + 2022-03-30 + accepted + + + 887 - accepted - Paraguay - 2022-03-30 - - - - + YE Harshvardhan J. Pandit - 600 - 600 - PRY - PY - - - - - + YEM - 670 - Saint Vincent and the Grenadines + 887 + Yemen + + + Samoa + 882 - accepted - 670 - VC - VCT 2022-03-30 + accepted + + + WS + WSM Harshvardhan J. Pandit + 882 + - + + + - - Saarland Data Protection Act - Saarländisches Datenschutzgesetz - Julian Flake + Harshvardhan J. Pandit - + 2022-03-30 + + Wallis and Futuna Islands + WLF + WF + accepted + 876 + 876 + + + + + Lower-Saxony accepted + - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + Harshvardhan J. Pandit 2022-03-30 - + + + + - + + + + + 2022-03-30 accepted - Harshvardhan J. Pandit - Tennessee - + SO + + SOM + Somalia + Harshvardhan J. Pandit + 706 + 706 - - 2022-03-30 - - Polynesia + + + accepted - + https://www.cpdp.bg/ 2022-03-30 - - - Harshvardhan J. Pandit + + Commission for Personal Data Protection + Harshvardhan J. Pandit + - - - - - 591 - PAN + + 2018-05-25 + + + Harshvardhan J. Pandit + TKM + 2022-03-30 + Turkmenistan + 795 accepted - 591 - PA + + + 795 + TM - 2022-03-30 - Harshvardhan J. Pandit - Panama - - - - + - - - + - - - + + + + + + + + - - - - - Guatemala - + - GT - 320 - GTM + + TUN + + + Tunisia + Harshvardhan J. Pandit + TN + 2022-03-30 + + 788 + 788 + accepted + + + 2022-11-23 + accepted + + + + Colorado Attorney General + https://coag.gov + + Jonathan Bowker + + 2022-03-30 + + + + SJ + accepted + SJM + + + Svalbard and Jan Mayen Islands + 744 + 744 + Harshvardhan J. Pandit + + + + Harshvardhan J. Pandit + 2022-03-30 + accepted + Saarland - 320 + + + + + - - DNK - 208 - + + 2022-03-30 + accepted + - - - Denmark - accepted - DK - 208 - 2022-03-30 + + North Macedonia + 807 + MKD Harshvardhan J. Pandit - - - - - - - - + 807 + MK + - - Harshvardhan J. Pandit + - - - ETH - - - accepted - 231 - 231 - 2022-03-30 - Ethiopia - ET - - - COD - - - - Democratic Republic of the Congo + - 180 - accepted - 180 Harshvardhan J. Pandit - CD 2022-03-30 - - + MWI + 454 + Malawi accepted - - - AU - 2022-03-30 - Harshvardhan J. Pandit - 36 - - 36 - Australia - - - AUS + 454 + MW - - - http://www.naih.hu/ - - + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 - Hungarian National Authority for Data Protection and Freedom of Information - + Harshvardhan J. Pandit + accepted + California Privacy Rights Act (CPRA) + - - + + 508 + MZ + Mozambique + - - accepted - Nebraska - 2022-03-30 + + + + 508 Harshvardhan J. Pandit - - - - - 807 2022-03-30 + MOZ + accepted + + + GH Harshvardhan J. Pandit - MKD + + + + 2022-03-30 - MK - North Macedonia - 807 accepted + 288 + 288 + Ghana + GHA - - Honduras + - 340 - 340 - accepted - 2022-03-30 - HND - + + 2022-03-30 + accepted + 850 + United States Virgin Islands + VIR + VI + 850 Harshvardhan J. Pandit - HN - + Harshvardhan J. Pandit - - - - 144 - LK - - 144 - Sri Lanka + 2022-03-30 - LKA + + Nebraska accepted + - - Turkmenistan - 795 + + + + + PER + 604 + PE + Harshvardhan J. Pandit + 2022-03-30 + 604 + accepted + Peru + + + + - - 795 2022-03-30 + accepted + SY + Syrian Arab Republic + + + 760 + SYR + Harshvardhan J. Pandit + 760 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Timor-Leste + accepted + TL + TLS + + + Harshvardhan J. Pandit + 626 + 626 + 2022-03-30 + + + + + Harshvardhan J. Pandit + British Virgin Islands - TKM - TM + + + + VG + 2022-03-30 + 92 + 92 + accepted + VGB - - - - - LR + + 2022-03-30 + accepted + 90 + + + SB + SLB - Liberia - accepted - 2022-03-30 - Harshvardhan J. Pandit - 430 + 90 + Solomon Islands - 430 - LBR + Harshvardhan J. Pandit - - - - - The ISO-Numeric code for a given region - 2022-03-30 + + 2023-01-01 + + Harshvardhan J. Pandit - - - - ISO-numeric + West Virginia + + + 2022-03-30 accepted + - - Harshvardhan J. Pandit + + - - - - American Samoa accepted 2022-03-30 - - + https://www.imy.se/ - - 690 - SYC - - - - 2022-03-30 - accepted - SC + + Harshvardhan J. Pandit - - 690 - Seychelles - - - - - - - - - - - - - - - - - - + Swedish Authority for Privacy Protection - - - - - + + BTN accepted + Bhutan + + Harshvardhan J. Pandit - North-Rhine Westphalia + + 2022-03-30 - - - - + + BT + 64 + 64 - - 332 - + - HT - accepted - Haiti - 332 + + 296 + + + 296 + Harshvardhan J. Pandit + KIR + KI 2022-03-30 - - - - Harshvardhan J. Pandit - HTI + accepted + Kiribati - - - - BIH + + + accepted - BA - Bosnia and Herzegovina - 70 - - - 2022-03-30 - 70 - Harshvardhan J. Pandit + + ISO-numeric + Harshvardhan J. Pandit + 2022-03-30 + + + The ISO-Numeric code for a given region + - + - - MN - - - 496 + + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + accepted - 2022-03-30 - Mongolia - MNG Harshvardhan J. Pandit + California Consumer Privacy Act (CCPA) - 496 - - - Caribbean 2022-03-30 + + + + Harshvardhan J. Pandit - - - - accepted - - + + LK 2022-03-30 - - - 380 - Harshvardhan J. Pandit - ITA - Italy + 144 + 144 + Sri Lanka accepted - - - IT - 380 - - - - - - - - + LKA - + - 48 - BHR - 48 - accepted - - - 2022-03-30 Harshvardhan J. Pandit - BH - Bahrain - - - 398 + + + 2022-03-30 - Kazakhstan - - - Harshvardhan J. Pandit + French Guiana accepted - - - - KZ - KAZ - 398 + 254 + 254 + GUF + GF - + + 732 - accepted - 304 - GL - 2022-03-30 - Harshvardhan J. Pandit - - - - GRL - 304 - Greenland - - + 732 Harshvardhan J. Pandit - Julian Flake - - - - - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit + + - https://www.datenschutz.saarland.de/ 2022-03-30 - - + Western Sahara + EH + ESH accepted - - + accepted - 2022-03-30 - Harshvardhan J. Pandit - NorthernAfrica + Texas + + Harshvardhan J. Pandit + 2022-03-30 - + + ATF + accepted + 260 + + + TF + French Southern Territories + 260 + Harshvardhan J. Pandit + - - 140 2022-03-30 - Harshvardhan J. Pandit - CAF - - - Central African Republic - 140 - CF - accepted - + + + + + + + + + + + + + - + + Harshvardhan J. Pandit + + 2022-03-30 + accepted + 404 + Kenya + KE + 404 + KEN + + + accepted - 324 - 2022-03-30 - Guinea - Harshvardhan J. Pandit - GN - GIN - 324 + 2022-11-23 + + Jonathan Bowker + Connecticut Attorney General + https://portal.ct.gov/AG + - - Harshvardhan J. Pandit + + 2022-03-30 + + RO + Romania + 642 + 642 accepted - + + + + + Harshvardhan J. Pandit + ROU + + + + + + + + + - The Federal Commissioner for Data Protection and Freedom of Information - + accepted + + + ESP + ES + + Spain + 724 + 724 + Harshvardhan J. Pandit 2022-03-30 - http://www.bfdi.bund.de/ - + + + + + + + + - - Harshvardhan J. Pandit - 548 - - Vanuatu + + FSM + + - VUT - VU - accepted - - - 548 - 2022-03-30 - - - Thailand - - - 2022-03-30 Harshvardhan J. Pandit + 2022-03-30 - 764 - - - 764 - TH - THA + Micronesia (Federated States of) + 583 + FM accepted + 583 - - - + + Harshvardhan J. Pandit - - Information Commissioner's Office + + Tennessee + 2022-03-30 accepted - 2022-07-20 - https://ico.org.uk/ - - + - - - - 336 + + NU 2022-03-30 - Harshvardhan J. Pandit - 336 - VA - VAT + Niue - Holy See + 570 accepted + 570 + + + NIU + Harshvardhan J. Pandit - - 716 - - - - ZW - Zimbabwe - + - 716 - accepted + + Turkey Harshvardhan J. Pandit - ZWE + + + TUR + + 792 + TR 2022-03-30 + 792 + accepted + + + accepted + + + + California + Harshvardhan J. Pandit + 2022-03-30 + + - + Harshvardhan J. Pandit - - https://www.legislation.gov.uk/ukpga/2018/12/contents + - + VU - Data Protection Act (DPA) - 2022-07-20 - modified - - 2022-10-14 + Vanuatu + 2022-03-30 + + + VUT + 548 + 548 + accepted - - PHL - 608 - PH + + + Harshvardhan J. Pandit + http://www.bfdi.bund.de/ + - - Philippines + The Federal Commissioner for Data Protection and Freedom of Information accepted - - - 2022-03-30 - Harshvardhan J. Pandit - 608 + + - - 2022-03-30 - + + + + 308 Harshvardhan J. Pandit + 308 + GRD + Grenada - Kentucky - - accepted - - - + 2022-03-30 - GLP + accepted + GD + + Harshvardhan J. Pandit + + 2022-03-30 + + + The ISO-Alpha3 code for a given region + accepted - 312 - + ISO-alpha3 + + + + + + 304 + 304 - Guadeloupe - GP + + Harshvardhan J. Pandit + + Greenland + + + 2022-03-30 + GL accepted - 312 + GRL - - accepted + + - 2022-03-30 - Julian Flake + Harshvardhan J. Pandit - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - + EU Adequacy Decision for Uruguay + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + + + 2022-03-30 - + accepted - + + + + + AW - accepted - - - NP - 2022-03-30 + 533 + ABW Harshvardhan J. Pandit - Nepal + 533 - 524 - NPL - 524 - - - - + 2022-03-30 + accepted + Aruba - - Julian Flake + + Gambia + GM + + + + GMB + + Harshvardhan J. Pandit - - - 2022-03-30 - https://www.datenschutz-bayern.de/ - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte für den Datenschutz - - + 270 + 270 accepted - - - - 630 + - PRI + PYF + + 2022-03-30 + French Polynesia + PF + 258 accepted - Puerto Rico + + + 258 + Harshvardhan J. Pandit + + + VCT + accepted + - - 2022-03-30 + + + VC Harshvardhan J. Pandit - 630 - PR - - - - - + 670 + 670 + Saint Vincent and the Grenadines + 2022-03-30 - 710 - South Africa - - - 710 + + + + accepted - ZA - 2022-03-30 - ZAF + 184 + 184 + + Harshvardhan J. Pandit + Cook Islands + 2022-03-30 + + CK + COK - - + + + + + + 20 + accepted + 20 + + + AND + Harshvardhan J. Pandit + AD + 2022-03-30 + Andorra + + + accepted + 854 + + + + + - - + Harshvardhan J. Pandit + BF + BFA + Burkina Faso + 854 2022-03-30 - https://www.dataprotectionauthority.be/ - Belgian Data Protection Authority - + accepted - - - 744 + + + + Cayman Islands + 136 + 136 + + + Harshvardhan J. Pandit + CYM + KY + 2022-03-30 + + + + + Serbia + RS + + + 688 Harshvardhan J. Pandit - 744 - - - Svalbard and Jan Mayen Islands - SJM - SJ + 2022-03-30 + SRB + accepted + 688 - - Falkland Islands (Malvinas) - - - - FK - 238 + + + + + Harshvardhan J. Pandit + 2022-03-30 + accepted + EasternAsia + + Harshvardhan J. Pandit - accepted - FLK - - 238 - - - accepted + + - New Jersey 2022-03-30 - Harshvardhan J. Pandit - - - + accepted + FR + FRA + 250 + 250 + France + + + + + + + + - - Brunei Darussalam - - - BN - 96 - 96 + accepted + IR + + + IRN + - + Harshvardhan J. Pandit - BRN + Iran (Islamic Republic of) 2022-03-30 - Harshvardhan J. Pandit + 364 + 364 - + + VA - - - - 832 - accepted - Jersey - 2022-03-30 Harshvardhan J. Pandit + 2022-03-30 - 832 - JEY - JE + + + accepted + VAT + Holy See + 336 + 336 - - + + LU + + + - - Schleswig-Holstein - accepted + 442 - 2022-03-30 Harshvardhan J. Pandit - + 442 + 2022-03-30 + Luxembourg + LUX + accepted - - + + + + + + + - - 52 + - accepted - BB - + BLZ + - 2022-03-30 Harshvardhan J. Pandit - BRB - Barbados + 84 - 52 + BZ + 84 + Belize + 2022-03-30 + accepted - - + + Alabama + + - BW - accepted - BWA - - - - 2022-03-30 - 72 - Botswana Harshvardhan J. Pandit - 72 + 2022-03-30 + accepted - - SUR - - - + - SR - Suriname - accepted 2022-03-30 - 740 - Harshvardhan J. Pandit - 740 + + + accepted + DZ + 12 + Algeria + 12 + DZA + Harshvardhan J. Pandit - - 2022-03-30 - + + + + Harshvardhan J. Pandit + AU + 2022-03-30 + Australia accepted - - SoutheasternAsia - - - 2021-06-28 + 36 + AUS + 36 - - + + BIH + Harshvardhan J. Pandit + + - - accepted + + BA + Bosnia and Herzegovina 2022-03-30 - Harshvardhan J. Pandit - Maryland - - accepted - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - - - 2022-03-30 - EU Adequacy Decision for Switzerland - - - Harshvardhan J. Pandit - + 70 + 70 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + 2022-03-30 + - - - Harshvardhan J. Pandit - European Economic Area (EEA) accepted + + + Saxony + Harshvardhan J. Pandit + + + + - - - - - United Arab Emirates - + - - 784 + + Niedersächsisches Datenschutzgesetz (NDSG) + Lower Saxony Data Protection Act (NDSG) + Harshvardhan J. Pandit + Julian Flake + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf accepted - - - 784 - AE - ARE + 2022-03-30 - Harshvardhan J. Pandit - - - - 2022-03-30 - Office of the Data Protection Ombudsman - - - + + + + Bolivia (Plurinational State of) + 68 + BOL accepted - https://tietosuoja.fi/ + + + + 68 + BO + + Harshvardhan J. Pandit + 2022-03-30 + - - 780 + - Trinidad and Tobago - accepted - 2022-03-30 + HND Harshvardhan J. Pandit - + 340 + + 2022-03-30 - TT - 780 - TTO - - - - - - - - - - - - - - ESH - - - 732 - - - EH - 732 + 340 + HN + Honduras accepted + + 2022-03-30 - Harshvardhan J. Pandit + + - Western Sahara + CHN + CN + accepted + China + 156 + + + 156 + Harshvardhan J. Pandit - + + 2022-11-22 + Jonathan Bowker + + Utah Consumer Privacy Act (UCPA) + https://le.utah.gov/~2022/bills/static/SB0227.html + - - - - accepted - LS - 426 - 426 - 2022-03-30 - LSO - Lesotho - Harshvardhan J. Pandit + - - Harshvardhan J. Pandit + + Kazakhstan + KZ 2022-03-30 - - - - Montana - accepted - - - + 398 + - AM - - 51 - ARM - Armenia - 51 - + 398 + KAZ - accepted - 2022-03-30 + Harshvardhan J. Pandit + - + + - accepted - - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + EU Adequacy Decision for Canada (commercial organisations) + + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 2022-03-30 Harshvardhan J. Pandit - Julian Flake - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 - - - - + + + accepted - SouthernAfrica + + 2022-03-30 - Harshvardhan J. Pandit - + 478 + + + + MRT + accepted + 478 + + MR - + Harshvardhan J. Pandit + Mauritania - + + + + + + + + + United States of America - 533 + Harshvardhan J. Pandit + + + US + 2022-03-30 - Aruba - AW + 840 + 840 accepted - ABW + USA + + + Harshvardhan J. Pandit + + + IOT + IO 2022-03-30 - - - + + + + + British Indian Ocean Territory + 86 + 86 + accepted + + + accepted + + + + Harshvardhan J. Pandit - 533 + 2022-03-30 + Georgia - + + SV - 484 - 2022-03-30 + + Harshvardhan J. Pandit - 484 + El Salvador + 2022-03-30 + 222 - Mexico - - - MX + 222 accepted - MEX - - - - + SLV - + + + Montana + 2022-03-30 + accepted + + - - - - - ST - 678 + Harshvardhan J. Pandit + + + KH + + accepted - STP - 678 + KHM + + + Cambodia + 116 + Harshvardhan J. Pandit + 116 2022-03-30 - Sao Tome and Principe - Harshvardhan J. Pandit - - Saarland - 2022-03-30 + + Rhineland-Palatinate - Harshvardhan J. Pandit + + 2022-03-30 accepted - + - - - - - 516 + + TGO + Togo + accepted + TG + - - Namibia - accepted - NA - 2022-03-30 + + + 768 Harshvardhan J. Pandit - 516 - NAM - - + 768 2022-03-30 - Antarctica + + + accepted + 434 + 434 + LY + + + Libya + + Harshvardhan J. Pandit - 10 + LBY + 2022-03-30 - - - ATA - AQ - 10 - accepted - - 262 - - - - DJI - - - 262 - DJ + accepted - Djibouti + + + 2022-03-30 - Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + Julian Flake + + Der Bayerische Landesbeauftragte für den Datenschutz + The Bavarian State Commissioner for Data Protection + https://www.datenschutz-bayern.de/ - - KHM - KH - + + + + + + + + + + + + + + + + + + + + - accepted - 116 - - - 116 + South Dakota 2022-03-30 + + accepted Harshvardhan J. Pandit - Cambodia - + 2022-03-30 - Harshvardhan J. Pandit - - - - PER - Peru - 604 - 604 - - + UM accepted - PE - - - Yemen - YEM - 887 - YE + + + United States Minor Outlying Islands + UMI - accepted - - - 2022-03-30 + 581 + 581 Harshvardhan J. Pandit - - 887 - - + + - - accepted + + Die Sächsische Datenschutzbeauftragte + The Saxon data protection officer + + + 2022-03-30 - Taiwan (Province of China) - Harshvardhan J. Pandit - - accepted - - - 2022-03-30 - 203 - Harshvardhan J. Pandit + https://www.saechsdsb.de/ - 203 - CZE - - - CZ - Czechia - - - - - - - - - - - 2022-03-30 Harshvardhan J. Pandit - + Julian Flake + + + Indonesia + + + + Harshvardhan J. Pandit + ID - Kansas - + 2022-03-30 accepted + 360 + IDN + 360 - - NR + accepted - - - 2022-03-30 + SDN + Sudan + + + SD + 729 + 729 Harshvardhan J. Pandit - Nauru + + + 2022-03-30 - - - NRU - 520 - 520 - - + - accepted + Harshvardhan J. Pandit Julian Flake - Der Hessische Beauftragte für Datenschutz und Informationsfreiheit - The Hessian Commissioner for Data Protection and Freedom of Information - https://www.datenschutz.hessen.de/ - - + https://www.tlfdi.de/ - + 2022-03-30 - - - - - - North Carolina accepted + Thuringia state commissioner for data protection and freedom of information + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - 2022-03-30 - Harshvardhan J. Pandit + - - + + + - - - accepted - 643 + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf 2022-03-30 - RU - 643 Harshvardhan J. Pandit - RUS - - Russian Federation + Julian Flake + Brandenburg Data Protection Act (BbgDSG) + Brandenburgisches Datenschutzgesetz (BbgDSG) + accepted + + - - Côte d’Ivoire - CI - CIV - 2022-03-30 + Harshvardhan J. Pandit - - - - + - - 384 - 384 + + + 2022-03-30 accepted + MiddleAfrica - - 2022-03-30 - + + Harshvardhan J. Pandit + Micronesia - - SouthAmerica + + 2022-03-30 accepted - - + + + - accepted - AG 2022-03-30 - - - - Harshvardhan J. Pandit - ATG - Antigua and Barbuda - 28 + + accepted - 28 + Harshvardhan J. Pandit + EU Adequacy Decision for Isle of Man + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - + + 784 + - - accepted - https://www.cnpd.pt - - - - Comissão Nacional de Protecção de Dados + 784 + ARE + + Harshvardhan J. Pandit 2022-03-30 - - - Cocos (Keeling) Islands - 166 - - - 166 - CC - CCK + United Arab Emirates + AE accepted - 2022-03-30 - Harshvardhan J. Pandit - - - - - accepted - 2022-03-30 + Harshvardhan J. Pandit - New Hampshire + 2022-03-30 + Michigan + accepted + - - - - - - ALA - 248 + accepted + + + + + + 2022-03-30 - Harshvardhan J. Pandit - AX - 248 - Åland Islands + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + Harshvardhan J. Pandit + EU Adequacy Decision for Argentina - - 2022-03-30 - Colorado + + + + + + + BLM + 652 + 652 + BL Harshvardhan J. Pandit + 2022-03-30 - - + Saint Barthélemy accepted - - - - accepted + 2022-03-30 - Harshvardhan J. Pandit + accepted + + SouthernAsia - Maine - - - - - - - accepted - EasternAfrica - 2022-03-30 Harshvardhan J. Pandit - - - - - - FM - - FSM - - - 583 - Micronesia (Federated States of) - 2022-03-30 - Harshvardhan J. Pandit + accepted - - - 583 - - - + + + + CRI + Costa Rica - accepted - - - Slovakia + + Harshvardhan J. Pandit + 188 + CR + 188 2022-03-30 - Harshvardhan J. Pandit - 703 - SVK - 703 - SK - - - - - - - - - - - - + + - - Ecuador - EC - accepted - ECU - 2022-03-30 - Harshvardhan J. Pandit - 218 + Colorado Privacy Act (CPA) - 218 + + Jonathan Bowker + https://leg.colorado.gov/bills/sb21-190 + 2022-11-23 + + accepted + - - ID + + 678 + 678 - accepted - - - 2022-03-30 - IDN + ST Harshvardhan J. Pandit + 2022-03-30 - 360 - Indonesia - 360 + + + + STP + Sao Tome and Principe + accepted - + + + + + SHN + 654 + SH + + + + 654 Harshvardhan J. Pandit - Julian Flake - - Niedersächsisches Datenschutzgesetz (NDSG) - Lower Saxony Data Protection Act (NDSG) + 2022-03-30 + accepted + Saint Helena + + + Harshvardhan J. Pandit + + + - accepted + EU Adequacy Decision for New Zealand 2022-03-30 - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf - + accepted + + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - SV - 2022-03-30 - + + - Harshvardhan J. Pandit - SLV - 222 + Saint Kitts and Nevis - 222 + KN + + 2022-03-30 accepted - El Salvador + KNA + 659 + 659 - - IN - IND - + + ChannelIslands - accepted - 356 - - - 356 - 2022-03-30 + Harshvardhan J. Pandit - India - - - - - 2022-03-30 - - - Personal Data Protection Office - Harshvardhan J. Pandit - https://uodo.gov.pl/ + accepted - + - + + 231 + Ethiopia - 76 - accepted - 76 + ET + + + - 2022-03-30 - BRA - - - - Brazil Harshvardhan J. Pandit - BR - - - 788 2022-03-30 - TUN - 788 - TN - Harshvardhan J. Pandit - + 231 + accepted + ETH + + + + - Tunisia - - + Harshvardhan J. Pandit + New Caledonia + 2022-03-30 + accepted + NCL + NC + 540 + 540 - + - accepted - + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + Harshvardhan J. Pandit + 2022-03-30 - Harshvardhan J. Pandit - + EU Adequacy Decision for Jersey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + accepted - - 2022-03-30 - + + - Julian Flake + ISR Harshvardhan J. Pandit - Landesdatenschutzgesetz (LDSG) (BW) - State Data Protection Act (LDSG) (BW) - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf - accepted + + + 2022-03-30 + 376 + 376 + accepted + IL + Israel - - - - + + + + + + + + + + + + + + + + + + + + + + + + + - - ZM - ZMB - 894 - accepted - 894 - Zambia + 2022-03-30 + accepted + + Iowa Harshvardhan J. Pandit - - Michigan + + Julian Flake Harshvardhan J. Pandit - + + + accepted + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + 2022-03-30 + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + + + + + + + + + + + + + + + + + + + + + + + + accepted + PM + Saint Pierre and Miquelon + 666 + + 666 + SPM + Harshvardhan J. Pandit - - accepted + + 2022-03-30 - - 268 + + JEY + 2022-03-30 + Jersey + accepted + + + + 832 + JE + + Harshvardhan J. Pandit + 832 + + accepted - GE - Georgia - 268 - GEO - - - 2022-03-30 + + + PLW + PW + 585 + + + Palau + 585 Harshvardhan J. Pandit + 2022-03-30 - - NL - - - Harshvardhan J. Pandit - NLD + - Netherlands - 528 + 2022-03-30 - 528 + + + 48 + Bahrain accepted - 2022-03-30 - - - - - - - - + BHR + 48 + BH + Harshvardhan J. Pandit - + + 638 + 638 + Harshvardhan J. Pandit + + - - KEN + + 2022-03-30 - - - 404 - 404 - KE accepted - Kenya - 2022-03-30 - Harshvardhan J. Pandit - - - - - - - - - + Réunion + RE + REU - - United States Minor Outlying Islands - - - + accepted - 2022-03-30 - Harshvardhan J. Pandit + + Arkansas + + + Harshvardhan J. Pandit + 2022-03-30 - - - - DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - Harshvardhan J. Pandit - Julian Flake - 2022-04-02 - 2022-10-06 - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - - DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV - dpvo-legal - https://w3id.org/dpv/dpv-owl/dpv-legal# - - 0.8.2 + + + + + + - - - - + accepted - 2022-03-30 + Caribbean + Harshvardhan J. Pandit - - Pennsylvania - - + - - - - - Harshvardhan J. Pandit - Julian Flake - accepted - - The Saxon data protection officer - Die Sächsische Datenschutzbeauftragte 2022-03-30 - https://www.saechsdsb.de/ - - - - - - - - - - - - - - - - - - - Angola - - - - accepted + - AGO + 2022-03-30 - 24 + + + BM + accepted + Bermuda + BMU + 60 + 60 Harshvardhan J. Pandit - - AO - 24 - - - - - - - - - - - - - - - 2022-03-30 - + Harshvardhan J. Pandit - + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + + + + https://www.datenschutz.rlp.de/ + + - Louisiana - - accepted - - accepted - Lower-Saxony + 2022-03-30 - Harshvardhan J. Pandit - - - - - - - - - + - - - accepted + + + + Brunei Darussalam 2022-03-30 - Ohio + accepted + BRN + BN + 96 Harshvardhan J. Pandit + + 96 - - + + - SAU - accepted - Saudi Arabia - 682 - + - 682 - + 2022-03-30 - SA + LB + accepted + LBN + 422 + 422 Harshvardhan J. Pandit + Lebanon - - - + + Harshvardhan J. Pandit - 152 + + + - 152 - CHL - accepted - CL - Chile + 312 2022-03-30 - - Harshvardhan J. Pandit + 312 + accepted + Guadeloupe + GP + GLP - - Hellenic Data Protection Authority - - - - + + + + Indiana 2022-03-30 - http://dpa.gr accepted + Harshvardhan J. Pandit - - accepted - BEN - 204 - 2022-03-30 - + Harshvardhan J. Pandit - BJ - - - + CHE + CH + + - 204 - Benin + 2022-03-30 + + accepted + 756 + Switzerland + 756 - + + 584 + + - - accepted - + + MH + Harshvardhan J. Pandit 2022-03-30 - - Berliner Datenschutzgesetz (BlnDSG) - Berlin Data Protection Act (BlnDSG) + Marshall Islands + + accepted + MHL + 584 + + Julian Flake Harshvardhan J. Pandit + Berliner Datenschutzgesetz (BlnDSG) + Berlin Data Protection Act (BlnDSG) + accepted + + + + 2022-03-30 https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + - - 2000-08-25 - - - 2022-03-30 - Saint Kitts and Nevis + + GR + Greece + Harshvardhan J. Pandit + + + + 2022-03-30 + GRC + 300 accepted - KN + 300 + + + + + + + + + + + + + + + HM + Heard Island and McDonald Islands Harshvardhan J. Pandit - 659 - KNA - - - + 2022-03-30 + HMD - 659 + 334 + 334 + accepted - - - - KW + + + 2022-03-30 - Harshvardhan J. Pandit - 414 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - Kuwait - - 414 - KWT + + accepted + + EU Adequacy Decision for Guernsey + Harshvardhan J. Pandit - - + + 2012-12-20 + + + + + + + + 2022-03-30 + + accepted - - - - 728 - SSD - 728 + + Harshvardhan J. Pandit + Guam + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - SS + accepted + + + + Maine Harshvardhan J. Pandit - South Sudan - - Belize - - - accepted + + 2021-01-10 + + 2022-03-30 - - - - BZ + accepted + + + Harshvardhan J. Pandit - BLZ - 84 - 84 + Puerto Rico - - accepted - 2022-03-30 + + Christmas Island + + Harshvardhan J. Pandit - + CXR + - - Oregon + 162 + 162 + CX + 2022-03-30 + accepted - + + - - CR - CRI + Utah Attorney General + + https://attorneygeneral.utah.gov/ + accepted - - - - 188 - 2022-03-30 - Harshvardhan J. Pandit - 188 - Costa Rica + Jonathan Bowker + 2022-11-22 - - Harshvardhan J. Pandit - + + - - + GI + Harshvardhan J. Pandit + 292 + + 292 - Sark - accepted 2022-03-30 + accepted + Gibraltar + GIB - - + + + GA + + Harshvardhan J. Pandit + Gabon + 2022-03-30 + + + + 266 + GAB + accepted + 266 + + + + + Harshvardhan J. Pandit + District of Columbia + 2022-03-30 - Hawaii accepted + + 2022-03-30 + + + Saxony-Anhalt + accepted + + Harshvardhan J. Pandit + + + + - - - + accepted - TC - 2022-03-30 - - - + + + Harshvardhan J. Pandit - TCA - 796 + Kansas + 2022-03-30 - Turks and Caicos Islands - 796 - + + Harshvardhan J. Pandit - Julian Flake - Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit - The Hamburg Commissioner for Data Protection and Freedom of Information + + + + 2022-03-30 + accepted + Bavaria + - - - - https://www.datenschutz-hamburg.de/ - + + + + + + Harshvardhan J. Pandit 2022-03-30 + + Wyoming accepted + - - - - - - - - - - Spain + + 203 + CZE + 203 + + - accepted + Harshvardhan J. Pandit 2022-03-30 - - - - ESP - ES - 724 - 724 + CZ + Czechia + accepted - + - - - + + + - - - - 674 - SMR - accepted - SM - - + + Saarland Data Protection Act + Saarländisches Datenschutzgesetz 2022-03-30 Harshvardhan J. Pandit - 674 - San Marino + Julian Flake + + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + accepted + + - - GR - GRC + + + + Harshvardhan J. Pandit + 50 + 2022-03-30 - 300 + BGD + 50 + + Bangladesh + accepted + BD + + + + + Harshvardhan J. Pandit + 324 + 324 + + + + 2022-03-30 + + GIN + Guinea + accepted + GN + + 2022-03-30 accepted + + + Harshvardhan J. Pandit - - + Melanesia - 300 - Greece + + + accepted + - - - - - - - + + + 2022-03-30 + + + + https://www.datenschutz-mv.de/ + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + Harshvardhan J. Pandit + Julian Flake - + + Harshvardhan J. Pandit + + - - - Indiana + + + 2022-03-30 + LA + LAO accepted + 418 + 418 + Lao People's Democratic Republic + + + Julian Flake + Harshvardhan J. Pandit + + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte für den Datenschutz Niedersachsen + + + https://www.lfd.niedersachsen.de/ + + + 2022-03-30 - Harshvardhan J. Pandit + accepted - - - - - - - - + - - UZ - accepted - Uzbekistan - - + 2022-03-30 - UZB - 860 - 860 + Colorado + + accepted Harshvardhan J. Pandit + + - + accepted - - + Rhode Island + + - EU Adequacy Decision for Israel - - 2022-03-30 Harshvardhan J. Pandit - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + 2022-03-30 - + - Europe - accepted 2022-03-30 + accepted + + North Dakota Harshvardhan J. Pandit - + + MMR + 104 accepted - - - + 104 + Myanmar + - - 2022-03-30 - EU Adequacy Decision for Faroe Islands - Harshvardhan J. Pandit - + MM + + - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + Harshvardhan J. Pandit + 2022-03-30 - - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - - + - accepted - 2022-03-30 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf - Julian Flake + + Harshvardhan J. Pandit - + 352 + ISL + 2022-03-30 + + + Iceland + 352 + IS + accepted - - https://www.datenschutz.bremen.de/ - - - + + + + + + 108 + BI + 108 + Burundi + + + + + Harshvardhan J. Pandit - Julian Flake 2022-03-30 - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - - - accepted + BDI - - accepted - - AustraliaandNewZealand - Harshvardhan J. Pandit - 2022-03-30 - + + 716 + ZW + Zimbabwe + + 716 + + + - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - + ZWE Harshvardhan J. Pandit - - - SouthernEurope - + 2022-03-30 accepted - + + + https://cnpd.public.lu accepted 2022-03-30 - Harshvardhan J. Pandit - - Oceania + + + Harshvardhan J. Pandit + National Commission for Data Protection - - accepted + + JPN - 2022-03-30 - Harshvardhan J. Pandit - + + + 392 - SouthernAsia - - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen - + Harshvardhan J. Pandit + Japan + 392 2022-03-30 - - - accepted - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - Hessian Data Protection and Freedom of Information Act (HDSIG) - Julian Flake - Harshvardhan J. Pandit - + JP - + - - 184 - Cook Islands - accepted - - - CK - 2022-03-30 + Harshvardhan J. Pandit - COK - - 184 - - - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - - + - - - accepted - 2022-03-30 - EU Adequacy Decision for New Zealand - Harshvardhan J. Pandit + accepted + WesternEurope - - 581 - + + + + - 581 - accepted - UM - - - UMI + + 558 + Nicaragua + Harshvardhan J. Pandit + 558 + NIC 2022-03-30 - United States Minor Outlying Islands - Harshvardhan J. Pandit + accepted + NI - - 2022-03-30 + + 2002-01-04 + + + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein + Independent State Center for Data Protection Schleswig-Holstein + Julian Flake Harshvardhan J. Pandit - + - - Connecticut - + + + accepted - - + https://www.datenschutzzentrum.de/ + 2022-03-30 + + + + - - 578 - Norway - accepted + - NOR - 2022-03-30 - 578 - NO + Harshvardhan J. Pandit - - + Sark + 2022-03-30 accepted - IL - Israel + + + 2021-06-28 + + + SSD - 376 - 2022-03-30 + SS + 728 + 728 Harshvardhan J. Pandit - - + South Sudan + + + + 2022-03-30 - 376 - ISR + accepted - + + Mongolia + MNG + MN + + + 496 - - MMR - MM - 2022-03-30 - Harshvardhan J. Pandit + - - - 104 - Myanmar + Harshvardhan J. Pandit + 496 + 2022-03-30 accepted - 104 - - + + SI - 20 - accepted - AD - - - 2022-03-30 - Andorra + + 705 + Slovenia - AND - 20 + + Harshvardhan J. Pandit + 705 + 2022-03-30 + accepted + SVN + + + + + + + + - - Florida - - + + Harshvardhan J. Pandit + SR - - accepted + + 2022-03-30 - Harshvardhan J. Pandit - - - 2020-01-31 + SUR + + + + 740 + 740 + accepted + Suriname - - 4 - 4 + + CUW + 531 + + + - accepted - - - 2022-03-30 + Curaçao Harshvardhan J. Pandit - Afghanistan - AFG - AF - - 2022-03-30 - Harshvardhan J. Pandit - - - - KIR - 296 + 531 accepted - - - 296 - Kiribati - KI + CW - - 2022-03-30 + Harshvardhan J. Pandit - 12 - - 12 + + - Algeria - DZA - - - DZ + + Armenia + 2022-03-30 + 51 + 51 accepted + AM + ARM - - - - - - + accepted - 175 - MYT - 2022-03-30 - 175 + CentralAsia Harshvardhan J. Pandit - - Mayotte - YT - - - https://www.lda.brandenburg.de/ + + + 2022-03-30 - + + + Harshvardhan J. Pandit - Julian Flake - - + DE + 2022-03-30 + + + + accepted + 276 + DEU + 276 + Germany - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + + + + + + + + + + accepted - + 663 + + + + MAF + 663 + MF + + + Saint Martin (French Part) + + Harshvardhan J. Pandit + 2022-03-30 - + 2022-03-30 - MAR - Harshvardhan J. Pandit - 504 - 504 - - Morocco - MA + + + - - - + + + + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + Harshvardhan J. Pandit accepted + EU Adequacy Decision for United Kingdom - + - accepted + Guam - - 540 + + Harshvardhan J. Pandit + 316 + 316 + GUM 2022-03-30 + accepted + GU + + + + Harshvardhan J. Pandit - New Caledonia - NC - NCL - 540 + 2022-03-30 + SouthAmerica + + accepted + - + + 2000-08-25 + + - accepted - 2022-03-30 + QAT Harshvardhan J. Pandit + Qatar - SYR - 760 - Syrian Arab Republic - 760 - SY + QA + 2022-03-30 + 634 + 634 + accepted - - + + + + + + - - - accepted - Idaho Harshvardhan J. Pandit + + Paraguay + + + 2022-03-30 + accepted + 600 + PRY + 600 + PY - - 2022-03-30 + + + + + Harshvardhan J. Pandit - + + + + + Namibia - Arkansas - + 516 + 516 + 2022-03-30 accepted + NA + NAM - - + + Harshvardhan J. Pandit + + + 2022-03-30 + + + accepted - Washington + EU Adequacy Decision for Andorra + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + + + + ZAF + ZA Harshvardhan J. Pandit - + + + + - - - accepted - JAM - - - + 710 + South Africa + 710 2022-03-30 - Jamaica + accepted + + + + + + http://data.europa.eu/eli/dec_impl/2019/419/oj Harshvardhan J. Pandit + accepted + + - 388 - - - JM - 388 - - - 2013-07-01 - - + + EU Adequacy Decision for Japan 2022-03-30 - + + + GEO + + + - Harshvardhan J. Pandit - Utah - + Harshvardhan J. Pandit + 2022-03-30 + 268 + Georgia accepted - - + 268 + GE - + + Harshvardhan J. Pandit + + - - - accepted + 2022-03-30 - Puerto Rico - Harshvardhan J. Pandit - - - South Dakota + MDV + MV accepted - 2022-03-30 - Harshvardhan J. Pandit - + Maldives + 462 + 462 + + + LVA + + Harshvardhan J. Pandit + Latvia + LV + + - - - - - + 2022-03-30 + 428 + 428 + accepted + + + + + + + + - - - - + - Colombia - accepted - 170 - 2022-03-30 - 170 Harshvardhan J. Pandit - CO - COL + 2022-03-30 + + + 372 + 372 + IE + accepted + Ireland + IRL + + + + + + + + - - Harshvardhan J. Pandit - Missouri - - 2022-03-30 + - + + Harshvardhan J. Pandit + 2022-03-30 accepted + Alaska + - - accepted - 368 - Iraq - - + + + + 2022-03-30 - 368 - IQ + + accepted + Hawaii Harshvardhan J. Pandit + + - IRQ - - - - - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) - Julian Flake + + Harshvardhan J. Pandit - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + Estonian Data Protection Inspectorate + http://www.aki.ee/ 2022-03-30 - - + accepted - - - - - accepted + 2022-03-30 - Delaware - + + + + Harshvardhan J. Pandit - + State Data Protection Inspectorate + https://ada.lt + accepted - - 2022-03-30 - Harshvardhan J. Pandit - + + + FLK - - Virginia + Harshvardhan J. Pandit + FK + 238 + + + + 2022-03-30 + Falkland Islands (Malvinas) + 238 accepted - - - - - - - - - - - - - - - - - - - - - - - + + + + 598 - accepted - China - 2022-03-30 - Harshvardhan J. Pandit - CHN - - CN - 156 - 156 - - - accepted - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf - - 2022-03-30 - - Hamburgisches Datenschutzgesetz (HmbDSG) - Hamburg Data Protection Act (HmbDSG) + Papua New Guinea - Julian Flake Harshvardhan J. Pandit - + 2022-03-30 + accepted + PG + 598 + PNG - - - - - - - - - - + + + + + + + + + + + - - accepted - 2022-03-30 - Harshvardhan J. Pandit - + + Jonathan Bowker + https://ag.nv.gov/ + + - Iowa + Nevada Attorney General + accepted + - + 2022-11-23 - + - accepted - 626 - Timor-Leste - - - 626 - 2022-03-30 - TL + CA Harshvardhan J. Pandit + 2022-03-30 - TLS + CAN + Canada + + + 124 + accepted + 124 - - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + + + + https://dsb.gv.at + + Austrian Data Protection Authority accepted - 2022-03-30 - - - Julian Flake + Harshvardhan J. Pandit - - - URY - - Uruguay - UY - - - - 858 + + Argentina accepted - + + + + 32 - 858 + + 32 + ARG + AR + Harshvardhan J. Pandit 2022-03-30 - - 466 - Harshvardhan J. Pandit - - Mali - MLI + + 2004-04-30 + + - - + - accepted - ML - 466 + + BEN + Harshvardhan J. Pandit + 204 + 2022-03-30 - - - + BJ + 204 accepted - 2022-03-30 + Benin + + + Brandenburg + Harshvardhan J. Pandit - Rhode Island - - - - - Alaska - - accepted 2022-03-30 - Harshvardhan J. Pandit - + accepted + + + + - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - + + + + + DOM + - - 2022-03-30 Harshvardhan J. Pandit - - - EU Adequacy Decision for Canada (commercial organisations) - + Dominican Republic + DO + 2022-03-30 + 214 + 214 accepted - - - IRN - Iran (Islamic Republic of) + - IR - accepted - 364 - 2022-03-30 - - - 364 Harshvardhan J. Pandit - - 2022-03-30 - - - Harshvardhan J. Pandit - 585 - Palau - - - PLW - PW + Taiwan (Province of China) accepted - 585 - - Harshvardhan J. Pandit + + + - + Harshvardhan J. Pandit + 2022-03-30 + Louisiana accepted - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - California Privacy Rights Act (CPRA) - - 2022-03-30 - - - - 2022-03-30 + + Asia Harshvardhan J. Pandit - + + 2022-03-30 accepted - Minnesota - - 840 + + - - 2022-03-30 - US - Harshvardhan J. Pandit - United States of America - - + - USA - 840 - accepted - - - 2022-03-30 - Harshvardhan J. Pandit - + Harshvardhan J. Pandit + Montserrat - - Hesse + 500 + 2022-03-30 + 500 accepted - - - - + MS + MSR - + - Mississippi - - - accepted + + Venezuela (Bolivarian Republic of) + + + 2022-03-30 + accepted + 862 + 862 + VE + VEN Harshvardhan J. Pandit - - 2022-03-30 - - - - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - + accepted - EU Adequacy Decision for Andorra + + + + + Tuvalu + 798 Harshvardhan J. Pandit - - + TUV + TV 2022-03-30 + 798 - Harshvardhan J. Pandit - - - Illinois - - accepted - - 2020-01-01 + + 2020-01-31 - + + - - + + IND + + + 356 + India + 356 + + + Harshvardhan J. Pandit 2022-03-30 - CentralAmerica - Harshvardhan J. Pandit - - - + IN accepted - - 2022-03-30 + + accepted + + Mississippi Harshvardhan J. Pandit - Guam - - - accepted - - - - - NIU - Niue - NU - accepted - 570 - - 2022-03-30 - Harshvardhan J. Pandit - 570 - - - accepted - 2022-03-30 + + LatinAmericaandtheCaribbean Harshvardhan J. Pandit - Wyoming + 2022-03-30 + + accepted - - - + + + + + + + + + + - - - accepted - Vermont - 2022-03-30 - - + + https://www.lda.brandenburg.de/ + Julian Flake Harshvardhan J. Pandit + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + The state representative for data protection and the right to inspect files in Brandenburg + + + + accepted + + + + 2022-03-30 - - - - + + 2019-11-20 + + + + + + 704 + VN + Harshvardhan J. Pandit + VNM 2022-03-30 - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - California Consumer Privacy Act (CCPA) - accepted + Viet Nam + 704 - - Bayerisches Datenschutzgesetz (BayDSG) - Bavarian Data Protection Act (BayDSG) - + + 320 + + + + + + GTM + + Harshvardhan J. Pandit 2022-03-30 - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - + Guatemala + accepted + GT + 320 + + - Julian Flake + Harshvardhan J. Pandit + http://www.naih.hu/ + Hungarian National Authority for Data Protection and Freedom of Information accepted + - - + 2022-03-30 + - + + Uganda + Harshvardhan J. Pandit - 308 - accepted - Grenada - - - + + + + 800 + + UG + 800 2022-03-30 + UGA + accepted + + + accepted + ER + + + Eritrea + 232 Harshvardhan J. Pandit - 308 - GRD + + + + 2022-03-30 + 232 - GD - - - - - - - - - - - - + ERI - - 2022-03-30 + Harshvardhan J. Pandit - + FI + + + - - U.S. Virgin Islands + Finland + 2022-03-30 + 246 + FIN + 246 accepted + + + + + + + + - - - + + + + + + + + + + + + + + + + + - 2022-03-30 - EU Adequacy Decision for Uruguay + 674 + 674 Harshvardhan J. Pandit - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - + + + SM + San Marino + SMR + 2022-03-30 accepted - - - - + + FJ + + + + + Harshvardhan J. Pandit + 242 + 242 2022-03-30 - Harshvardhan J. Pandit - Julian Flake - - + Fiji accepted - - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - https://www.datenschutz-mv.de/ + FJI - + + + + 578 + 578 + Harshvardhan J. Pandit 2022-03-30 - 174 + + + Norway - COM - Harshvardhan J. Pandit - - - - KM - Comoros - - - 174 + NOR accepted + NO - - https://attorneygeneral.utah.gov/ - + + Oceania + - - accepted - - Utah Attorney General + Harshvardhan J. Pandit - 2022-11-22 - Jonathan Bowker + 2022-03-30 + accepted - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - Thüringer Datenschutzgesetz (ThürDSG) - Thuringian Data Protection Act (ThürDSG) - - - + accepted - 2022-03-30 Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - + + 2022-03-30 - Office for Personal Data Protection of the Slovak Republic + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + + + Harshvardhan J. Pandit - + Data Protection Commission (DPC) + + accepted + - http://www.dataprotection.gov.sk/ + 2022-03-30 + http://www.dataprotection.ie - - - - DOM - 214 + accepted - 214 - Dominican Republic - - - - 2022-03-30 - DO - Harshvardhan J. Pandit + + + + + The ISO-Alpha2 code for a given region + Harshvardhan J. Pandit + + + 2022-03-30 + ISO-alpha2 - + + + + + + 2003-11-21 + + - - - - 654 - SH - 654 - + + accepted - SHN + EU Adequacy Decision for Switzerland + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 2022-03-30 Harshvardhan J. Pandit - Saint Helena + - - - + + accepted + http://www.azop.hr/ 2022-03-30 - National Commission on Informatics and Liberty (CNIL) - Harshvardhan J. Pandit - + - https://www.cnil.fr/ - accepted + + Croatian Personal Data Protection Agency + Harshvardhan J. Pandit + - + - + - + + + 2022-10-14 + + 2022-07-20 + https://www.legislation.gov.uk/ukpga/2018/12/contents + - - accepted - - 2022-03-30 Harshvardhan J. Pandit - - Berlin - - - - + + modified + Data Protection Act (DPA) - + + + + - Saint Pierre and Miquelon - SPM - PM - accepted - 666 - 2022-03-30 - - - - 666 Harshvardhan J. Pandit - - - - - accepted - WesternEurope 2022-03-30 - + 591 + 591 + PA + accepted - Harshvardhan J. Pandit + PAN + Panama - - - 2022-11-22 + accepted - - - https://le.utah.gov/~2022/bills/static/SB0227.html - Jonathan Bowker - Utah Consumer Privacy Act (UCPA) - - - + - 2022-03-30 + + + Information Commissioner's Office Harshvardhan J. Pandit + 2022-07-20 + + https://ico.org.uk/ + + + SubSaharanAfrica - - Northern Mariana Islands + Harshvardhan J. Pandit + 2022-03-30 + + accepted - - - Data Protection Commission (DPC) - http://www.dataprotection.ie - - 2022-03-30 - - + + + + + + + + + + + + + + KM + COM + Harshvardhan J. Pandit + 2022-03-30 + 174 + Comoros accepted + 174 - + accepted - - 2022-03-30 - + Julian Flake Harshvardhan J. Pandit - + - NorthernEurope + Thuringian Data Protection Act (ThürDSG) + Thüringer Datenschutzgesetz (ThürDSG) + + 2022-03-30 + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + - - - + accepted - EasternAsia - + + + + Missouri + Harshvardhan J. Pandit 2022-03-30 - Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + + + 2022-03-30 + accepted + + United States Minor Outlying Islands + + + + + + + + + + + + - - - - Harshvardhan J. Pandit - + 2022-03-30 + + Thuringia accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - EU Adequacy Decision for Argentina + + + + - + + accepted - - 2022-03-30 - Harshvardhan J. Pandit + Harshvardhan J. Pandit + Wisconsin + 2022-03-30 - WesternAsia - - - - - - - 2019-11-20 - - - - - - Gambia - + + + Julian Flake + Harshvardhan J. Pandit + + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + accepted - 270 2022-03-30 + + + + + EasternEurope + + + Harshvardhan J. Pandit - 270 - GMB - GM + 2022-03-30 + accepted - + + + Berlin + - - Norfolk Island - - - NF - accepted - 2022-03-30 + Harshvardhan J. Pandit - 574 + 2022-03-30 + accepted + + + + + + + 446 + + + + + MAC + 446 + MO - 574 - NFK + Harshvardhan J. Pandit + China, Macao Special Administrative Region + 2022-03-30 + accepted - + + - - 16 - AS - accepted - - - ASM - 2022-03-30 - American Samoa - 16 Harshvardhan J. Pandit + 2022-03-30 + accepted + Europe - - 2022-05-23 - - - - - + + NPL + NP + accepted + + + 524 + 524 + + + Harshvardhan J. Pandit + Nepal + 2022-03-30 + - + + - - + + + https://uodo.gov.pl/ + 2022-03-30 + + Harshvardhan J. Pandit + Personal Data Protection Office accepted - - - https://www.aepd.es/ + + + Delaware + + + Harshvardhan J. Pandit 2022-03-30 - Spanish Data Protection Agency (AEPD) - - - - - - - - - - - - + accepted + - - + + + Harshvardhan J. Pandit + Julian Flake + + 2022-03-30 + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + accepted + + + accepted + Polynesia + + - - TV - Tuvalu - 798 - TUV + Harshvardhan J. Pandit 2022-03-30 - Harshvardhan J. Pandit - 798 - - - - - - - - - - - - - - - + + - - 2022-03-30 Harshvardhan J. Pandit - https://ada.lt + + Arizona + 2022-03-30 + accepted - - State Data Protection Inspectorate - - - - - - + + + + + + + + + - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - EU Adequacy Decision for Guernsey - + + + AustraliaandNewZealand + - - 2022-03-30 - Harshvardhan J. Pandit - - + Harshvardhan J. Pandit + 2022-03-30 accepted - + + 2019-02-28 + + + 2020-02-01 + + - - accepted - 2022-03-30 - South Carolina + + New Hampshire Harshvardhan J. Pandit + 2022-03-30 + accepted - - - - + + + + + + + + + + accepted - Wisconsin + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + + 2022-03-30 + Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Harshvardhan J. Pandit + Julian Flake + + + + + + + + + + + 2003-07-05 - - + + - - - + - Massachusetts - - accepted - 2022-03-30 + Harshvardhan J. Pandit + Hesse + - - - accepted - Americas 2022-03-30 + accepted + + + + + + + 2011-02-01 + + + 2020-01-01 + + + 2010-10-21 + + + NorthernAfrica - Harshvardhan J. Pandit + + + 2022-03-30 + accepted - + + - - - + + - - - + + - - 2011-02-01 + + + - - + + - - 2002-01-04 + + 2010-03-09 - + - + - - + + - - 2020-02-01 - - - + + - + + - - - 2020-02-01 + + 2018-05-25 - - 2010-03-09 + + + - - 2019-02-28 + + 2020-02-01 - - 2008-05-26 + + - - 2018-05-25 - - - 2010-10-21 + + 2024-01-07 - - 2014-04-12 + + + - - 2012-12-20 + + 2012-08-22 - - 2003-11-21 + + 2023-01-07 - - 2003-07-05 + + 2008-05-26 - - 2012-08-22 + + 2014-04-12 - - 2019-01-23 + + 2013-07-01 diff --git a/dpv-owl/dpv-legal/dpv-legal.ttl b/dpv-owl/dpv-legal/dpv-legal.ttl index 148823b33..04e005d70 100644 --- a/dpv-owl/dpv-legal/dpv-legal.ttl +++ b/dpv-owl/dpv-legal/dpv-legal.ttl @@ -407,14 +407,14 @@ dpvo-legal:EasternEurope a owl:NamedIndividual, rdfs:isDefinedBy dpvo-legal: ; sw:term_status "accepted"@en . -dpvo-legal:GB-DPA-2018 a owl:NamedIndividual, +dpvo-legal:GB-DPA a owl:NamedIndividual, dpvo:Law ; rdfs:label "Data Protection Act (DPA)"@en ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpvo-legal: ; sw:term_status "modified"@en ; foaf:homepage "https://www.legislation.gov.uk/ukpga/2018/12/contents"^^xsd:anyURI ; @@ -632,24 +632,6 @@ dpvo-legal:US-CA-CPRA a owl:NamedIndividual, foaf:homepage "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375"^^xsd:anyURI ; dpvo:hasJurisdiction dpvo-legal:US-CA . -dpvo-legal:US-CO a owl:NamedIndividual, - dpvo:Region ; - rdfs:label "Colorado"@en ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:isPartOf dpv-legal:US ; - rdfs:isDefinedBy dpvo-legal: ; - sw:term_status "accepted"@en . - -dpvo-legal:US-CT a owl:NamedIndividual, - dpvo:Region ; - rdfs:label "Connecticut"@en ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:isPartOf dpv-legal:US ; - rdfs:isDefinedBy dpvo-legal: ; - sw:term_status "accepted"@en . - dpvo-legal:US-DC a owl:NamedIndividual, dpvo:Region ; rdfs:label "District of Columbia"@en ; @@ -902,15 +884,6 @@ dpvo-legal:US-NM a owl:NamedIndividual, rdfs:isDefinedBy dpvo-legal: ; sw:term_status "accepted"@en . -dpvo-legal:US-NV a owl:NamedIndividual, - dpvo:Region ; - rdfs:label "Nevada"@en ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:isPartOf dpv-legal:US ; - rdfs:isDefinedBy dpvo-legal: ; - sw:term_status "accepted"@en . - dpvo-legal:US-NY a owl:NamedIndividual, dpvo:Region ; rdfs:label "New York"@en ; @@ -1019,14 +992,7 @@ dpvo-legal:US-UM a owl:NamedIndividual, rdfs:isDefinedBy dpvo-legal: ; sw:term_status "accepted"@en . -dpvo-legal:US-VA a owl:NamedIndividual, - dpvo:Region ; - rdfs:label "Virginia"@en ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:isPartOf dpv-legal:US ; - rdfs:isDefinedBy dpvo-legal: ; - sw:term_status "accepted"@en . +dpvo-legal:US-VC dpvo:hasAuthority dpvo-legal:DPA-US-VC . dpvo-legal:US-VI a owl:NamedIndividual, dpvo:Region ; @@ -1832,6 +1798,39 @@ dpvo-legal:DPA-SK a owl:NamedIndividual, dpvo:hasJurisdiction dpvo-legal:SK ; dpvo:hasLaw dpvo-legal:EU-GDPR . +dpvo-legal:DPA-US-CO a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Colorado Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CO ; + dpvo:hasLaw dpvo-legal:US-CO-CPA . + +dpvo-legal:DPA-US-CT a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Connecticut Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CT ; + dpvo:hasLaw dpvo-legal:US-CT-CTPA . + +dpvo-legal:DPA-US-NV a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Nevada Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-NV ; + dpvo:hasLaw dpvo-legal:US-NV-NPICICA . + dpvo-legal:DPA-US-UT a owl:NamedIndividual, dpvo:DataProtectionAuthority ; rdfs:label "Utah Attorney General"@en ; @@ -1843,6 +1842,17 @@ dpvo-legal:DPA-US-UT a owl:NamedIndividual, dpvo:hasJurisdiction dpvo-legal:US-UT ; dpvo:hasLaw dpvo-legal:US-UT-UCPA . +dpvo-legal:DPA-US-VC a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Virginia Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-VC ; + dpvo:hasLaw dpvo-legal:US-VA-VCDPA . + dpvo-legal:DZ a owl:NamedIndividual, dpvo:Country ; rdfs:label "Algeria"@en ; @@ -2935,6 +2945,45 @@ dpvo-legal:US a owl:NamedIndividual, dpvo-legal:iso_numeric "840"^^xsd:string ; dpvo-legal:un_m49 "840"^^xsd:string . +dpvo-legal:US-CO-CPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Colorado Privacy Act (CPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpvo:hasAuthority dpvo-legal:DPA-US-CO ; + dpvo:hasJurisdiction dpvo-legal:US-CO . + +dpvo-legal:US-CT-CTPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Connecticut Data Privacy Act (CTPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpvo:hasAuthority dpvo-legal:DPA-US-CT ; + dpvo:hasJurisdiction dpvo-legal:US-CT . + +dpvo-legal:US-NV-NPICICA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpvo:hasAuthority dpvo-legal:DPA-US-NV ; + dpvo:hasJurisdiction dpvo-legal:US-NV . + dpvo-legal:US-UT-UCPA a owl:NamedIndividual, dpvo:Law ; rdfs:label "Utah Consumer Privacy Act (UCPA)"@en ; @@ -2946,6 +2995,29 @@ dpvo-legal:US-UT-UCPA a owl:NamedIndividual, dpvo:hasAuthority dpvo-legal:DPA-US-UT ; dpvo:hasJurisdiction dpvo-legal:US-UT . +dpvo-legal:US-VA a owl:NamedIndividual, + dpvo:Region ; + rdfs:label "Virginia"@en ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:isPartOf dpv-legal:US ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + dpvo:hasLaw dpvo-legal:US-VA-VCDPA . + +dpvo-legal:US-VA-VCDPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Virginia Consumer Data Protection Act (VCDPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpvo:hasAuthority dpvo-legal:DPA-US-VC ; + dpvo:hasJurisdiction dpvo-legal:US-VA . + dpvo-legal:UZ a owl:NamedIndividual, dpvo:Country ; rdfs:label "Uzbekistan"@en ; @@ -4645,6 +4717,39 @@ dpvo-legal:US-CA a owl:NamedIndividual, dpvo:hasLaw dpvo-legal:US-CA-CCPA, dpvo-legal:US-CA-CPRA . +dpvo-legal:US-CO a owl:NamedIndividual, + dpvo:Region ; + rdfs:label "Colorado"@en ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:isPartOf dpv-legal:US ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + dpvo:hasAuthority dpvo-legal:DPA-US-CO ; + dpvo:hasLaw dpvo-legal:US-CO-CPA . + +dpvo-legal:US-CT a owl:NamedIndividual, + dpvo:Region ; + rdfs:label "Connecticut"@en ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:isPartOf dpv-legal:US ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + dpvo:hasAuthority dpvo-legal:DPA-US-CT ; + dpvo:hasLaw dpvo-legal:US-CT-CTPA . + +dpvo-legal:US-NV a owl:NamedIndividual, + dpvo:Region ; + rdfs:label "Nevada"@en ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:isPartOf dpv-legal:US ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + dpvo:hasAuthority dpvo-legal:DPA-US-NV ; + dpvo:hasLaw dpvo-legal:US-NV-NPICICA . + dpvo-legal:US-UT a owl:NamedIndividual, dpvo:Region ; rdfs:label "Utah"@en ; @@ -5412,7 +5517,7 @@ dpvo-legal:GB a owl:NamedIndividual, rdfs:isDefinedBy dpvo-legal: ; sw:term_status "accepted"@en ; dpvo:hasAuthority dpvo-legal:DPA-GB ; - dpvo:hasLaw dpvo-legal:GB-DPA-2018, + dpvo:hasLaw dpvo-legal:GB-DPA, dpvo-legal:GB-GDPR ; dpvo-legal:iso_alpha2 "GB"^^xsd:string ; dpvo-legal:iso_alpha3 "GBR"^^xsd:string ; diff --git a/dpv-owl/dpv-legal/index.html b/dpv-owl/dpv-legal/index.html index e866af631..2e9d0e6cf 100644 --- a/dpv-owl/dpv-legal/index.html +++ b/dpv-owl/dpv-legal/index.html @@ -1145,13 +1145,13 @@

EU-GDPR

-
-

GB-DPA-2018

+
+

GB-DPA

- + @@ -1167,7 +1167,7 @@

GB-DPA-2018

- @@ -1313,6 +1313,126 @@

US-CA-CPRA

IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018``https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA`
Type
Temporal start:2022-05-23 + 2018-05-25
Jurisdictions: dpvo-legal:GB
+
+

US-CO-CPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO-CPA`
Typedpvo:Law
Label:Colorado Privacy Act (CPA)
Website:https://leg.colorado.gov/bills/sb21-190
Temporal start:2024-01-07 +
Jurisdictions:dpvo-legal:US-CO
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-CT-CTPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT-CTPA`
Typedpvo:Law
Label:Connecticut Data Privacy Act (CTPA)
Website:https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF
Temporal start:2023-01-07 +
Jurisdictions:dpvo-legal:US-CT
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-NV-NPICICA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV-NPICICA`
Typedpvo:Law
Label:Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)
Website:https://www.leg.state.nv.us/NRS/NRS-603A.html
Temporal start:2021-01-10 +
Jurisdictions:dpvo-legal:US-NV
Concept Created:
Contributor(s): + Jonathan Bowker +
+

US-UT-UCPA

@@ -1350,6 +1470,46 @@

US-UT-UCPA

+
+

US-VA-VCDPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA-VCDPA`
Typedpvo:Law
Label:Virginia Consumer Data Protection Act (VCDPA)
Website:https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307
Temporal start:2023-01-01 +
Jurisdictions:dpvo-legal:US-VA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -3241,6 +3401,132 @@

DPA-SK

+
+

DPA-US-CO

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CO`
Typedpvo:DataProtectionAuthority
Label:Colorado Attorney General
Website:https://coag.gov
Jurisdictions:dpvo-legal:US-CO
Laws:dpvo-legal:US-CO-CPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-CT

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CT`
Typedpvo:DataProtectionAuthority
Label:Connecticut Attorney General
Website:https://portal.ct.gov/AG
Jurisdictions:dpvo-legal:US-CT
Laws:dpvo-legal:US-CT-CTPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-NV

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-NV`
Typedpvo:DataProtectionAuthority
Label:Nevada Attorney General
Website:https://ag.nv.gov/
Jurisdictions:dpvo-legal:US-NV
Laws:dpvo-legal:US-NV-NPICICA
Concept Created:
Contributor(s): + Jonathan Bowker +
+

DPA-US-UT

@@ -3283,6 +3569,48 @@

DPA-US-UT

+
+

DPA-US-VC

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-VC`
Typedpvo:DataProtectionAuthority
Label:Virginia Attorney General
Website:https://www.oag.state.va.us
Jurisdictions:dpvo-legal:US-VC
Laws:dpvo-legal:US-VA-VCDPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -3518,7 +3846,7 @@

Adequacy-EU-AD

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3558,7 +3886,7 @@

Adequacy-EU-AR

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3598,7 +3926,7 @@

Adequacy-EU-CA

Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3678,7 +4006,7 @@

Adequacy-EU-FO

Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3718,7 +4046,7 @@

Adequacy-EU-GB

Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3958,7 +4286,7 @@

Adequacy-EU-NZ

Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -3998,7 +4326,7 @@

Adequacy-EU-UY

Type - dpvo-gdpr:A45-3dpvo:Law + dpvo:Lawdpvo-gdpr:A45-3 Label: @@ -18307,10 +18635,6 @@

Proposed Terms

laws
  • EU
  • US
  • -
  • US-VA-VCDPA
  • -
  • US-CO-CPA
  • -
  • US-CT-CTPA
  • -
  • NPICICA
diff --git a/dpv-owl/dpv-legal/modules/authorities.jsonld b/dpv-owl/dpv-legal/modules/authorities.jsonld index 3f4fdc24b..85c6d6e17 100644 --- a/dpv-owl/dpv-legal/modules/authorities.jsonld +++ b/dpv-owl/dpv-legal/modules/authorities.jsonld @@ -1,73 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Austrian Data Protection Authority" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -91,7 +24,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -103,12 +36,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "https://idpc.org.mt" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -118,7 +51,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" @@ -126,7 +59,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-VC", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -134,12 +67,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -150,7 +83,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Virginia Attorney General" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -162,38 +95,38 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "https://www.oag.state.va.us" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VC" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA-VCDPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -220,11 +153,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -236,12 +169,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -249,7 +182,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -257,15 +190,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -277,6 +202,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -289,7 +217,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -301,46 +233,36 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -367,11 +289,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" }, { "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -383,12 +305,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -396,7 +318,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -404,7 +326,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -428,7 +350,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Commission for Personal Data Protection" + "@value": "Spanish Data Protection Agency (AEPD)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -440,12 +362,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "https://www.aepd.es/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -455,15 +377,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -475,6 +397,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -487,7 +412,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "State representative for data protection in Saxony-Anhalt" + }, + { + "@language": "de", + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -499,46 +428,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -550,6 +461,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -562,7 +476,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "The Saxon data protection officer" + }, + { + "@language": "de", + "@value": "Die Sächsische Datenschutzbeauftragte" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -574,15 +492,21 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } @@ -640,39 +564,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -696,7 +612,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -708,38 +624,57 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -751,9 +686,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -766,11 +698,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" - }, - { - "@language": "de", - "@value": "Bayerisches Landesamt für Datenschutzaufsicht" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -782,28 +710,46 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "http://www.dataprotection.gov.sk/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-NV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -815,9 +761,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -830,11 +773,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" - }, - { - "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -846,28 +785,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -879,6 +812,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -891,11 +827,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -907,17 +843,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -925,7 +856,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -933,7 +864,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-NV", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -941,15 +872,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -960,11 +888,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" - }, - { - "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + "@value": "Nevada Attorney General" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -976,36 +900,30 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://ag.nv.gov/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV-NPICICA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CO", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1013,12 +931,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1029,7 +947,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Colorado Attorney General" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1041,22 +959,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "https://coag.gov" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO-CPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1080,7 +998,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "State Data Protection Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1092,12 +1010,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "https://ada.lt" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1107,15 +1025,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1127,9 +1037,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1142,11 +1049,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" + "@value": "Swedish Authority for Privacy Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1158,28 +1061,46 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://www.imy.se/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1187,12 +1108,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1203,7 +1124,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "Utah Attorney General" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1215,22 +1136,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "https://attorneygeneral.utah.gov/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1254,7 +1175,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Office of the Data Protection Ombudsman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1266,12 +1187,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "https://tietosuoja.fi/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1281,7 +1202,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1305,7 +1226,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1317,12 +1238,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "https://www.ip-rs.si/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1332,7 +1253,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA-VCDPA", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-VC" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1344,9 +1273,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1359,11 +1285,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Hellenic Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1375,60 +1297,46 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "http://dpa.gr" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT-CTPA", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1436,7 +1344,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1452,7 +1360,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1464,41 +1372,30 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.cnil.fr/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" @@ -1506,39 +1403,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV-NPICICA", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-NV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1550,9 +1439,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1565,11 +1451,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" - }, - { - "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + "@value": "Danish Data Protection Agency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1581,28 +1463,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1614,9 +1490,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1629,11 +1502,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" - }, - { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" + "@value": "Estonian Data Protection Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1645,116 +1514,62 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "http://www.aki.ee/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1762,7 +1577,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1778,7 +1593,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Information Commissioner's Office" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1790,25 +1605,57 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1820,6 +1667,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1832,7 +1682,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1844,46 +1698,36 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1895,6 +1739,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1907,7 +1754,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Bavarian State Office for Data Protection Supervision" + }, + { + "@language": "de", + "@value": "Bayerisches Landesamt für Datenschutzaufsicht" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1919,33 +1770,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1969,7 +1815,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "National Commission for Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1981,12 +1827,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1996,7 +1842,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2008,9 +1854,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2023,11 +1866,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + "@value": "Commission for Personal Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2039,28 +1878,30 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://www.cpdp.bg/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2072,6 +1913,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2084,7 +1928,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "The Bavarian State Commissioner for Data Protection" + }, + { + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2096,78 +1944,36 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@value": "https://www.datenschutz-bayern.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VC", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-VC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2191,7 +1997,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "Data Protection Commission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2203,12 +2009,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@value": "https://www.garanteprivacy.it/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2218,15 +2024,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2238,9 +2036,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2253,11 +2048,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Data Protection Commission (DPC)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2269,39 +2060,30 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "http://www.dataprotection.ie" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2313,9 +2095,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2328,11 +2107,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" }, { "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2344,12 +2123,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://www.datenschutz.rlp.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2357,7 +2141,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -2365,7 +2149,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2392,11 +2184,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@value": "The State Commissioner for Data Protection Lower Saxony" }, { "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2408,12 +2200,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2421,7 +2213,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -2429,7 +2221,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2437,12 +2229,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2453,7 +2245,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Utah Attorney General" + "@value": "Office for Personal Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2465,33 +2257,92 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://attorneygeneral.utah.gov/" + "@value": "https://www.uoou.cz/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2504,7 +2355,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + }, + { + "@language": "de", + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2516,25 +2371,125 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Belgian Data Protection Authority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" } ] }, @@ -2620,73 +2575,399 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Dutch Data Protection Authority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://autoriteitpersoonsgegevens.nl" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.saarland.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-hamburg.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" + "@language": "en", + "@value": "Thuringia state commissioner for data protection and freedom of information" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" - }, + "@language": "de", + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.tlfdi.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2710,7 +2991,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "Personal Data Protection Office" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2722,12 +3003,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@value": "https://uodo.gov.pl/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2737,31 +3018,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-UT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2773,9 +3030,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2788,11 +3042,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@value": "Austrian Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2804,28 +3054,38 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://dsb.gv.at" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2849,7 +3109,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "Comissão Nacional de Protecção de Dados" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2861,12 +3121,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "https://www.cnpd.pt" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2876,15 +3136,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2892,12 +3152,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2908,7 +3168,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "Connecticut Attorney General" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2920,38 +3180,46 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "https://portal.ct.gov/AG" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT-CTPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO-CPA", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-US-CO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2978,11 +3246,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" }, { "@language": "de", - "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2994,12 +3262,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -3007,7 +3275,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -3015,7 +3283,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3039,7 +3323,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Data State Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3051,12 +3335,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "http://www.dvi.gov.lv/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -3066,7 +3350,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3090,7 +3374,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "National Supervisory Authority for Personal Data Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3102,12 +3386,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "http://www.dataprotection.ro/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -3115,21 +3399,5 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - } - ] } ] \ No newline at end of file diff --git a/dpv-owl/dpv-legal/modules/authorities.n3 b/dpv-owl/dpv-legal/modules/authorities.n3 index eb9c83ee9..c6e1ad12d 100644 --- a/dpv-owl/dpv-legal/modules/authorities.n3 +++ b/dpv-owl/dpv-legal/modules/authorities.n3 @@ -119,10 +119,26 @@ dpvo-legal:UK-DPA-2018 dpvo:hasAuthority dpvo-legal:DPA-GB . dpvo-legal:UK-GDPR dpvo:hasAuthority dpvo-legal:DPA-GB . +dpvo-legal:US-CO dpvo:hasAuthority dpvo-legal:DPA-US-CO . + +dpvo-legal:US-CO-CPA dpvo:hasAuthority dpvo-legal:DPA-US-CO . + +dpvo-legal:US-CT dpvo:hasAuthority dpvo-legal:DPA-US-CT . + +dpvo-legal:US-CT-CTPA dpvo:hasAuthority dpvo-legal:DPA-US-CT . + +dpvo-legal:US-NV dpvo:hasAuthority dpvo-legal:DPA-US-NV . + +dpvo-legal:US-NV-NPICICA dpvo:hasAuthority dpvo-legal:DPA-US-NV . + dpvo-legal:US-UT dpvo:hasAuthority dpvo-legal:DPA-US-UT . dpvo-legal:US-UT-UCPA dpvo:hasAuthority dpvo-legal:DPA-US-UT . +dpvo-legal:US-VA-VCDPA dpvo:hasAuthority dpvo-legal:DPA-US-VC . + +dpvo-legal:US-VC dpvo:hasAuthority dpvo-legal:DPA-US-VC . + dpvo-legal:DE-BY dpvo:hasAuthority dpvo-legal:DPA-DE-BY-non-public, dpvo-legal:DPA-DE-BY-public . @@ -404,6 +420,39 @@ dpvo-legal:DPA-SK a owl:NamedIndividual, dpvo:hasJurisdiction dpvo-legal:SK ; dpvo:hasLaw dpvo-legal:EU-GDPR . +dpvo-legal:DPA-US-CO a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Colorado Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CO ; + dpvo:hasLaw dpvo-legal:US-CO-CPA . + +dpvo-legal:DPA-US-CT a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Connecticut Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CT ; + dpvo:hasLaw dpvo-legal:US-CT-CTPA . + +dpvo-legal:DPA-US-NV a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Nevada Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-NV ; + dpvo:hasLaw dpvo-legal:US-NV-NPICICA . + dpvo-legal:DPA-US-UT a owl:NamedIndividual, dpvo:DataProtectionAuthority ; rdfs:label "Utah Attorney General"@en ; @@ -415,6 +464,17 @@ dpvo-legal:DPA-US-UT a owl:NamedIndividual, dpvo:hasJurisdiction dpvo-legal:US-UT ; dpvo:hasLaw dpvo-legal:US-UT-UCPA . +dpvo-legal:DPA-US-VC a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Virginia Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-VC ; + dpvo:hasLaw dpvo-legal:US-VA-VCDPA . + dpvo-legal:DPA-DE a owl:NamedIndividual, dpvo:DataProtectionAuthority ; rdfs:label "The Federal Commissioner for Data Protection and Freedom of Information"@en ; diff --git a/dpv-owl/dpv-legal/modules/authorities.owl b/dpv-owl/dpv-legal/modules/authorities.owl index 05f5ee3d5..edb0f6562 100644 --- a/dpv-owl/dpv-legal/modules/authorities.owl +++ b/dpv-owl/dpv-legal/modules/authorities.owl @@ -339,6 +339,27 @@ Individual: rdfs:label "Office for Personal Data Protection of the Slovak Republic"@en +Individual: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Colorado Attorney General"@en + + +Individual: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Connecticut Attorney General"@en + + +Individual: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Nevada Attorney General"@en + + Individual: Annotations: @@ -346,3 +367,10 @@ Individual: rdfs:label "Utah Attorney General"@en +Individual: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Virginia Attorney General"@en + + diff --git a/dpv-owl/dpv-legal/modules/authorities.rdf b/dpv-owl/dpv-legal/modules/authorities.rdf index a8a3de1f0..e2e9b40cd 100644 --- a/dpv-owl/dpv-legal/modules/authorities.rdf +++ b/dpv-owl/dpv-legal/modules/authorities.rdf @@ -7,84 +7,40 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - Comissão Nacional de Protecção de Dados - - - https://www.cnpd.pt - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Croatian Personal Data Protection Agency - - - http://www.azop.hr/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - The Saxon data protection officer - Die Sächsische Datenschutzbeauftragte - - - - - https://www.saechsdsb.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - + - Office for Personal Data Protection - + National Commission for Data Protection + - https://www.uoou.cz/ + https://cnpd.public.lu 2022-03-30 accepted Harshvardhan J. Pandit - + - National Supervisory Authority for Personal Data Processing - + Dutch Data Protection Authority + - http://www.dataprotection.ro/ + https://autoriteitpersoonsgegevens.nl 2022-03-30 accepted Harshvardhan J. Pandit - + - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - - - + Hellenic Data Protection Authority + - https://www.datenschutz.bremen.de/ + http://dpa.gr 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -106,106 +62,62 @@ - + + + + - Spanish Data Protection Agency (AEPD) - + Data Protection Commission + - https://www.aepd.es/ + https://www.garanteprivacy.it/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Thuringia state commissioner for data protection and freedom of information - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte für Datenschutz und Informationsfreiheit + - + - https://www.tlfdi.de/ + https://www.datenschutz-berlin.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - - - + Office of the Data Protection Ombudsman + - https://www.datenschutz-mv.de/ + https://tietosuoja.fi/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Hellenic Data Protection Authority - - - http://dpa.gr - 2022-03-30 + Information Commissioner's Office + + + + https://ico.org.uk/ + 2022-07-20 accepted Harshvardhan J. Pandit @@ -225,211 +137,154 @@ Julian Flake Harshvardhan J. Pandit - - - - - Utah Attorney General - - - https://attorneygeneral.utah.gov/ - 2022-11-22 - accepted - Jonathan Bowker - - + - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte für den Datenschutz Niedersachsen - + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit + - + - https://www.lfd.niedersachsen.de/ + https://www.datenschutz.saarland.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Data State Inspectorate - + Danish Data Protection Agency + - http://www.dvi.gov.lv/ + http://www.datatilsynet.dk/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Personal Data Protection Office - + Belgian Data Protection Authority + - https://uodo.gov.pl/ + https://www.dataprotectionauthority.be/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - Austrian Data Protection Authority - + Comissão Nacional de Protecção de Dados + - https://dsb.gv.at + https://www.cnpd.pt 2022-03-30 accepted Harshvardhan J. Pandit - + - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - + The Saxon data protection officer + Die Sächsische Datenschutzbeauftragte + - + - https://www.lda.brandenburg.de/ + https://www.saechsdsb.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Swedish Authority for Privacy Protection - + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt für Datenschutzaufsicht + + + - https://www.imy.se/ + https://www.lda.bayern.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Independent State Center for Data Protection Schleswig-Holstein - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - - - + Office for Personal Data Protection + - https://www.datenschutzzentrum.de/ + https://www.uoou.cz/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen - + State representative for data protection in Saxony-Anhalt + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + - + - https://www.ldi.nrw.de/ + https://datenschutz.sachsen-anhalt.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - Estonian Data Protection Inspectorate - - - http://www.aki.ee/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Danish Data Protection Agency - - - http://www.datatilsynet.dk/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - + - Office of the Information and Data Protection Commissioner - + Hungarian National Authority for Data Protection and Freedom of Information + - https://idpc.org.mt + http://www.naih.hu/ 2022-03-30 accepted Harshvardhan J. Pandit - + - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte für Datenschutz und Informationsfreiheit - + Independent State Center for Data Protection Schleswig-Holstein + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein + - + - https://www.datenschutz.hessen.de/ + https://www.datenschutzzentrum.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - Data Protection Commission - - - https://www.garanteprivacy.it/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Hungarian National Authority for Data Protection and Freedom of Information - + Personal Data Protection Office + - http://www.naih.hu/ + https://uodo.gov.pl/ 2022-03-30 accepted Harshvardhan J. Pandit @@ -446,165 +301,139 @@ accepted Harshvardhan J. Pandit - + - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte für den Datenschutz - + Thuringia state commissioner for data protection and freedom of information + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit + - + - https://www.datenschutz-bayern.de/ + https://www.tlfdi.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + - State representative for data protection in Saxony-Anhalt - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - - - - - https://datenschutz.sachsen-anhalt.de/ - 2022-03-30 + Colorado Attorney General + + + https://coag.gov + 2022-11-23 accepted - Julian Flake - Harshvardhan J. Pandit + Jonathan Bowker - + - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte für Datenschutz und Informationsfreiheit - - - - - https://www.datenschutz-berlin.de/ - 2022-03-30 + Virginia Attorney General + + + https://www.oag.state.va.us + 2022-11-23 accepted - Julian Flake - Harshvardhan J. Pandit + Jonathan Bowker - - + + - + + + + - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit - - - + National Supervisory Authority for Personal Data Processing + - https://www.datenschutz.saarland.de/ + http://www.dataprotection.ro/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - National Commission on Informatics and Liberty (CNIL) - - - https://www.cnil.fr/ - 2022-03-30 + Nevada Attorney General + + + https://ag.nv.gov/ + 2022-11-23 accepted - Harshvardhan J. Pandit - - - + Jonathan Bowker - - + + - + - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt für Datenschutzaufsicht - - - + National Commission on Informatics and Liberty (CNIL) + - https://www.lda.bayern.de/ + https://www.cnil.fr/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Commission for Personal Data Protection - + Estonian Data Protection Inspectorate + - https://www.cpdp.bg/ + http://www.aki.ee/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - - + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + - + - https://www.datenschutz.rlp.de/ + https://www.ldi.nrw.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Office of the Data Protection Ombudsman - + Croatian Personal Data Protection Agency + - https://tietosuoja.fi/ + http://www.azop.hr/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Belgian Data Protection Authority - - - https://www.dataprotectionauthority.be/ - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + @@ -618,75 +447,186 @@ accepted Harshvardhan J. Pandit - - - - - Information Commissioner's Office - - - - https://ico.org.uk/ - 2022-07-20 - accepted - Harshvardhan J. Pandit - - - - - + - Data Protection Commission (DPC) - + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + + + - http://www.dataprotection.ie + https://www.datenschutz-mv.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - - - - State Data Protection Inspectorate - - - https://ada.lt + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte für Datenschutz und Informationsfreiheit + + + + + https://www.datenschutz.hessen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - National Commission for Data Protection - + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + + + - https://cnpd.public.lu + https://www.datenschutz.bremen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - + + + + + Connecticut Attorney General + + + https://portal.ct.gov/AG + 2022-11-23 + accepted + Jonathan Bowker - - + + + + + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte für den Datenschutz + + + + + https://www.datenschutz-bayern.de/ + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - - + + + + + Commission for Personal Data Protection + + + https://www.cpdp.bg/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + + + + Utah Attorney General + + + https://attorneygeneral.utah.gov/ + 2022-11-22 + accepted + Jonathan Bowker - - + + + + + + + + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte für den Datenschutz Niedersachsen + + + + + https://www.lfd.niedersachsen.de/ + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + Office of the Information and Data Protection Commissioner + + + https://idpc.org.mt + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + @@ -701,149 +641,281 @@ accepted Harshvardhan J. Pandit - - + + + + + Spanish Data Protection Agency (AEPD) + + + https://www.aepd.es/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - + - Dutch Data Protection Authority - + State Data Protection Inspectorate + - https://autoriteitpersoonsgegevens.nl + https://ada.lt 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + Data State Inspectorate + + + http://www.dvi.gov.lv/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + + + + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + + + + + https://www.lda.brandenburg.de/ + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - - + + - - + + + + + Swedish Authority for Privacy Protection + + + https://www.imy.se/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - + + + + + + + + Austrian Data Protection Authority + + + https://dsb.gv.at + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + + + + https://www.datenschutz.rlp.de/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + - - + + - - + + + + + Data Protection Commission (DPC) + + + http://www.dataprotection.ie + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + - - + + + - - + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + + + + + + + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - - - - - - - + + - - + + - - + + - - + + - - + + - - + + diff --git a/dpv-owl/dpv-legal/modules/authorities.ttl b/dpv-owl/dpv-legal/modules/authorities.ttl index eb9c83ee9..c6e1ad12d 100644 --- a/dpv-owl/dpv-legal/modules/authorities.ttl +++ b/dpv-owl/dpv-legal/modules/authorities.ttl @@ -119,10 +119,26 @@ dpvo-legal:UK-DPA-2018 dpvo:hasAuthority dpvo-legal:DPA-GB . dpvo-legal:UK-GDPR dpvo:hasAuthority dpvo-legal:DPA-GB . +dpvo-legal:US-CO dpvo:hasAuthority dpvo-legal:DPA-US-CO . + +dpvo-legal:US-CO-CPA dpvo:hasAuthority dpvo-legal:DPA-US-CO . + +dpvo-legal:US-CT dpvo:hasAuthority dpvo-legal:DPA-US-CT . + +dpvo-legal:US-CT-CTPA dpvo:hasAuthority dpvo-legal:DPA-US-CT . + +dpvo-legal:US-NV dpvo:hasAuthority dpvo-legal:DPA-US-NV . + +dpvo-legal:US-NV-NPICICA dpvo:hasAuthority dpvo-legal:DPA-US-NV . + dpvo-legal:US-UT dpvo:hasAuthority dpvo-legal:DPA-US-UT . dpvo-legal:US-UT-UCPA dpvo:hasAuthority dpvo-legal:DPA-US-UT . +dpvo-legal:US-VA-VCDPA dpvo:hasAuthority dpvo-legal:DPA-US-VC . + +dpvo-legal:US-VC dpvo:hasAuthority dpvo-legal:DPA-US-VC . + dpvo-legal:DE-BY dpvo:hasAuthority dpvo-legal:DPA-DE-BY-non-public, dpvo-legal:DPA-DE-BY-public . @@ -404,6 +420,39 @@ dpvo-legal:DPA-SK a owl:NamedIndividual, dpvo:hasJurisdiction dpvo-legal:SK ; dpvo:hasLaw dpvo-legal:EU-GDPR . +dpvo-legal:DPA-US-CO a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Colorado Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CO ; + dpvo:hasLaw dpvo-legal:US-CO-CPA . + +dpvo-legal:DPA-US-CT a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Connecticut Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CT ; + dpvo:hasLaw dpvo-legal:US-CT-CTPA . + +dpvo-legal:DPA-US-NV a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Nevada Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-NV ; + dpvo:hasLaw dpvo-legal:US-NV-NPICICA . + dpvo-legal:DPA-US-UT a owl:NamedIndividual, dpvo:DataProtectionAuthority ; rdfs:label "Utah Attorney General"@en ; @@ -415,6 +464,17 @@ dpvo-legal:DPA-US-UT a owl:NamedIndividual, dpvo:hasJurisdiction dpvo-legal:US-UT ; dpvo:hasLaw dpvo-legal:US-UT-UCPA . +dpvo-legal:DPA-US-VC a owl:NamedIndividual, + dpvo:DataProtectionAuthority ; + rdfs:label "Virginia Attorney General"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-VC ; + dpvo:hasLaw dpvo-legal:US-VA-VCDPA . + dpvo-legal:DPA-DE a owl:NamedIndividual, dpvo:DataProtectionAuthority ; rdfs:label "The Federal Commissioner for Data Protection and Freedom of Information"@en ; diff --git a/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld b/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld index 34ee3c898..135860bf2 100644 --- a/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld +++ b/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IL", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3ac730db9b0148ab9562d2bc32c06d4e" + "@id": "_:N671ee0e04fa640e09707b62f56f596ed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +30,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Israel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -42,7 +42,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -50,32 +50,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" } ] }, { - "@id": "_:N3ac730db9b0148ab9562d2bc32c06d4e", + "@id": "_:N671ee0e04fa640e09707b62f56f596ed", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N96c5fa626b744764b9234d7933d2b19b" + "@id": "_:N785aeba37db44327a75c671643bbee4d" } ] }, { - "@id": "_:N96c5fa626b744764b9234d7933d2b19b", + "@id": "_:N785aeba37db44327a75c671643bbee4d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -94,7 +94,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N019d85edc35a48e1b7236dff91ec73cc" + "@id": "_:N90302a12981f4543af8613b884dde2c7" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -105,7 +105,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "EU Adequacy Decision for Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -117,7 +117,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -125,32 +125,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" } ] }, { - "@id": "_:N019d85edc35a48e1b7236dff91ec73cc", + "@id": "_:N90302a12981f4543af8613b884dde2c7", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N76b32ac99037444d9f8f7fd1c70ce5df" + "@id": "_:N16fa04ebefb54a7cbbd04efbaa8dfe85" } ] }, { - "@id": "_:N76b32ac99037444d9f8f7fd1c70ce5df", + "@id": "_:N16fa04ebefb54a7cbbd04efbaa8dfe85", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CH", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -169,7 +169,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N7b9f407876d24d31a5c441aa01940cf0" + "@id": "_:N78721d0ffee44d34909b7c75e54c99f0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -180,7 +180,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -192,7 +192,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -200,27 +200,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" } ] }, { - "@id": "_:N7b9f407876d24d31a5c441aa01940cf0", + "@id": "_:N78721d0ffee44d34909b7c75e54c99f0", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N850d106e88154bcb8eba5117ea517462" + "@id": "_:N71da00ee364b45858ff6a1008d849c3e" } ] }, { - "@id": "_:N850d106e88154bcb8eba5117ea517462", + "@id": "_:N71da00ee364b45858ff6a1008d849c3e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2000-08-25" } ] }, @@ -244,7 +244,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N5bd3000a99ec4058be1592c146b8619a" + "@id": "_:N1cf3d294f22f458fbb40bcd8d22b5691" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -280,18 +280,18 @@ ] }, { - "@id": "_:N5bd3000a99ec4058be1592c146b8619a", + "@id": "_:N1cf3d294f22f458fbb40bcd8d22b5691", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N9d02c3099453469da88512112196e132" + "@id": "_:N76e77726e6e14ef7b977785f83cabe67" } ] }, { - "@id": "_:N9d02c3099453469da88512112196e132", + "@id": "_:N76e77726e6e14ef7b977785f83cabe67", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -300,7 +300,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -319,7 +319,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N329aba8e20e54881a271933cfd151b4a" + "@id": "_:Nbf61fa63281c436cbac24f34d0154f44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -330,7 +330,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -342,7 +342,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -350,32 +350,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" } ] }, { - "@id": "_:N329aba8e20e54881a271933cfd151b4a", + "@id": "_:Nbf61fa63281c436cbac24f34d0154f44", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nbd1f2d9b7d59470bbac4bc76ffdd36cc" + "@id": "_:Na6afd21f8331428cab16d31349e1392d" } ] }, { - "@id": "_:Nbd1f2d9b7d59470bbac4bc76ffdd36cc", + "@id": "_:Na6afd21f8331428cab16d31349e1392d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CA", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -394,7 +394,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0f23802fcbce47759941dc858e138fc4" + "@id": "_:N19961f4bf5a7450d8673105fc855d6cd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -405,7 +405,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -417,7 +417,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -425,32 +425,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" } ] }, { - "@id": "_:N0f23802fcbce47759941dc858e138fc4", + "@id": "_:N19961f4bf5a7450d8673105fc855d6cd", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N3947a113cec841aaad9533fc059603e2" + "@id": "_:Ndd91a31c76c8494c93424990aaafbab1" } ] }, { - "@id": "_:N3947a113cec841aaad9533fc059603e2", + "@id": "_:Ndd91a31c76c8494c93424990aaafbab1", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -469,7 +469,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N7fbfcd9cdf8d448397f79ba087816f3f" + "@id": "_:N32eb84261f6d4a27a2185d95eb7e6001" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -480,7 +480,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "EU Adequacy Decision for Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -492,7 +492,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -500,27 +500,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" } ] }, { - "@id": "_:N7fbfcd9cdf8d448397f79ba087816f3f", + "@id": "_:N32eb84261f6d4a27a2185d95eb7e6001", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ndf03847d155d4cf1bb328d9be0f48c5f" + "@id": "_:N0095493c38074efd9bfccc5fd2550c2a" } ] }, { - "@id": "_:Ndf03847d155d4cf1bb328d9be0f48c5f", + "@id": "_:N0095493c38074efd9bfccc5fd2550c2a", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2019-01-23" } ] }, @@ -544,7 +544,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N9980432a03374e15bc7788363dea208e" + "@id": "_:N6793da6007c74eb4abaa4cf9b06f691a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -580,18 +580,18 @@ ] }, { - "@id": "_:N9980432a03374e15bc7788363dea208e", + "@id": "_:N6793da6007c74eb4abaa4cf9b06f691a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N34b3378699014acf89330189e5eed828" + "@id": "_:N84a6e8bb2b1c45fba0730d15ff2f20e3" } ] }, { - "@id": "_:N34b3378699014acf89330189e5eed828", + "@id": "_:N84a6e8bb2b1c45fba0730d15ff2f20e3", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -600,7 +600,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AD", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -619,7 +619,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0aa68440e18b49edbd28473384783f12" + "@id": "_:N8538f9b51e324cd2baf91925e4eb5e5b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,7 +630,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "EU Adequacy Decision for Andorra" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -642,7 +642,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -650,32 +650,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" } ] }, { - "@id": "_:N0aa68440e18b49edbd28473384783f12", + "@id": "_:N8538f9b51e324cd2baf91925e4eb5e5b", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nae5d1d52646d4df9b57e4aa8b4656c13" + "@id": "_:Nbedf88ee14a349788ba6146dbe63ad11" } ] }, { - "@id": "_:Nae5d1d52646d4df9b57e4aa8b4656c13", + "@id": "_:Nbedf88ee14a349788ba6146dbe63ad11", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -694,7 +694,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N019b9779852c4c2584a612fb7c7b6f67" + "@id": "_:N543f01fefb7248a8ad3002c1e55ef0e5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -705,7 +705,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -717,7 +717,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -725,32 +725,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" } ] }, { - "@id": "_:N019b9779852c4c2584a612fb7c7b6f67", + "@id": "_:N543f01fefb7248a8ad3002c1e55ef0e5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nbb9044cfe56d4037ab6bc49b36629541" + "@id": "_:N51c9bb3179dd4bf8b7050fc707c2a6e4" } ] }, { - "@id": "_:Nbb9044cfe56d4037ab6bc49b36629541", + "@id": "_:N51c9bb3179dd4bf8b7050fc707c2a6e4", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -769,7 +769,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N57909920dac349d0b4c1c0baa86b1702" + "@id": "_:N9a30129a295f4bef9a79e703da1ae419" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -780,7 +780,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -792,7 +792,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -800,27 +800,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" } ] }, { - "@id": "_:N57909920dac349d0b4c1c0baa86b1702", + "@id": "_:N9a30129a295f4bef9a79e703da1ae419", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf58ce9637adf47e7bc6da2ff88287df7" + "@id": "_:N3a2e971377554fdc855b9a3a32298055" } ] }, { - "@id": "_:Nf58ce9637adf47e7bc6da2ff88287df7", + "@id": "_:N3a2e971377554fdc855b9a3a32298055", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2004-04-30" } ] }, @@ -844,7 +844,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd8628187f8d645f38f0c036af4b9cad8" + "@id": "_:N0ca01f2b24c54adf8b2a205e439e1567" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -880,18 +880,18 @@ ] }, { - "@id": "_:Nd8628187f8d645f38f0c036af4b9cad8", + "@id": "_:N0ca01f2b24c54adf8b2a205e439e1567", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nebf1022074694bedaee1c31dd46dd8f2" + "@id": "_:N01c9129c0ddd42ceb5f637dc4ccd18d1" } ] }, { - "@id": "_:Nebf1022074694bedaee1c31dd46dd8f2", + "@id": "_:N01c9129c0ddd42ceb5f637dc4ccd18d1", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -900,7 +900,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -919,7 +919,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N786c4945f7c74e368ba06f67df965237" + "@id": "_:Ndbb2227e604b48a1a3fae7b6a7519449" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -930,7 +930,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Argentina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -942,7 +942,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -950,27 +950,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" } ] }, { - "@id": "_:N786c4945f7c74e368ba06f67df965237", + "@id": "_:Ndbb2227e604b48a1a3fae7b6a7519449", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc3d6c0f76a744020af320b4030e01784" + "@id": "_:N833a43dd1d334a69a29d41860f759743" } ] }, { - "@id": "_:Nc3d6c0f76a744020af320b4030e01784", + "@id": "_:N833a43dd1d334a69a29d41860f759743", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2003-07-05" } ] } diff --git a/dpv-owl/dpv-legal/modules/eu_adequacy.rdf b/dpv-owl/dpv-legal/modules/eu_adequacy.rdf index a39fbfcbf..08e250f20 100644 --- a/dpv-owl/dpv-legal/modules/eu_adequacy.rdf +++ b/dpv-owl/dpv-legal/modules/eu_adequacy.rdf @@ -8,30 +8,37 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + + + + + - EU Adequacy Decision for Isle of Man - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + EU Adequacy Decision for Switzerland + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + 2011-02-01 + + - EU Adequacy Decision for Guernsey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + EU Adequacy Decision for Jersey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -45,240 +52,233 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Jersey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + EU Adequacy Decision for Isle of Man + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + EU Adequacy Decision for Andorra + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Andorra - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + EU Adequacy Decision for Uruguay + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Japan - http://data.europa.eu/eli/dec_impl/2019/419/oj + EU Adequacy Decision for Argentina + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + EU Adequacy Decision for United Kingdom + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Faroe Islands - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + EU Adequacy Decision for Japan + http://data.europa.eu/eli/dec_impl/2019/419/oj - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Argentina - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + - EU Adequacy Decision for Uruguay - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + EU Adequacy Decision for New Zealand + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2021-06-28 + + 2002-01-04 - + - EU Adequacy Decision for United Kingdom - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for Guernsey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2004-04-30 - - - 2010-10-21 - - - - - - - 2011-02-01 - - - 2000-08-25 - - - - + + 2008-05-26 - - - + + 2004-04-30 - + - EU Adequacy Decision for New Zealand - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + EU Adequacy Decision for Faroe Islands + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + 2021-06-28 + + - + + + + 2019-01-23 + + + 2012-12-20 - + - + - + - + - + - + - - 2019-01-23 + + 2010-03-09 - - 2008-05-26 + + + - - 2012-08-22 + + + - + - + - - 2003-11-21 + + 2010-10-21 - + - - - - 2012-12-20 + - - 2002-01-04 + + + - + 2003-07-05 - - - + + 2000-08-25 - - 2010-03-09 + + 2012-08-22 - + - + + + + 2003-11-21 - + - + diff --git a/dpv-owl/dpv-legal/modules/eu_eea.jsonld b/dpv-owl/dpv-legal/modules/eu_eea.jsonld index d84c39789..84ff00abc 100644 --- a/dpv-owl/dpv-legal/modules/eu_eea.jsonld +++ b/dpv-owl/dpv-legal/modules/eu_eea.jsonld @@ -1,4 +1,50 @@ [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", "http://purl.org/dc/terms/hasPart": [ @@ -23,7 +69,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -41,7 +110,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" @@ -130,7 +199,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2fa240b4c94a49719bb831dd306b1ae4" + "@id": "_:Nca60138f36ad4e81a96e860a8c07f1ec" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -141,7 +210,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "European Union (EU-28)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -238,32 +307,32 @@ ] }, { - "@id": "_:N2fa240b4c94a49719bb831dd306b1ae4", + "@id": "_:Nca60138f36ad4e81a96e860a8c07f1ec", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2ba9cdd630c7454fa9d941b3d6abc603" + "@id": "_:N057fc7c8190648cd843e1441ea8191e1" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:Nbe5c0918d3fb4a1c9d2a939c36573786" + "@id": "_:Nbe642636882a47d7803143340ec5f202" } ] }, { - "@id": "_:N2ba9cdd630c7454fa9d941b3d6abc603", + "@id": "_:N057fc7c8190648cd843e1441ea8191e1", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" + "@value": "2013-07-01" } ] }, { - "@id": "_:Nbe5c0918d3fb4a1c9d2a939c36573786", + "@id": "_:Nbe642636882a47d7803143340ec5f202", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -272,214 +341,236 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", + "@type": [ + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", - "http://purl.org/dc/terms/hasPart": [ + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, + "@id": "_:N49409fb15ab543c880b09f2b803a19c0" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@language": "en", + "@value": "European Union (EU-27)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "@id": "_:N49409fb15ab543c880b09f2b803a19c0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N54ff30faa274461c9c77ccce6235703d" + } + ] + }, + { + "@id": "_:N54ff30faa274461c9c77ccce6235703d", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -501,6 +592,17 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU", "@type": [ @@ -711,99 +813,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -826,6 +836,9 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -907,7 +920,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N211f2226c9f746db8752056d5183ffab" + "@id": "_:Nab4fccc762b8478a8ad64181647a24af" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -918,7 +931,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@value": "European Economic Area (EEA-31)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -931,6 +944,9 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -1012,50 +1028,41 @@ ] }, { - "@id": "_:N211f2226c9f746db8752056d5183ffab", + "@id": "_:Nab4fccc762b8478a8ad64181647a24af", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N8c0be0b48088485db6666b9831e11d7e" + "@id": "_:N3a12e25b159040de90eb8690d4602cdc" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:Nf68917eeac9444c1991938ca8bf67d9c" } ] }, { - "@id": "_:N8c0be0b48088485db6666b9831e11d7e", + "@id": "_:N3a12e25b159040de90eb8690d4602cdc", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "2014-04-12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, + "@id": "_:Nf68917eeac9444c1991938ca8bf67d9c", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1078,7 +1085,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1101,7 +1108,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1124,7 +1131,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1147,7 +1154,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1170,7 +1177,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1193,7 +1200,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1216,18 +1223,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1250,7 +1246,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1273,7 +1269,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1296,251 +1292,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", - "@type": [ - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ne6ac84904d5140b3b2e4f7abc8af13f1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "European Union (EU-28)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - } - ] - }, - { - "@id": "_:Ne6ac84904d5140b3b2e4f7abc8af13f1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Ncad027f24e3a4fc6a7fed964a73050a9" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nf7bf27fbb68a4af1848639eb4f67ac6e" - } - ] - }, - { - "@id": "_:Ncad027f24e3a4fc6a7fed964a73050a9", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" - } - ] - }, - { - "@id": "_:Nf7bf27fbb68a4af1848639eb4f67ac6e", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" } ] }, @@ -1754,7 +1524,214 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1772,7 +1749,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" @@ -1858,7 +1835,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf500f26e85bc4beda5916e85b69008c5" + "@id": "_:Nbd945bfe5ce04ae2a6e7653f1f104dd8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1869,7 +1846,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "European Economic Area (EEA-30)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1963,18 +1940,18 @@ ] }, { - "@id": "_:Nf500f26e85bc4beda5916e85b69008c5", + "@id": "_:Nbd945bfe5ce04ae2a6e7653f1f104dd8", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6e5cbc1cd6624517895bd4ed842d52d6" + "@id": "_:N3479abfecd9a42a588fc32495531c5a3" } ] }, { - "@id": "_:N6e5cbc1cd6624517895bd4ed842d52d6", + "@id": "_:N3479abfecd9a42a588fc32495531c5a3", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1983,7 +1960,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" diff --git a/dpv-owl/dpv-legal/modules/eu_eea.rdf b/dpv-owl/dpv-legal/modules/eu_eea.rdf index 94c1829e8..cb773edba 100644 --- a/dpv-owl/dpv-legal/modules/eu_eea.rdf +++ b/dpv-owl/dpv-legal/modules/eu_eea.rdf @@ -7,39 +7,14 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + - European Economic Area (EEA) - - - - - - - - - - - - - - - - - - - - - - - - - - - + European Union (EU-28) + + @@ -66,13 +41,40 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - + @@ -80,10 +82,7 @@ - - 2020-01-31 - - + @@ -91,14 +90,13 @@ - + - European Union (EU-28) + European Union (EU-27) - @@ -126,7 +124,6 @@ - @@ -153,12 +150,12 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - + @@ -166,7 +163,7 @@ - + @@ -174,39 +171,11 @@ - + - European Economic Area (EEA-30) - - - - - - - - - - - - - - - - - - - - - - - - - - - - + European Economic Area (EEA) @@ -234,36 +203,40 @@ - + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - + @@ -271,9 +244,6 @@ - - 2020-02-01 - @@ -336,27 +306,11 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - @@ -365,28 +319,12 @@ - - - - - - - - - - - - - - - - - + - European Union (EU-27) - + European Economic Area (EEA-30) + @@ -441,16 +379,20 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - - - + + + + + + + - + @@ -458,10 +400,37 @@ - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -528,10 +497,7 @@ - - 2020-01-31 - - + @@ -539,10 +505,7 @@ - - 2013-07-01 - - + @@ -550,7 +513,7 @@ - + @@ -558,7 +521,7 @@ - + @@ -566,12 +529,14 @@ - - - - + + + - + + 2020-02-01 + + @@ -579,15 +544,26 @@ - - - + + + + + + + - + + + + + - + + 2020-02-01 + + @@ -595,7 +571,7 @@ - + @@ -603,7 +579,12 @@ - + + + + + + @@ -611,10 +592,12 @@ - - 2014-04-12 + + + + - + @@ -622,7 +605,7 @@ - + @@ -630,7 +613,10 @@ - + + 2020-01-31 + + @@ -638,7 +624,7 @@ - + @@ -646,7 +632,7 @@ - + @@ -654,7 +640,21 @@ - - 2020-02-01 + + + + + + 2014-04-12 + + + 2020-01-31 + + + 2013-07-01 + + + + diff --git a/dpv-owl/dpv-legal/modules/laws.jsonld b/dpv-owl/dpv-legal/modules/laws.jsonld index 779fda2b9..eac1965ae 100644 --- a/dpv-owl/dpv-legal/modules/laws.jsonld +++ b/dpv-owl/dpv-legal/modules/laws.jsonld @@ -1,12 +1,12 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -14,7 +14,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22,15 +30,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,11 +46,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" - }, - { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "Utah Consumer Privacy Act (UCPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -57,42 +58,31 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -100,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -108,7 +98,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -135,11 +125,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" }, { "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -151,17 +141,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -169,21 +159,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -191,7 +184,72 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO-CPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV-NPICICA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -218,11 +276,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" }, { "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -234,28 +292,33 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA-VCDPA", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -263,15 +326,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:N5640ab9160384266a28a69db45fb1856" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -282,11 +347,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" - }, - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "Virginia Consumer Data Protection Act (VCDPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -298,17 +359,53 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", + "@id": "_:N5640ab9160384266a28a69db45fb1856", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nc2447bff266d45da80303edbc07c8dfa" + } + ] + }, + { + "@id": "_:Nc2447bff266d45da80303edbc07c8dfa", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT-CTPA", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -316,15 +413,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:N2c450dadcfec43d4b9eb91af478173a9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -335,11 +434,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" - }, - { - "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + "@value": "Connecticut Data Privacy Act (CTPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -351,25 +446,37 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:N2c450dadcfec43d4b9eb91af478173a9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "_:N6536c61d75514c028bbfa96ce0e231bd" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", + "@id": "_:N6536c61d75514c028bbfa96ce0e231bd", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-07" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -396,11 +503,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "Berlin Data Protection Act (BlnDSG)" }, { "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@value": "Berliner Datenschutzgesetz (BlnDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -412,17 +519,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -449,11 +556,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" }, { "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -465,47 +572,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV-NPICICA", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -513,15 +590,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:N341e984e979b4a8f8a8b8439219920c0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -532,11 +611,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saarland Data Protection Act" - }, - { - "@language": "de", - "@value": "Saarländisches Datenschutzgesetz" + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -548,81 +623,56 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:N341e984e979b4a8f8a8b8439219920c0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "_:N8ed64e7ab9184479bbe2ac17c9955366" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:N8ed64e7ab9184479bbe2ac17c9955366", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-01-10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" - }, - { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, @@ -635,13 +685,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -649,28 +699,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } @@ -738,7 +776,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -746,13 +784,62 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT-CTPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -781,7 +868,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N78fe319d86bf44e4944bf9f821c45245" + "@id": "_:N393baa5057bb4fe29a0c2f189798b4bb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -866,18 +953,18 @@ ] }, { - "@id": "_:N78fe319d86bf44e4944bf9f821c45245", + "@id": "_:N393baa5057bb4fe29a0c2f189798b4bb", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N7af8b078141045c49838dfc1ccda344d" + "@id": "_:Nb3a7e1f4b4404dc59b620c3835999702" } ] }, { - "@id": "_:N7af8b078141045c49838dfc1ccda344d", + "@id": "_:Nb3a7e1f4b4404dc59b620c3835999702", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -886,68 +973,79 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "_:N2ed219f5cfda4234aacd0f2b3fcf4bae" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" - }, + "@language": "en", + "@value": "Data Protection Act (DPA)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "modified" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" - }, + "@id": "_:N2ed219f5cfda4234aacd0f2b3fcf4bae", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "_:N92857f0587d145f68d2ecd64b76eed7a" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:N92857f0587d145f68d2ecd64b76eed7a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, @@ -970,7 +1068,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N00cf110da1504337b3d27f4a55aa3363" + "@id": "_:Na01f85a85d4048a9914ea2e9b40a0d35" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1003,18 +1101,18 @@ ] }, { - "@id": "_:N00cf110da1504337b3d27f4a55aa3363", + "@id": "_:Na01f85a85d4048a9914ea2e9b40a0d35", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6cbd81691f2c4ff19190c48ef63c7556" + "@id": "_:N11bf70b246374bdeabe0bb292ca9b5ad" } ] }, { - "@id": "_:N6cbd81691f2c4ff19190c48ef63c7556", + "@id": "_:N11bf70b246374bdeabe0bb292ca9b5ad", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1023,7 +1121,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1050,11 +1148,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Hamburg Data Protection Act (HmbDSG)" }, { "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1066,31 +1164,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1098,78 +1182,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N1f9c969915f249a19162b839b62acfd5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" - } - ] - }, - { - "@id": "_:N1f9c969915f249a19162b839b62acfd5", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N191d354bc39048bd9f0af99553737661" - } - ] - }, - { - "@id": "_:N191d354bc39048bd9f0af99553737661", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1196,11 +1209,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "Bavarian Data Protection Act (BayDSG)" }, { "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1212,23 +1225,23 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1236,15 +1249,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1271,11 +1276,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Brandenburg Data Protection Act (BbgDSG)" }, { "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1287,33 +1292,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1321,7 +1310,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1333,13 +1322,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N680d601614b2417795eca602e9a8ddf9" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -1348,11 +1339,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" - }, - { - "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1364,102 +1351,234 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@id": "_:N4e65db315ebc4b889f37459eea510e31" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, { - "@language": "en", - "@value": "modified" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - } - ] - }, - { - "@id": "_:N4e65db315ebc4b889f37459eea510e31", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@id": "_:Ne34a46f6ad8e42b89de5e126634e5c87" - } - ] + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + } + ] + }, + { + "@id": "_:N680d601614b2417795eca602e9a8ddf9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N7f9acf9e7e7e43cda0adc021c8405982" + } + ] }, { - "@id": "_:Ne34a46f6ad8e42b89de5e126634e5c87", + "@id": "_:N7f9acf9e7e7e43cda0adc021c8405982", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N108e339a52f14f19bda6b1fad6a51fce" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "California Privacy Rights Act (CPRA)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "@id": "_:N108e339a52f14f19bda6b1fad6a51fce", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nfaa754fafe494ea68fb4230ea7471e94" + } + ] + }, + { + "@id": "_:Nfaa754fafe494ea68fb4230ea7471e94", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1486,11 +1605,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" }, { "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1502,17 +1621,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1520,23 +1639,82 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + }, + { + "@language": "de", + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "_:N11d3bde1dbee410fa7f6a09ddd5d2687" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1547,44 +1725,64 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "State Data Protection Act (LDSG)" + }, + { + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" } ] }, { - "@id": "_:N11d3bde1dbee410fa7f6a09ddd5d2687", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + }, { - "@id": "_:Nfd8379536cc445d38898e556ff433446" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:Nfd8379536cc445d38898e556ff433446", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, @@ -1597,7 +1795,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1610,12 +1808,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N16d8f5023e344692a36e0fe54314de7e" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1626,7 +1822,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Thuringian Data Protection Act (ThürDSG)" + }, + { + "@language": "de", + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1638,179 +1838,258 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@language": "en", + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@language": "en", + "@value": "Saarland Data Protection Act" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" - }, + "@language": "de", + "@value": "Saarländisches Datenschutzgesetz" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SächsDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO-CPA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" - }, + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" - }, + "@id": "_:Ndb9ca892c0724ae98cb5710fe82f9b12" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" - }, + "@language": "en", + "@value": "Colorado Privacy Act (CPA)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leg.colorado.gov/bills/sb21-190" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" } ] }, { - "@id": "_:N16d8f5023e344692a36e0fe54314de7e", + "@id": "_:Ndb9ca892c0724ae98cb5710fe82f9b12", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc209d64efee94db0bd1bba06b3774b31" + "@id": "_:N1b1179511a37416fa381f368c172bc51" } ] }, { - "@id": "_:Nc209d64efee94db0bd1bba06b3774b31", + "@id": "_:N1b1179511a37416fa381f368c172bc51", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2024-01-07" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1837,11 +2116,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" }, { "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1853,31 +2132,70 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "State Data Protection Act (LDSG) (BW)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT-UCPA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB-GDPR", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1885,12 +2203,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N71bbc7b3a8164340b3c95ab76a0cc4e1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1901,84 +2230,71 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:N71bbc7b3a8164340b3c95ab76a0cc4e1", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "_:Nd9d4920f3a8d43be9c770f088c01b1ea" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:Nd9d4920f3a8d43be9c770f088c01b1ea", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA-VCDPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" diff --git a/dpv-owl/dpv-legal/modules/laws.n3 b/dpv-owl/dpv-legal/modules/laws.n3 index 1502be240..5ce154062 100644 --- a/dpv-owl/dpv-legal/modules/laws.n3 +++ b/dpv-owl/dpv-legal/modules/laws.n3 @@ -220,14 +220,14 @@ dpvo-legal:FI dpvo:hasLaw dpvo-legal:EU-GDPR . dpvo-legal:FR dpvo:hasLaw dpvo-legal:EU-GDPR . -dpvo-legal:GB-DPA-2018 a owl:NamedIndividual, +dpvo-legal:GB-DPA a owl:NamedIndividual, dpvo:Law ; rdfs:label "Data Protection Act (DPA)"@en ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpvo-legal: ; sw:term_status "modified"@en ; foaf:homepage "https://www.legislation.gov.uk/ukpga/2018/12/contents"^^xsd:anyURI ; @@ -302,6 +302,48 @@ dpvo-legal:US-CA-CPRA a owl:NamedIndividual, foaf:homepage "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375"^^xsd:anyURI ; dpvo:hasJurisdiction dpvo-legal:US-CA . +dpvo-legal:US-CO dpvo:hasLaw dpvo-legal:US-CO-CPA . + +dpvo-legal:US-CO-CPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Colorado Privacy Act (CPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CO . + +dpvo-legal:US-CT dpvo:hasLaw dpvo-legal:US-CT-CTPA . + +dpvo-legal:US-CT-CTPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Connecticut Data Privacy Act (CTPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CT . + +dpvo-legal:US-NV dpvo:hasLaw dpvo-legal:US-NV-NPICICA . + +dpvo-legal:US-NV-NPICICA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-NV . + dpvo-legal:US-UT dpvo:hasLaw dpvo-legal:US-UT-UCPA . dpvo-legal:US-UT-UCPA a owl:NamedIndividual, @@ -314,10 +356,24 @@ dpvo-legal:US-UT-UCPA a owl:NamedIndividual, foaf:homepage "https://le.utah.gov/~2022/bills/static/SB0227.html"^^xsd:anyURI ; dpvo:hasJurisdiction dpvo-legal:US-UT . +dpvo-legal:US-VA dpvo:hasLaw dpvo-legal:US-VA-VCDPA . + +dpvo-legal:US-VA-VCDPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Virginia Consumer Data Protection Act (VCDPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-VA . + dpvo-legal:DE dpvo:hasLaw dpvo-legal:DE-BDSG, dpvo-legal:EU-GDPR . -dpvo-legal:GB dpvo:hasLaw dpvo-legal:GB-DPA-2018, +dpvo-legal:GB dpvo:hasLaw dpvo-legal:GB-DPA, dpvo-legal:GB-GDPR . dpvo-legal:US-CA dpvo:hasLaw dpvo-legal:US-CA-CCPA, diff --git a/dpv-owl/dpv-legal/modules/laws.owl b/dpv-owl/dpv-legal/modules/laws.owl index 6ab20ae7b..4a4316782 100644 --- a/dpv-owl/dpv-legal/modules/laws.owl +++ b/dpv-owl/dpv-legal/modules/laws.owl @@ -166,7 +166,7 @@ Individual: rdfs:label "General Data Protection Regulation (GDPR)"@en -Individual: +Individual: Annotations: rdfs:isDefinedBy , @@ -194,6 +194,27 @@ Individual: rdfs:label "California Privacy Rights Act (CPRA)"@en +Individual: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Colorado Privacy Act (CPA)"@en + + +Individual: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Connecticut Data Privacy Act (CTPA)"@en + + +Individual: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en + + Individual: Annotations: @@ -201,3 +222,10 @@ Individual: rdfs:label "Utah Consumer Privacy Act (UCPA)"@en +Individual: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Virginia Consumer Data Protection Act (VCDPA)"@en + + diff --git a/dpv-owl/dpv-legal/modules/laws.rdf b/dpv-owl/dpv-legal/modules/laws.rdf index 9624433bc..85af62b4b 100644 --- a/dpv-owl/dpv-legal/modules/laws.rdf +++ b/dpv-owl/dpv-legal/modules/laws.rdf @@ -8,6 +8,36 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > + + + + + California Consumer Privacy Act (CCPA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + General Data Protection Regulation (GDPR) + + https://www.legislation.gov.uk/eur/2016/679/contents + + 2022-07-20 + 2022-10-14 + modified + Harshvardhan J. Pandit + @@ -57,22 +87,9 @@ http://data.europa.eu/eli/reg/2016/679/oj - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -88,91 +105,6 @@ Julian Flake Harshvardhan J. Pandit - - - - - Utah Consumer Privacy Act (UCPA) - - https://le.utah.gov/~2022/bills/static/SB0227.html - 2022-11-22 - accepted - Jonathan Bowker - - - - - - California Consumer Privacy Act (CCPA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - State Data Protection Act (LDSG) (BW) - Landesdatenschutzgesetz (LDSG) (BW) - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - - - - - - Thuringian Data Protection Act (ThürDSG) - Thüringer Datenschutzgesetz (ThürDSG) - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - @@ -197,64 +129,50 @@ https://www.gesetze-im-internet.de/bdsg_2018/ - + 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - + - Bavarian Data Protection Act (BayDSG) - Bayerisches Datenschutzgesetz (BayDSG) - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - 2022-03-30 + Colorado Privacy Act (CPA) + + https://leg.colorado.gov/bills/sb21-190 + + 2022-11-23 accepted - Julian Flake - Harshvardhan J. Pandit + Jonathan Bowker - + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - @@ -268,60 +186,34 @@ Julian Flake Harshvardhan J. Pandit - - - - + - + - + - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - + - - - - - Saarland Data Protection Act - Saarländisches Datenschutzgesetz - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - + - - - - - - 2019-11-20 + + + @@ -336,46 +228,22 @@ Julian Flake Harshvardhan J. Pandit - - - - - Data Protection Act (DPA) - - https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-07-20 - 2022-10-14 - modified - Harshvardhan J. Pandit - - - - - - - - - 2019-02-28 - - - - - - + - Berlin Data Protection Act (BlnDSG) - Berliner Datenschutzgesetz (BlnDSG) - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + Saarland Data Protection Act + Saarländisches Datenschutzgesetz + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + @@ -391,29 +259,53 @@ Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - + + + + + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - + - + - - + + + - - + + + + + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit @@ -428,140 +320,300 @@ Julian Flake Harshvardhan J. Pandit - - - - - - - - - - + - General Data Protection Regulation (GDPR) + Data Protection Act (DPA) - https://www.legislation.gov.uk/eur/2016/679/contents - + https://www.legislation.gov.uk/ukpga/2018/12/contents + 2022-07-20 2022-10-14 modified Harshvardhan J. Pandit - - - + + 2019-02-28 + + + + + + + + + + California Privacy Rights Act (CPRA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - + + + + + Virginia Consumer Data Protection Act (VCDPA) + + https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 + + 2022-11-23 + accepted + Jonathan Bowker + + - + - - + + + + + Connecticut Data Privacy Act (CTPA) + + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + + 2022-11-23 + accepted + Jonathan Bowker - - + + + + + Utah Consumer Privacy Act (UCPA) + + https://le.utah.gov/~2022/bills/static/SB0227.html + 2022-11-22 + accepted + Jonathan Bowker - + + + + + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + - + + + + + + + + + - + + + + + + + - + - California Privacy Rights Act (CPRA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) + + https://www.leg.state.nv.us/NRS/NRS-603A.html + + 2022-11-23 + accepted + Jonathan Bowker + + + + + + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - 2022-05-23 + + + + + + + - + + + - + + + + + + + + + + + 2020-01-01 + + + 2024-01-07 + - + + + + + + + - + - - + + + - + - + - - + + - - - + + - - 2018-05-25 + + + + + Thuringian Data Protection Act (ThürDSG) + Thüringer Datenschutzgesetz (ThürDSG) + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - + + - + + 2019-11-20 + + - + - - 2020-01-01 + + - + + 2023-01-07 + + - + - - 2023-01-01 + + - + + + - + - + + + + + - + + 2023-01-01 + + + + + + + + 2018-05-25 + + - + - + + + + - + - + + + + + + + @@ -570,10 +622,46 @@ + + 2018-05-25 + + + + + + + + + + 2021-01-10 + + + + + + + + + + + + + + + + + 2023-01-01 + + + + + + + - + diff --git a/dpv-owl/dpv-legal/modules/laws.ttl b/dpv-owl/dpv-legal/modules/laws.ttl index 1502be240..5ce154062 100644 --- a/dpv-owl/dpv-legal/modules/laws.ttl +++ b/dpv-owl/dpv-legal/modules/laws.ttl @@ -220,14 +220,14 @@ dpvo-legal:FI dpvo:hasLaw dpvo-legal:EU-GDPR . dpvo-legal:FR dpvo:hasLaw dpvo-legal:EU-GDPR . -dpvo-legal:GB-DPA-2018 a owl:NamedIndividual, +dpvo-legal:GB-DPA a owl:NamedIndividual, dpvo:Law ; rdfs:label "Data Protection Act (DPA)"@en ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpvo-legal: ; sw:term_status "modified"@en ; foaf:homepage "https://www.legislation.gov.uk/ukpga/2018/12/contents"^^xsd:anyURI ; @@ -302,6 +302,48 @@ dpvo-legal:US-CA-CPRA a owl:NamedIndividual, foaf:homepage "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375"^^xsd:anyURI ; dpvo:hasJurisdiction dpvo-legal:US-CA . +dpvo-legal:US-CO dpvo:hasLaw dpvo-legal:US-CO-CPA . + +dpvo-legal:US-CO-CPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Colorado Privacy Act (CPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CO . + +dpvo-legal:US-CT dpvo:hasLaw dpvo-legal:US-CT-CTPA . + +dpvo-legal:US-CT-CTPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Connecticut Data Privacy Act (CTPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-CT . + +dpvo-legal:US-NV dpvo:hasLaw dpvo-legal:US-NV-NPICICA . + +dpvo-legal:US-NV-NPICICA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-NV . + dpvo-legal:US-UT dpvo:hasLaw dpvo-legal:US-UT-UCPA . dpvo-legal:US-UT-UCPA a owl:NamedIndividual, @@ -314,10 +356,24 @@ dpvo-legal:US-UT-UCPA a owl:NamedIndividual, foaf:homepage "https://le.utah.gov/~2022/bills/static/SB0227.html"^^xsd:anyURI ; dpvo:hasJurisdiction dpvo-legal:US-UT . +dpvo-legal:US-VA dpvo:hasLaw dpvo-legal:US-VA-VCDPA . + +dpvo-legal:US-VA-VCDPA a owl:NamedIndividual, + dpvo:Law ; + rdfs:label "Virginia Consumer Data Protection Act (VCDPA)"@en ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvo-legal: ; + sw:term_status "accepted"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpvo:hasJurisdiction dpvo-legal:US-VA . + dpvo-legal:DE dpvo:hasLaw dpvo-legal:DE-BDSG, dpvo-legal:EU-GDPR . -dpvo-legal:GB dpvo:hasLaw dpvo-legal:GB-DPA-2018, +dpvo-legal:GB dpvo:hasLaw dpvo-legal:GB-DPA, dpvo-legal:GB-GDPR . dpvo-legal:US-CA dpvo:hasLaw dpvo-legal:US-CA-CCPA, diff --git a/dpv-owl/dpv-legal/modules/locations.jsonld b/dpv-owl/dpv-legal/modules/locations.jsonld index 989cf58d0..39f5af441 100644 --- a/dpv-owl/dpv-legal/modules/locations.jsonld +++ b/dpv-owl/dpv-legal/modules/locations.jsonld @@ -1,8 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18,47 +18,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Montana" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -69,7 +32,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nevada" + "@value": "United Arab Emirates" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -77,50 +40,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "AE" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "ARE" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Saxony" + "@value": "784" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -144,7 +87,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -155,7 +98,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Guyana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -166,27 +109,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "328" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -204,10 +147,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -218,7 +161,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oman" + "@value": "Lithuania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -229,27 +172,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "440" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -267,10 +210,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -281,7 +224,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jordan" + "@value": "Serbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -292,27 +235,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "688" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "400" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -330,10 +273,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -344,7 +287,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malta" + "@value": "Qatar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -355,27 +298,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "634" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -393,10 +336,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -407,7 +350,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Saint Pierre and Miquelon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -418,27 +361,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "PM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "SPM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "666" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -459,10 +402,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -473,7 +416,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Panama" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -484,27 +427,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VC" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VCT" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "670" + "@value": "591" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "670" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -520,14 +463,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -536,7 +471,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belgium" + "@value": "Taiwan (Province of China)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -544,30 +479,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BEL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "56" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "56" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -585,13 +500,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -602,7 +514,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "Switzerland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -613,153 +525,200 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CI" + "@value": "CH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CIV" + "@value": "CHE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "384" + "@value": "756" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "384" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@language": "en", - "@value": "Kuwait" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@value": "KW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, { - "@value": "KWT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, { - "@value": "414" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@value": "414" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, { - "@language": "en", - "@value": "Nepal" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@value": "NP" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, { - "@value": "NPL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + }, { - "@value": "524" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, { - "@value": "524" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -788,7 +747,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Colorado" + "@value": "Kentucky" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -799,7 +758,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -817,13 +776,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -834,7 +790,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kenya" + "@value": "Latvia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -845,27 +801,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KE" + "@value": "LV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KEN" + "@value": "LVA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "404" + "@value": "428" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "404" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -883,10 +839,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -897,7 +853,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Niue" + "@value": "Armenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -908,29 +864,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NU" + "@value": "AM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NIU" + "@value": "ARM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "570" + "@value": "51" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "570" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -946,10 +902,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -960,7 +913,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Morocco" + "@value": "North Carolina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -968,32 +921,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MAR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "504" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "504" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1009,13 +942,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1026,7 +953,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Comoros" + "@value": "CentralAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1034,30 +961,76 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "KM" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "COM" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "174" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "174" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Brandenburg" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1075,13 +1048,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1092,7 +1062,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Kazakhstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1103,80 +1073,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VG" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VGB" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "92" + "@value": "398" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "92" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1205,7 +1122,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin" + "@value": "Bremen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1216,7 +1133,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1234,10 +1171,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1248,7 +1185,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Sri Lanka" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1259,27 +1196,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "144" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1297,10 +1234,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1311,7 +1248,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Guam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1322,27 +1259,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "GU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "GUM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "316" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1360,13 +1297,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1377,7 +1311,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liberia" + "@value": "Georgia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1388,27 +1322,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "268" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1429,7 +1363,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1440,7 +1374,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Philippines" + "@value": "Bahrain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1451,27 +1385,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PH" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PHL" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "608" + "@value": "48" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "608" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1489,10 +1423,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1503,7 +1437,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bermuda" + "@value": "New Caledonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1514,27 +1448,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BM" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BMU" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "60" + "@value": "540" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "60" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1552,10 +1486,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1566,7 +1503,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Senegal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1577,29 +1514,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "SN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "SEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "686" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1615,7 +1552,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1626,7 +1566,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "French Polynesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1634,50 +1574,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "PF" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "PYF" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "North Dakota" + "@value": "258" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1695,10 +1615,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1709,7 +1632,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tonga" + "@value": "Angola" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1720,27 +1643,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TO" + "@value": "AO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TON" + "@value": "AGO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "776" + "@value": "24" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "776" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1758,10 +1681,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1772,7 +1695,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ireland" + "@value": "Syrian Arab Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1783,29 +1706,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IE" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRL" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "372" + "@value": "760" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "372" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1821,7 +1744,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1832,7 +1761,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Michigan" + "@value": "Uganda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1840,50 +1769,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "UG" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "UGA" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Vermont" + "@value": "800" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1901,7 +1810,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1912,7 +1821,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "SouthernAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1923,9 +1832,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1941,7 +1850,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1952,7 +1867,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Illinois" + "@value": "Madagascar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1960,10 +1875,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MDG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "450" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "450" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1981,13 +1916,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1998,7 +1933,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Honduras" + "@value": "Comoros" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2009,27 +1944,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "KM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "COM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "174" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "340" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2047,13 +1982,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2064,7 +1996,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Argentina" + "@value": "Hungary" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2075,27 +2007,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "348" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2113,7 +2045,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2124,7 +2056,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Polynesia" + "@value": "Washington" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2135,7 +2067,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2170,7 +2102,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montserrat" + "@value": "United States Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2181,27 +2113,47 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "850" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2219,10 +2171,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2233,7 +2188,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Finland" + "@value": "Eswatini" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2244,50 +2199,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FI" + "@value": "SZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FIN" + "@value": "SWZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "246" + "@value": "748" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "246" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2305,13 +2237,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2322,7 +2254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Mali" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2333,29 +2265,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KY" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CYM" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "136" + "@value": "466" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "136" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2371,7 +2303,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2382,7 +2317,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Philippines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2390,99 +2325,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, + "@value": "PH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, + "@value": "PHL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, + "@value": "608" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2500,13 +2366,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2517,7 +2380,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belize" + "@value": "Papua New Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2528,27 +2391,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "PG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "PNG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "598" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "84" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2566,13 +2429,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2583,7 +2446,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Congo" + "@value": "Bolivia (Plurinational State of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2594,27 +2457,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "68" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2632,10 +2495,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2646,7 +2512,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Lesotho" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2657,27 +2523,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CC" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CCK" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "166" + "@value": "426" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "166" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2695,13 +2561,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2712,7 +2575,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Turkmenistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2723,29 +2586,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "795" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2761,10 +2624,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2775,7 +2635,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Michigan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2783,89 +2643,76 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/created": [ { - "@value": "MNG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "496" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "496" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" - }, + "@language": "en", + "@value": "Guinea-Bissau" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" - }, + "@value": "GW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" - }, + "@value": "GNB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" - }, + "@value": "624" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2883,10 +2730,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2897,7 +2744,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Romania" + "@value": "Thailand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2908,27 +2755,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RO" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ROU" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "642" + "@value": "764" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "642" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2963,7 +2810,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Panama" + "@value": "Mexico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2974,29 +2821,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PA" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PAN" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "591" + "@value": "484" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "591" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3012,7 +2859,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3023,7 +2873,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Oman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3031,12 +2881,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "OM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "OMN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "512" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "512" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3052,7 +2922,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3063,7 +2936,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maine" + "@value": "Czechia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3071,10 +2944,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CZE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "203" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "203" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3090,11 +2983,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -3103,7 +2991,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternAfrica" + "@value": "Africa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3114,9 +3002,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3132,10 +3020,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3146,7 +3031,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "NorthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3154,156 +3039,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "LA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "LAO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "418" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "418" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Italy" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "IT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ITA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "380" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "380" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Albania" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ALB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "8" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "8" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3319,11 +3058,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -3332,7 +3066,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Asia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3343,7 +3077,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3361,10 +3095,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3375,7 +3109,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Austria" + "@value": "Nepal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3386,22 +3120,22 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "NP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "NPL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "524" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "40" + "@value": "524" } ] }, @@ -3510,9 +3244,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3528,7 +3262,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3539,7 +3279,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Central African Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3547,42 +3287,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" - }, + "@value": "CF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" - }, + "@value": "CAF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" - }, + "@value": "140" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3600,10 +3328,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3614,7 +3342,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Tonga" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3625,27 +3353,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TJ" + "@value": "TO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TJK" + "@value": "TON" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "762" + "@value": "776" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "762" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3663,13 +3391,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3680,7 +3405,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Malaysia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3691,56 +3416,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IO" + "@value": "MY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IOT" + "@value": "MYS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "86" + "@value": "458" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "86" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3758,7 +3454,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3769,7 +3471,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "Sark" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3780,7 +3482,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3801,7 +3503,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3812,7 +3514,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Tajikistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3823,67 +3525,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "762" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "784" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "MiddleAfrica" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3901,10 +3563,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3915,7 +3577,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Serbia" + "@value": "Fiji" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3926,29 +3588,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RS" + "@value": "FJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SRB" + "@value": "FJI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "688" + "@value": "242" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "688" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3964,65 +3626,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Montenegro" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "ME" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MNE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "499" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "499" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4033,7 +3637,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Berlin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4041,30 +3645,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AQ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ATA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "10" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "10" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4082,13 +3666,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4099,7 +3683,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Somalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4110,60 +3694,236 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "SO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "SOM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "706" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" + }, { - "@language": "en", - "@value": "American Samoa" - } + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Christmas Island" + } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { @@ -4173,27 +3933,67 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AS" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ASM" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "16" + "@value": "162" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "16" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Arizona" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4214,7 +4014,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4225,7 +4028,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Croatia" + "@value": "Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4236,27 +4039,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "831" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4277,7 +4080,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4288,7 +4094,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Canada" + "@value": "Dominican Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4299,80 +4105,241 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "214" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Pennsylvania" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Denmark" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "DK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "DNK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "208" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "208" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Puerto Rico" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4390,10 +4357,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4404,7 +4374,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Seychelles" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4415,27 +4385,50 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "690" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4453,10 +4446,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4467,7 +4463,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "South Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4478,29 +4474,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UM" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UMI" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "581" + "@value": "728" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "581" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4516,10 +4512,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4530,7 +4523,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovenia" + "@value": "Oregon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4538,30 +4531,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SVN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "705" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "705" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4582,7 +4555,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4593,7 +4566,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China" + "@value": "Lebanon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4604,219 +4577,229 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "LB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "422" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + }, { - "@language": "en", - "@value": "Mauritius" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + }, { - "@value": "MU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" + }, { - "@value": "MUS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" + }, { - "@value": "480" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + }, { - "@value": "480" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + }, { - "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + }, { - "@value": "HK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + }, { - "@value": "HKG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + }, { - "@value": "344" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" + }, { - "@value": "344" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, { - "@language": "en", - "@value": "India" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, { - "@value": "IN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, { - "@value": "IND" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, { - "@value": "356" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, { - "@value": "356" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4834,10 +4817,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4848,7 +4831,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greenland" + "@value": "Ukraine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4859,27 +4842,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GL" + "@value": "UA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "UKR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "804" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4897,10 +4880,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4911,7 +4894,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Palau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4922,29 +4905,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "585" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4958,59 +4941,28 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Guinea-Bissau" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GNB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "624" + "@language": "en", + "@value": "Oceania" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "624" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5026,7 +4978,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5037,7 +4992,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Missouri" + "@value": "Indonesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5045,6 +5000,26 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "ID" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "IDN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "360" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "360" + } ] }, { @@ -5111,7 +5086,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5129,7 +5104,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5140,7 +5115,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Micronesia" + "@value": "WesternAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5151,7 +5126,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5169,10 +5144,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5183,7 +5161,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Equatorial Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5194,27 +5172,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "226" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5232,10 +5210,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5246,7 +5227,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Saint Kitts and Nevis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5257,27 +5238,67 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "659" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Schleswig-Holstein" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5295,10 +5316,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5309,7 +5333,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Cabo Verde" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5320,27 +5344,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "132" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5358,10 +5382,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5372,7 +5399,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lithuania" + "@value": "Colombia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5383,27 +5410,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LT" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LTU" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "440" + "@value": "170" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "440" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5421,7 +5448,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5432,7 +5459,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Washington" + "@value": "AustraliaandNewZealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5443,7 +5470,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5461,10 +5488,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5475,7 +5505,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Gabon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5486,29 +5516,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "266" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5524,10 +5554,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5538,7 +5565,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "ChannelIslands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5546,30 +5573,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CX" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CXR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "162" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "162" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5598,7 +5605,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Alaska" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5609,7 +5616,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5627,10 +5634,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5641,7 +5648,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Faroe Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5652,29 +5659,49 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "540" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@value": "234" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "234" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" + }, { - "@value": "540" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5690,10 +5717,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5704,7 +5728,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "North Dakota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5712,30 +5736,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "VU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "VUT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "548" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "548" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5753,13 +5757,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5770,7 +5774,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Namibia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5781,27 +5785,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "516" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5819,13 +5823,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5836,7 +5840,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5847,205 +5851,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GS" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SGS" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "239" + "@value": "324" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "239" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6061,7 +5889,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6072,7 +5906,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Djibouti" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6080,10 +5914,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "DJ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "DJI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "262" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "262" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6101,13 +5955,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6118,7 +5969,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Åland Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6129,29 +5980,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "248" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6167,7 +6018,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6178,7 +6032,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Melanesia" + "@value": "Romania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6186,12 +6040,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "RO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ROU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "642" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "642" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6207,10 +6081,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6221,7 +6092,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bhutan" + "@value": "Virginia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6229,30 +6100,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BTN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "64" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "64" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6287,7 +6138,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Haiti" + "@value": "Sint Maarten (Dutch part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6298,29 +6149,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HT" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HTI" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "332" + "@value": "534" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "332" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6336,13 +6187,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6353,7 +6198,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zambia" + "@value": "Montana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6361,32 +6206,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "ZM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ZMB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "894" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "894" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6402,13 +6227,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6419,7 +6238,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Saxony-Anhalt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6427,30 +6246,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "MG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "MDG" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "450" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "450" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Indiana" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6471,7 +6310,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6482,7 +6321,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greece" + "@value": "Iceland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6493,27 +6332,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "IS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "ISL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "352" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6531,13 +6370,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6548,7 +6384,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Marshall Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6559,27 +6395,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "584" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6597,10 +6433,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6611,7 +6450,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "French Guiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6622,27 +6461,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "GF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "GUF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "254" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6660,10 +6499,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6674,7 +6516,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "Argentina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6685,29 +6527,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GE" + "@value": "AR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GEO" + "@value": "ARG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "268" + "@value": "32" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "268" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6723,7 +6565,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6734,7 +6579,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernAfrica" + "@value": "United States of America" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6742,50 +6587,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "US" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "USA" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Oklahoma" + "@value": "840" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6803,10 +6628,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6817,7 +6642,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Morocco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6828,199 +6653,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BIH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "70" + "@value": "MA" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "70" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, + "@value": "MAR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, + "@value": "504" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -7036,7 +6691,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7047,7 +6705,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Cyprus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7055,12 +6713,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CYP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "196" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "196" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -7076,7 +6754,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7087,7 +6768,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Germany" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7095,10 +6776,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "DE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "DEU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "276" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "276" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7116,10 +6817,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7130,7 +6834,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Gambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7141,27 +6845,80 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "270" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7179,10 +6936,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7193,7 +6950,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qatar" + "@value": "Belarus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7204,27 +6961,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "112" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7259,7 +7016,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Curaçao" + "@value": "Turks and Caicos Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7270,27 +7027,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "531" + "@value": "796" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "531" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7319,7 +7076,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alaska" + "@value": "West Virginia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7330,7 +7087,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7348,13 +7105,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7365,7 +7119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gambia" + "@value": "Svalbard and Jan Mayen Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7376,27 +7130,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "744" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "270" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7414,13 +7168,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7431,7 +7182,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Saudi Arabia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7442,67 +7193,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "320" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "320" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + { + "@value": "682" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7523,10 +7234,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7537,7 +7248,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Haiti" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7548,27 +7259,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "332" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7586,10 +7297,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7600,7 +7311,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Italy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7611,27 +7322,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "380" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7649,13 +7360,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7666,7 +7374,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Kyrgyzstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7677,27 +7385,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PY" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRY" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "600" + "@value": "417" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "600" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7715,10 +7423,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7729,7 +7437,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Timor-Leste" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7740,29 +7448,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "TL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "TLS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "626" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -7778,13 +7486,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7795,7 +7497,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Massachusetts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7803,30 +7505,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "ET" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ETH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "231" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "231" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7850,7 +7532,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7861,7 +7543,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uganda" + "@value": "Côte d’Ivoire" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7872,27 +7554,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UG" + "@value": "CI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UGA" + "@value": "CIV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "800" + "@value": "384" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "800" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7910,10 +7592,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7924,7 +7609,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Cuba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7935,29 +7620,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IR" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRN" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "364" + "@value": "192" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "364" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -7974,6 +7659,9 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7984,7 +7672,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernEurope" + "@value": "San Marino" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7992,10 +7680,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SMR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "674" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "674" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8013,13 +7721,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8030,7 +7738,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Eritrea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8041,27 +7749,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BO" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BOL" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "68" + "@value": "232" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "68" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8079,13 +7787,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8096,7 +7801,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gabon" + "@value": "Vanuatu" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8107,64 +7812,69 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "548" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" - }, + "@language": "en", + "@value": "Utah" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8180,7 +7890,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8191,7 +7904,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8199,10 +7912,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "KR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "KOR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "410" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "410" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8220,10 +7953,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8234,7 +7967,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Israel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8245,29 +7978,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "376" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8283,7 +8016,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8294,7 +8033,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kansas" + "@value": "Suriname" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8302,12 +8041,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SUR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "740" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "740" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8323,7 +8082,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8334,7 +8096,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Portugal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8342,10 +8104,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "PT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "PRT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "620" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "620" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8363,10 +8145,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8377,7 +8159,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Luxembourg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8388,27 +8170,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VN" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VNM" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "704" + "@value": "442" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "704" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8424,17 +8206,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -8443,7 +8214,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Antarctica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8454,29 +8225,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FK" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FLK" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "238" + "@value": "10" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "238" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8492,7 +8263,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8503,7 +8277,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Jersey" + "@value": "Bosnia and Herzegovina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8511,10 +8285,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BIH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "70" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "70" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8532,7 +8326,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8543,7 +8337,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indiana" + "@value": "SouthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8554,7 +8348,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8589,7 +8383,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Burundi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8600,29 +8394,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "108" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "716" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8638,10 +8432,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8652,7 +8443,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Denmark" + "@value": "Lower-Saxony" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8660,30 +8451,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "DK" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "DNK" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "208" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "208" + "@language": "en", + "@value": "Idaho" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8701,10 +8512,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8715,7 +8529,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fiji" + "@value": "Saint Lucia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8726,65 +8540,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "662" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "242" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8802,10 +8578,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8816,7 +8592,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Belgium" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8827,29 +8603,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "BE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "BEL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "56" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8865,7 +8641,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8876,7 +8658,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Texas" + "@value": "British Indian Ocean Territory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8884,10 +8666,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "IO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "IOT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "86" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "86" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8905,10 +8707,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8919,7 +8721,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Egypt" + "@value": "China" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8930,27 +8732,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "156" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "818" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8968,13 +8770,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8985,7 +8784,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Monaco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8996,27 +8795,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "492" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9034,10 +8833,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9048,7 +8847,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Cambodia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9059,88 +8858,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "116" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "744" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9156,10 +8896,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9170,7 +8907,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "France" + "@value": "Nebraska" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9178,30 +8915,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "FR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "FRA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "250" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "250" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9219,10 +8936,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9233,7 +8953,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hungary" + "@value": "Saint Helena" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9244,27 +8964,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "SH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "SHN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "654" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9285,7 +9005,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9296,7 +9016,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Gibraltar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9307,27 +9027,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "292" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9345,7 +9065,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9356,7 +9076,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hamburg" + "@value": "EasternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9367,7 +9087,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9388,7 +9108,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9399,7 +9119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Switzerland" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9410,27 +9130,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "826" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9448,13 +9168,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9465,7 +9182,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Democratic People's Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9476,27 +9193,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "KP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "PRK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "408" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "663" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9514,10 +9231,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9528,7 +9248,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Congo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9539,47 +9259,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UA" + "@value": "CG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UKR" + "@value": "COG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "804" + "@value": "178" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "804" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9597,10 +9297,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9611,7 +9311,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Liechtenstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9622,29 +9322,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AF" + "@value": "LI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AFG" + "@value": "LIE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "4" + "@value": "438" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "4" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9660,13 +9360,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9677,7 +9371,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Martinique" + "@value": "Kansas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9685,30 +9379,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MQ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MTQ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "474" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "474" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9724,11 +9398,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -9737,7 +9406,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Caribbean" + "@value": "Americas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9748,9 +9417,62 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9766,13 +9488,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9783,7 +9499,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Niger" + "@value": "Iowa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9791,30 +9507,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "NER" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "562" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "562" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9832,13 +9528,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9849,7 +9542,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Isle of Man" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9860,27 +9553,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "833" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9898,13 +9591,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9915,7 +9605,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Spain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9926,27 +9616,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "724" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9962,6 +9652,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -9970,7 +9665,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Europe" + "@value": "NorthernAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9981,7 +9676,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10002,7 +9697,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10013,7 +9708,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Israel" + "@value": "Singapore" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10024,29 +9719,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IL" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ISR" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "376" + "@value": "702" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "376" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10062,7 +9757,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10073,7 +9771,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Holy See" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10081,10 +9779,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "VA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "VAT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "336" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "336" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10102,10 +9820,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10116,7 +9834,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Montenegro" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10127,209 +9845,173 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "499" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" - }, + "@language": "en", + "@value": "Vermont" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, + "@language": "en", + "@value": "CentralAsia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, + "@language": "en", + "@value": "Sierra Leone" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, + "@value": "SL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" - }, + "@value": "SLE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, + "@value": "694" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10347,7 +10029,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10358,7 +10040,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "West Virginia" + "@value": "North-Rhine Westphalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10369,9 +10051,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10387,7 +10069,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10398,7 +10083,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iowa" + "@value": "Lao People's Democratic Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10406,12 +10091,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "LA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "LAO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "418" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "418" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10427,7 +10132,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10438,7 +10149,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Benin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10446,12 +10157,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BJ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BEN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "204" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "204" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10467,7 +10198,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10478,7 +10215,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guam" + "@value": "Cayman Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10486,12 +10223,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "KY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CYM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "136" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "136" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10507,7 +10264,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10518,7 +10281,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "South Africa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10526,36 +10289,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" - }, + "@value": "ZA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" - }, + "@value": "ZAF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" - }, + "@value": "710" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10573,10 +10330,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10587,7 +10347,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Holy See" + "@value": "Democratic Republic of the Congo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10598,27 +10358,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "CD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "COD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "180" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "336" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10642,7 +10402,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10653,7 +10413,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Nigeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10664,29 +10424,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TF" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATF" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "566" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10702,13 +10462,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10719,7 +10476,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sark" + "@value": "Maldives" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10727,10 +10484,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MDV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "462" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "462" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10748,13 +10525,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10765,7 +10542,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Colombia" + "@value": "Burkina Faso" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10776,218 +10553,90 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "854" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" - }, + "@language": "en", + "@value": "Bangladesh" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, + "@value": "BD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" - }, + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11016,7 +10665,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hawaii" + "@value": "District of Columbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11027,7 +10676,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11045,10 +10694,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11059,7 +10708,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Canada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11070,27 +10719,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TM" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TKM" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "795" + "@value": "124" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "795" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11111,7 +10760,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11122,7 +10771,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Samoa" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11133,27 +10782,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "WS" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "WSM" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "882" + "@value": "580" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "882" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11171,13 +10820,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11188,7 +10837,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malawi" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11199,27 +10848,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "535" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11237,10 +10886,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11251,7 +10900,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sudan" + "@value": "Micronesia (Federated States of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11262,29 +10911,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "583" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11300,10 +10949,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11314,7 +10960,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Oklahoma" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11322,30 +10968,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "AZE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "31" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "31" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11363,10 +10989,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11377,7 +11003,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guam" + "@value": "Jordan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11388,27 +11014,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "400" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11426,7 +11052,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11437,7 +11063,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Arizona" + "@value": "WesternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11448,9 +11074,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11466,10 +11127,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11480,7 +11138,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Yemen" + "@value": "Florida" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11488,32 +11146,52 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "YE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "YEM" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "887" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Saxony" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "887" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11528,12 +11206,6 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } @@ -11546,7 +11218,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "SouthAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11554,30 +11226,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PRI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "630" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "630" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11595,10 +11247,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11609,7 +11264,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Palau" + "@value": "Cameroon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11620,27 +11275,56 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PW" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PLW" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "585" + "@value": "120" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "585" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11658,10 +11342,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11672,7 +11359,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Japan" + "@value": "Liberia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11683,27 +11370,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JP" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JPN" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "392" + "@value": "430" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "392" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11721,10 +11408,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11735,7 +11425,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Guadeloupe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11746,194 +11436,256 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MP" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNP" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "580" + "@value": "312" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "580" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, { - "@language": "en", - "@value": "Rwanda" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, { - "@value": "RW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, { - "@value": "RWA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, { - "@value": "646" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, { - "@value": "646" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, { - "@language": "en", - "@value": "Antigua and Barbuda" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, { - "@value": "AG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, { - "@value": "ATG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, { - "@value": "28" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, { - "@value": "28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + }, { - "@language": "en", - "@value": "Africa" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11951,10 +11703,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11965,7 +11720,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Barbados" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11976,29 +11731,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "52" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12014,7 +11769,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12025,7 +11783,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Idaho" + "@value": "Afghanistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12033,50 +11791,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "AF" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "AFG" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Saarland" + "@value": "4" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12094,13 +11832,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12111,7 +11849,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Saint Martin (French Part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12122,29 +11860,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CV" + "@value": "MF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CPV" + "@value": "MAF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "132" + "@value": "663" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "132" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12161,9 +11899,6 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12174,7 +11909,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indonesia" + "@value": "SoutheasternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12182,30 +11917,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "ID" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "IDN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "360" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "360" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12240,7 +11955,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Puerto Rico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12251,27 +11966,53 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "630" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12289,7 +12030,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12300,7 +12041,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "Georgia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12311,9 +12052,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12329,7 +12070,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12340,7 +12084,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virginia" + "@value": "Greece" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12348,10 +12092,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "GR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "GRC" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "300" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "300" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12386,7 +12150,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Aruba" + "@value": "Trinidad and Tobago" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12397,27 +12161,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "780" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12446,7 +12210,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Rhode Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12457,9 +12221,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12475,13 +12239,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12492,7 +12250,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guinea" + "@value": "Saarland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12500,30 +12258,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GIN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "324" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "324" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12541,10 +12279,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12555,7 +12296,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Honduras" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12566,29 +12307,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "340" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12604,13 +12345,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12621,7 +12356,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "California" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12629,30 +12364,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "CD" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "COD" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "180" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "180" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Missouri" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12670,10 +12425,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12684,7 +12442,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Saint Barthélemy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12695,29 +12453,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SK" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SVK" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "703" + "@value": "652" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "703" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12733,7 +12491,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12744,7 +12505,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ohio" + "@value": "Austria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12752,10 +12513,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "AUT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "40" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "40" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12773,10 +12554,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12787,7 +12571,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "Anguilla" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12798,29 +12582,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EH" + "@value": "AI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ESH" + "@value": "AIA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "732" + "@value": "660" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "732" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12836,10 +12620,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12850,7 +12631,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12858,30 +12639,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PCN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "612" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "612" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12899,13 +12660,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12916,7 +12674,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Tuvalu" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12927,27 +12685,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "798" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12965,13 +12723,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12982,7 +12740,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Paraguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12993,27 +12751,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LS" + "@value": "PY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LSO" + "@value": "PRY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "426" + "@value": "600" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "426" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13031,10 +12789,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13045,7 +12803,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Uzbekistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13056,47 +12814,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "860" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "334" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13125,7 +12863,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Colorado" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13136,7 +12874,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13154,7 +12892,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13165,7 +12903,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthAmerica" + "@value": "LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13176,7 +12914,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13194,13 +12932,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13211,7 +12946,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Peru" + "@value": "Andorra" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13222,27 +12957,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "20" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13260,10 +12995,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13274,7 +13009,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "San Marino" + "@value": "Yemen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13285,29 +13020,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SM" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SMR" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "674" + "@value": "887" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "674" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13323,7 +13058,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13334,7 +13075,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New York" + "@value": "Rwanda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13342,50 +13083,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "RW" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "RWA" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "New Mexico" + "@value": "646" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13417,7 +13138,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Tokelau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13428,27 +13149,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TV" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "772" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13472,7 +13193,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13483,7 +13204,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Ghana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13494,27 +13215,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "288" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13532,13 +13253,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13549,7 +13270,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Bahamas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13560,29 +13281,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "44" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13598,7 +13319,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13609,7 +13336,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Botswana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13617,10 +13344,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BWA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "72" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "72" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13638,13 +13385,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13655,7 +13402,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Grenada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13666,27 +13413,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "308" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13704,13 +13451,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13721,7 +13465,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brazil" + "@value": "China, Macao Special Administrative Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13732,29 +13476,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "446" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13770,7 +13514,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13781,7 +13528,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SubSaharanAfrica" + "@value": "Netherlands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13789,30 +13536,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" - }, + "@value": "NL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" - }, + "@value": "NLD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" - }, + "@value": "528" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13830,13 +13577,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13847,7 +13591,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Greenland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13858,27 +13602,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "304" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13896,13 +13640,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13913,7 +13657,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mexico" + "@value": "United Republic of Tanzania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13924,29 +13668,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "834" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13960,6 +13704,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -13968,7 +13720,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Americas" + "@value": "Bulgaria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13976,12 +13728,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BGR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "100" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "100" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13997,10 +13769,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14011,7 +13780,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14019,30 +13788,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "TUN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "788" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "788" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14060,13 +13809,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14077,7 +13823,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Grenada" + "@value": "Cocos (Keeling) Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14088,27 +13834,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GD" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRD" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "308" + "@value": "166" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "308" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14126,13 +13872,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14143,7 +13886,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14154,22 +13897,22 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "372" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "372" } ] }, @@ -14237,9 +13980,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14255,7 +13998,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14266,7 +14015,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kentucky" + "@value": "French Southern Territories" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14274,10 +14023,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ATF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "260" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "260" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14295,10 +14064,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14309,7 +14081,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Kenya" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14320,27 +14092,83 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "KE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "KEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "404" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14358,10 +14186,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14372,7 +14200,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Libya" + "@value": "Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14383,29 +14211,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "705" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "434" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14421,13 +14249,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14438,7 +14260,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Ohio" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14446,30 +14268,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "DJ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "DJI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "262" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "262" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14487,7 +14289,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14498,7 +14300,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bremen" + "@value": "Connecticut" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14509,9 +14311,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14526,14 +14328,8 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14544,7 +14340,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guyana" + "@value": "Caribbean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14552,30 +14348,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GUY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "328" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "328" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14593,13 +14369,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14610,7 +14386,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Namibia" + "@value": "Brazil" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14621,27 +14397,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NA" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NAM" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "516" + "@value": "76" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "516" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14659,13 +14435,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14676,7 +14449,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Barbados" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14687,27 +14460,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BB" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRB" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "52" + "@value": "16" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "52" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14725,10 +14498,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14739,7 +14515,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Togo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14750,29 +14526,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "768" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14788,7 +14564,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14799,7 +14578,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Utah" + "@value": "Kiribati" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14807,52 +14586,32 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "KI" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "KIR" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Brandenburg" + "@value": "296" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14866,17 +14625,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -14885,7 +14633,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Senegal" + "@value": "Europe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14893,30 +14641,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SEN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "686" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "686" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14951,7 +14679,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dominica" + "@value": "Aruba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14962,161 +14690,220 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "533" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, { - "@language": "en", - "@value": "Trinidad and Tobago" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, { - "@value": "TT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, { - "@value": "TTO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, { - "@value": "780" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, { - "@value": "780" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + }, { - "@language": "en", - "@value": "Cuba" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, { - "@value": "CU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, { - "@value": "CUB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + }, { - "@value": "192" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, { - "@value": "192" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15132,10 +14919,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15146,7 +14930,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belarus" + "@value": "Wisconsin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15154,30 +14938,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BLR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "112" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "112" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15195,13 +14959,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15212,7 +14976,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chile" + "@value": "Niger" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15223,27 +14987,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "562" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15278,7 +15042,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Montserrat" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15289,29 +15053,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "500" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15327,13 +15091,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15344,7 +15102,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Réunion" + "@value": "Baden-Württemberg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15352,30 +15110,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "RE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "REU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "638" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "638" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15393,10 +15131,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15407,7 +15148,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Zambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15418,27 +15159,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "WF" + "@value": "ZM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "WLF" + "@value": "ZMB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "876" + "@value": "894" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "876" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15456,10 +15197,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15470,7 +15211,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyprus" + "@value": "Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15481,27 +15222,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "882" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15519,10 +15260,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15533,7 +15277,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15544,27 +15288,56 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "832" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15582,10 +15355,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15596,7 +15369,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Poland" + "@value": "Mongolia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15607,200 +15380,335 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "496" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Mauritania" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MRT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "478" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "478" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@language": "en", + "@value": "Costa Rica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" - }, + "@value": "CR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, + "@value": "CRI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" - }, + "@value": "188" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15818,10 +15726,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15832,7 +15743,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Martinique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15843,27 +15754,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "474" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15881,10 +15792,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15895,7 +15806,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States of America" + "@value": "Pakistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15906,27 +15817,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "PK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "PAK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "586" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15944,13 +15855,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15961,7 +15869,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Russian Federation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15972,27 +15880,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "RU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "RUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "643" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "652" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16010,10 +15918,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16024,7 +15932,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Latvia" + "@value": "Azerbaijan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16035,27 +15943,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "AZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "AZE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "31" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16073,10 +15981,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16087,7 +15998,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Norway" + "@value": "Saint Vincent and the Grenadines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16098,27 +16009,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "670" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16136,10 +16047,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16150,7 +16061,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Libya" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16161,27 +16072,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BH" + "@value": "LY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BHR" + "@value": "LBY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "48" + "@value": "434" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "48" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16199,7 +16110,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16210,7 +16121,79 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernEurope" + "@value": "EasternAfrica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Delaware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16221,7 +16204,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16250,7 +16233,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Guam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16261,7 +16244,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16279,10 +16262,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16293,7 +16276,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "New Zealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16304,27 +16287,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "NZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "NZL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "554" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16342,13 +16325,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16359,7 +16339,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Egypt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16370,27 +16350,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "818" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16408,13 +16388,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16425,7 +16402,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Croatia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16436,29 +16413,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "191" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16474,13 +16451,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16491,7 +16462,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Burundi" + "@value": "Louisiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16499,30 +16470,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BDI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "108" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "108" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16540,13 +16491,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16557,7 +16508,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Guatemala" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16568,27 +16519,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "GT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "GTM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "320" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16612,7 +16563,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16623,7 +16574,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Botswana" + "@value": "Mozambique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16634,27 +16585,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "508" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16678,7 +16629,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16689,7 +16640,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ghana" + "@value": "Mauritius" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16700,27 +16651,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "MU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "MUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "480" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16738,7 +16689,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16749,7 +16700,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maryland" + "@value": "Hamburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16760,9 +16711,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16778,7 +16729,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16789,7 +16743,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16797,10 +16751,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SDN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "729" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "729" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16821,10 +16795,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16835,7 +16809,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "El Salvador" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16846,27 +16820,99 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "SV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SLV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "222" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "222" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "BES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "535" + "@language": "en", + "@value": "Texas" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "535" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16884,7 +16930,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16895,7 +16941,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "United States Minor Outlying Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16906,7 +16952,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16941,7 +16987,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Malawi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16952,27 +16998,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "MW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "MWI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "454" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16990,10 +17036,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17004,7 +17050,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Myanmar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17015,29 +17061,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "104" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17053,13 +17099,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17070,7 +17110,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "New Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17078,30 +17118,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "LC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "LCA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "662" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "662" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17119,13 +17139,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17136,7 +17156,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Angola" + "@value": "Venezuela (Bolivarian Republic of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17147,156 +17167,262 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AO" + "@value": "VE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AGO" + "@value": "VEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "24" + "@value": "862" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "24" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, { - "@language": "en", - "@value": "Togo" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, { - "@value": "TG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, { - "@value": "TGO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + }, { - "@value": "768" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, { - "@value": "768" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + }, { - "@language": "en", - "@value": "Faroe Islands" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + }, { - "@value": "FO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, { - "@value": "FRO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, { - "@value": "234" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + }, { - "@value": "234" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17314,7 +17440,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17325,7 +17451,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Tennessee" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17336,7 +17462,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17354,13 +17480,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17371,7 +17494,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Somalia" + "@value": "State of Palestine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17382,62 +17505,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "PS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "PSE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "275" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "706" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Asia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17455,10 +17543,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17469,7 +17557,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spain" + "@value": "India" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17480,27 +17568,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "356" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17518,7 +17606,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17529,7 +17617,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Melanesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17540,7 +17628,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17558,13 +17660,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17575,7 +17677,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Africa" + "@value": "British Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17586,27 +17688,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "92" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17627,10 +17729,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17641,7 +17740,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Bermuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17652,27 +17751,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BS" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BHS" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "44" + "@value": "60" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "44" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17693,7 +17792,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17704,7 +17803,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Norway" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17715,29 +17814,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "NO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "NOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "578" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17753,7 +17852,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17764,7 +17866,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "Republic of Moldova" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17772,10 +17874,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MDA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "498" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "498" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17793,10 +17915,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17807,7 +17932,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Bouvet Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17818,29 +17943,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MO" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAC" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "446" + "@value": "74" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "446" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17856,7 +17981,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17867,7 +17995,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "Pitcairn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17875,186 +18003,93 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" - }, + "@value": "PN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" - }, + "@value": "PCN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" - }, + "@value": "612" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" - }, + "@value": "612" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" - }, + "@language": "en", + "@value": "Finland" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" - }, + "@value": "FI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" - }, + "@value": "FIN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" - }, + "@value": "246" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18072,7 +18107,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18083,7 +18118,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringia" + "@value": "South Carolina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18094,9 +18129,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18112,10 +18147,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18126,7 +18158,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singapore" + "@value": "Nevada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18134,30 +18166,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SGP" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "702" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "702" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "SubSaharanAfrica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18192,7 +18244,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Sao Tome and Principe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18203,27 +18255,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "678" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18241,10 +18293,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18255,7 +18307,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Germany" + "@value": "Bhutan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18266,80 +18318,90 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DE" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DEU" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "276" + "@value": "64" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "276" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" - }, + "@language": "en", + "@value": "France" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" - }, + "@value": "FR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - }, + "@value": "FRA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - }, + "@value": "250" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18355,26 +18417,54 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Sweden" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SWE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "752" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18398,7 +18488,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18409,7 +18499,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Suriname" + "@value": "Belize" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18420,27 +18510,47 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "84" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18458,13 +18568,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18475,7 +18582,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Brunei Darussalam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18486,27 +18593,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "96" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18530,7 +18637,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18541,7 +18648,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Ethiopia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18552,29 +18659,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NG" + "@value": "ET" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NGA" + "@value": "ETH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "566" + "@value": "231" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "566" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18590,10 +18697,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18604,7 +18708,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sweden" + "@value": "New York" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18612,30 +18716,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SWE" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "752" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "752" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Maryland" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18653,13 +18777,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18670,7 +18791,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Wallis and Futuna Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18681,31 +18802,28 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "876" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" }, @@ -18715,155 +18833,47 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" @@ -18871,7 +18881,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18889,10 +18899,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18903,7 +18913,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkey" + "@value": "Albania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18914,27 +18924,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TR" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUR" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "792" + "@value": "8" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "792" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18952,10 +18962,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18966,7 +18976,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "North Macedonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18977,53 +18987,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TL" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TLS" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "626" + "@value": "807" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "626" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19044,7 +19028,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19055,7 +19039,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thailand" + "@value": "Kuwait" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19066,27 +19050,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "KW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "KWT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "414" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19115,7 +19099,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mississippi" + "@value": "Hawaii" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19126,7 +19110,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19144,10 +19128,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19158,7 +19145,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monaco" + "@value": "Dominica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19169,27 +19156,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MC" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MCO" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "492" + "@value": "212" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "492" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19207,13 +19194,73 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Norfolk Island" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "NF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "NFK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "574" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "574" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19224,7 +19271,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Solomon Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19235,59 +19282,133 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AI" + "@value": "SB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AIA" + "@value": "SLB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "660" + "@value": "90" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "660" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Micronesia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Chile" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@value": "CL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" - }, + "@value": "CHL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@value": "152" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19305,7 +19426,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19316,7 +19437,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "Maine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19327,7 +19448,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19345,10 +19466,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19359,7 +19480,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "United States Minor Outlying Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19370,27 +19491,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "581" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19408,13 +19529,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19425,7 +19543,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chad" + "@value": "Slovakia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19436,27 +19554,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "703" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "148" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19485,7 +19603,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hesse" + "@value": "Rhineland-Palatinate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19496,21 +19614,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19531,7 +19635,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19542,7 +19646,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iraq" + "@value": "China, Hong Kong Special Administrative Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19553,47 +19657,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "HK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "HKG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "344" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "368" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19611,13 +19695,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19628,7 +19712,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Mayotte" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19639,29 +19723,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "175" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19675,6 +19759,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -19683,7 +19775,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oceania" + "@value": "Niue" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19691,10 +19783,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "NU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "NIU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "570" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "570" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19712,13 +19824,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19729,7 +19841,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jersey" + "@value": "Ecuador" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19740,107 +19852,116 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "218" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, { - "@language": "en", - "@value": "EasternAsia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, { - "@language": "en", - "@value": "SouthernAsia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19858,10 +19979,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19872,7 +19993,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Australia" + "@value": "Malta" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19883,27 +20004,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AU" + "@value": "MT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AUS" + "@value": "MLT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "36" + "@value": "470" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "36" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19921,10 +20042,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19935,7 +20059,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Czechia" + "@value": "Chad" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19946,27 +20070,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "148" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19984,13 +20108,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20001,7 +20125,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Falkland Islands (Malvinas)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20012,29 +20136,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SS" + "@value": "FK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SSD" + "@value": "FLK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "728" + "@value": "238" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "728" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20050,7 +20174,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20061,7 +20188,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Viet Nam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20069,52 +20196,32 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "VN" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "VNM" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Baden-Württemberg" + "@value": "704" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20130,10 +20237,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20144,7 +20248,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maldives" + "@value": "WesternEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20152,30 +20256,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MDV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "462" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "462" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20193,13 +20277,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20210,7 +20294,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Benin" + "@value": "Nicaragua" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20221,67 +20305,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BJ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BEN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "204" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "204" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "NI" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "NIC" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Alabama" + "@value": "558" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20299,7 +20343,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20310,7 +20354,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "South Dakota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20321,38 +20365,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20368,13 +20383,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20385,7 +20394,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eritrea" + "@value": "NorthernAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20393,30 +20402,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "ER" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ERI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "232" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "232" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20434,10 +20423,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20448,7 +20440,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Jamaica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20459,27 +20451,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "388" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20497,13 +20489,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20514,7 +20506,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Peru" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20525,61 +20517,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "PE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "PER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "604" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "478" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20595,7 +20555,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20606,7 +20569,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Western Sahara" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20614,121 +20577,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "EH" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "ESH" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Florida" + "@value": "732" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20746,10 +20618,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20760,7 +20635,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iceland" + "@value": "Uruguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20771,27 +20646,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "UY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "URY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "858" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20809,10 +20684,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20823,7 +20701,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Andorra" + "@value": "South Georgia and the South Sandwich Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20834,29 +20712,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "239" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20872,10 +20750,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20886,7 +20761,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Armenia" + "@value": "Minnesota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20894,30 +20769,45 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "AM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + }, { - "@value": "ARM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@value": "51" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, { - "@value": "51" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20935,10 +20825,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20949,7 +20839,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Poland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20960,27 +20850,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "PL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "POL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "616" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21009,7 +20899,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Hesse" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21020,9 +20910,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21038,10 +20928,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21052,7 +20939,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Bavaria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21060,30 +20947,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "MK" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "MKD" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "807" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "807" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "New Mexico" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21101,10 +21008,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21115,7 +21025,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Réunion" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21126,29 +21036,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "638" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21164,10 +21074,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21178,7 +21085,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Portugal" + "@value": "Mecklenburg-Western-Pomerania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21186,32 +21093,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PRT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "620" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "620" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21227,31 +21114,54 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Tunisia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "TUN" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Oregon" + "@value": "788" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21267,7 +21177,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21278,7 +21191,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SoutheasternAsia" + "@value": "Heard Island and McDonald Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21286,6 +21199,26 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "HM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "HMD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "334" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "334" + } ] }, { @@ -21352,7 +21285,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21370,10 +21303,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21384,7 +21317,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Australia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21395,27 +21328,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "36" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21433,7 +21366,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21444,7 +21377,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "U.S. Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21455,7 +21388,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21473,10 +21444,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21487,7 +21458,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algeria" + "@value": "Iran (Islamic Republic of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21498,29 +21469,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "IR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "IRN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "364" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21536,13 +21507,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21553,7 +21518,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "MiddleAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21561,30 +21526,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "DO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "DOM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "214" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "214" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21602,10 +21547,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21616,7 +21564,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Zimbabwe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21627,83 +21575,107 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IM" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IMN" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "833" + "@value": "716" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "833" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, + "@language": "en", + "@value": "Illinois" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, + "@language": "en", + "@value": "Polynesia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21721,10 +21693,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21735,7 +21707,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Algeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21746,29 +21718,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "12" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21784,13 +21756,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21801,7 +21767,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mali" + "@value": "Alabama" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21809,32 +21775,52 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "ML" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "MLI" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "466" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "466" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Wyoming" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21850,7 +21836,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21861,7 +21850,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21869,10 +21858,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "JP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "JPN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "392" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "392" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21901,7 +21910,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "New Hampshire" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21912,7 +21921,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21941,7 +21950,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Thuringia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21952,9 +21961,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21970,7 +21979,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21981,7 +21993,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Turkey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21989,45 +22001,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@value": "TR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" - }, + "@value": "TUR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@value": "792" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22048,7 +22045,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22059,7 +22059,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Curaçao" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22070,27 +22070,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "531" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22108,7 +22108,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22119,7 +22119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delaware" + "@value": "EasternEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22130,7 +22130,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22159,7 +22159,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Arkansas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22170,7 +22170,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22188,7 +22188,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22199,7 +22199,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "SouthernAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22210,7 +22210,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22239,7 +22239,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "California" + "@value": "Mississippi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22250,7 +22250,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22268,10 +22268,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22282,7 +22285,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Antigua and Barbuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22293,27 +22296,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "28" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22331,13 +22334,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22348,7 +22348,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Iraq" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22359,22 +22359,22 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "368" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "368" } ] } diff --git a/dpv-owl/dpv-legal/modules/locations.rdf b/dpv-owl/dpv-legal/modules/locations.rdf index 765986568..b3a56ca87 100644 --- a/dpv-owl/dpv-legal/modules/locations.rdf +++ b/dpv-owl/dpv-legal/modules/locations.rdf @@ -6,86 +6,40 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - Egypt - EG - EGY - 818 - 818 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Belarus - BY - BLR - 112 - 112 - - + Malaysia + MY + MYS + 458 + 458 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Oklahoma + New York 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Eritrea - ER - ERI - 232 - 232 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Pakistan - PK - PAK - 586 - 586 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Cuba - CU - CUB - 192 - 192 + Anguilla + AI + AIA + 660 + 660 @@ -93,41 +47,6 @@ accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - Austria - AT - AUT - 40 - 40 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - @@ -189,159 +108,101 @@ - + - Lao People's Democratic Republic - LA - LAO - 418 - 418 - - + Ukraine + UA + UKR + 804 + 804 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - South Georgia and the South Sandwich Islands - GS - SGS - 239 - 239 - - - + Kentucky + 2022-03-30 accepted Harshvardhan J. Pandit - + - France - FR - FRA - 250 - 250 - - + Pakistan + PK + PAK + 586 + 586 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sweden - SE - SWE - 752 - 752 - - + Saudi Arabia + SA + SAU + 682 + 682 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - British Virgin Islands - VG - VGB - 92 - 92 + Ecuador + EC + ECU + 218 + 218 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - MiddleAfrica - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + New Zealand + NZ + NZL + 554 + 554 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Sierra Leone - SL - SLE - 694 - 694 + Senegal + SN + SEN + 686 + 686 @@ -349,191 +210,489 @@ accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Albania - AL - ALB - 8 - 8 - - + Idaho + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Republic of Korea - KR - KOR - 410 - 410 - - + Republic of Moldova + MD + MDA + 498 + 498 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Georgia - + Singapore + SG + SGP + 702 + 702 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malaysia - MY - MYS - 458 - 458 - - + Brazil + BR + BRA + 76 + 76 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - Liechtenstein - LI - LIE - 438 - 438 - - + Mexico + MX + MEX + 484 + 484 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Marshall Islands - MH - MHL - 584 - 584 - - + Trinidad and Tobago + TT + TTO + 780 + 780 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Somalia - SO - SOM - 706 - 706 - - - + Northern Mariana Islands + 2022-03-30 accepted Harshvardhan J. Pandit - + - Togo - TG - TGO - 768 - 768 - - - + Belarus + BY + BLR + 112 + 112 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Faroe Islands - FO - FRO - 234 - 234 + Åland Islands + AX + ALA + 248 + 248 2022-03-30 accepted Harshvardhan J. Pandit - - - - - LatinAmericaandtheCaribbean - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - China, Macao Special Administrative Region - MO - MAC - 446 - 446 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - EasternEurope - + Botswana + BW + BWA + 72 + 72 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Maldives - MV - MDV - 462 - 462 - - + Djibouti + DJ + DJI + 262 + 262 + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -553,196 +712,153 @@ accepted Harshvardhan J. Pandit - + - Cameroon - CM - CMR - 120 - 120 - - - + Pitcairn + PN + PCN + 612 + 612 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger - NE - NER - 562 - 562 - - - + Nauru + NR + NRU + 520 + 520 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Réunion - RE - REU - 638 - 638 + Jamaica + JM + JAM + 388 + 388 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Liberia + LR + LBR + 430 + 430 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - California - + Sierra Leone + SL + SLE + 694 + 694 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Serbia - RS - SRB - 688 - 688 - - + Bouvet Island + BV + BVT + 74 + 74 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - United States Virgin Islands - VI - VIR - 850 - 850 - - - + Oklahoma + 2022-03-30 accepted Harshvardhan J. Pandit - + - Finland - FI - FIN - 246 - 246 - - + Uruguay + UY + URY + 858 + 858 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Portugal - PT - PRT - 620 - 620 - - + Democratic Republic of the Congo + CD + COD + 180 + 180 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cabo Verde - CV - CPV - 132 - 132 - - - + Isle of Man + IM + IMN + 833 + 833 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -763,1037 +879,855 @@ accepted Harshvardhan J. Pandit - + + + + + Virginia + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Canada - CA - CAN - 124 - 124 - - + Denmark + DK + DNK + 208 + 208 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New York + Maryland 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bhutan - BT - BTN - 64 - 64 - - + WesternAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + Thailand + TH + THA + 764 + 764 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + + + + + Hamburg + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Chad - TD - TCD - 148 - 148 - - - + Hungary + HU + HUN + 348 + 348 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + - + - British Indian Ocean Territory - IO - IOT - 86 - 86 - - - + Afghanistan + AF + AFG + 4 + 4 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Rwanda - RW - RWA - 646 - 646 - - - + Russian Federation + RU + RUS + 643 + 643 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bouvet Island - BV - BVT - 74 - 74 - - - + South Carolina + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Southern Territories - TF - ATF - 260 - 260 + Egypt + EG + EGY + 818 + 818 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montenegro - ME - MNE - 499 - 499 - - + Tonga + TO + TON + 776 + 776 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Luxembourg - LU - LUX - 442 - 442 - - + Cabo Verde + CV + CPV + 132 + 132 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + New Mexico + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - China, Hong Kong Special Administrative Region - HK - HKG - 344 - 344 - - + Belgium + BE + BEL + 56 + 56 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Norfolk Island + NF + NFK + 574 + 574 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Mecklenburg-Western-Pomerania - + Martinique + MQ + MTQ + 474 + 474 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saxony - + Pennsylvania + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - + + - Dominica - DM - DMA - 212 - 212 - - - + North Carolina + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Thuringia - + Monaco + MC + MCO + 492 + 492 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bulgaria - BG - BGR - 100 - 100 - - + Mali + ML + MLI + 466 + 466 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Asia + EasternAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Oman - OM - OMN - 512 - 512 + Iraq + IQ + IRQ + 368 + 368 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Ireland - IE - IRL - 372 - 372 - - + New Jersey + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - District of Columbia - + Tokelau + TK + TKL + 772 + 772 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Sint Maarten (Dutch part) - SX - SXM - 534 - 534 - - - + Poland + PL + POL + 616 + 616 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + - Anguilla - AI - AIA - 660 - 660 - - - + Guernsey + GG + GGY + 831 + 831 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Christmas Island - CX - CXR - 162 - 162 - - + Jordan + JO + JOR + 400 + 400 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Latvia - LV - LVA - 428 - 428 - - + Cameroon + CM + CMR + 120 + 120 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Rhineland-Palatinate - + Cyprus + CY + CYP + 196 + 196 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic People's Republic of Korea - KP - PRK - 408 - 408 - - + United Republic of Tanzania + TZ + TZA + 834 + 834 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - NorthernAmerica - + Liechtenstein + LI + LIE + 438 + 438 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guam - GU - GUM - 316 - 316 - - + Albania + AL + ALB + 8 + 8 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sudan - SD - SDN - 729 - 729 + Mayotte + YT + MYT + 175 + 175 - + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Ghana - GH - GHA - 288 - 288 - + SouthernAfrica - 2022-03-30 accepted Harshvardhan J. Pandit - + - French Polynesia - PF - PYF - 258 - 258 - - + United Kingdom of Great Britain and Northern Ireland + GB + GBR + 826 + 826 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Congo - CG - COG - 178 - 178 - - - + Schleswig-Holstein + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Japan - JP - JPN - 392 - 392 - - + Massachusetts + 2022-03-30 accepted Harshvardhan J. Pandit - + - Fiji - FJ - FJI - 242 - 242 - - + Morocco + MA + MAR + 504 + 504 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - Iceland - IS - ISL - 352 - 352 - - + Seychelles + SC + SYC + 690 + 690 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Lithuania - LT - LTU - 440 - 440 - - + Guyana + GY + GUY + 328 + 328 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - ChannelIslands - + Haiti + HT + HTI + 332 + 332 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - New Mexico - + Lesotho + LS + LSO + 426 + 426 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Africa + Madagascar + MG + MDG + 450 + 450 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Venezuela (Bolivarian Republic of) - VE - VEN - 862 - 862 - - - + Philippines + PH + PHL + 608 + 608 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Samoa - WS - WSM - 882 - 882 - - + Rwanda + RW + RWA + 646 + 646 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Tokelau - TK - TKL - 772 - 772 + American Samoa + AS + ASM + 16 + 16 2022-03-30 accepted Harshvardhan J. Pandit - + - Monaco - MC - MCO - 492 - 492 - - + Kuwait + KW + KWT + 414 + 414 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Romania - RO - ROU - 642 - 642 + Malta + MT + MLT + 470 + 470 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Libya - LY - LBY - 434 - 434 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Kingdom of Great Britain and Northern Ireland - GB - GBR - 826 - 826 - - + State of Palestine + PS + PSE + 275 + 275 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - United Republic of Tanzania - TZ - TZA - 834 - 834 - - - + Utah + 2022-03-30 accepted Harshvardhan J. Pandit - + - Heard Island and McDonald Islands - HM - HMD - 334 - 334 - - + Republic of Korea + KR + KOR + 410 + 410 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Papua New Guinea - PG - PNG - 598 - 598 - - + Lithuania + LT + LTU + 440 + 440 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bonaire, Sint Eustatius and Saba - BQ - BES - 535 - 535 + Sint Maarten (Dutch part) + SX + SXM + 534 + 534 @@ -1801,278 +1735,270 @@ accepted Harshvardhan J. Pandit - - + + - Lebanon - LB - LBN - 422 - 422 + WesternAsia - 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Singapore - SG - SGP - 702 - 702 - - + Minnesota + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Turkey - TR - TUR - 792 - 792 - - + CentralAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ukraine - UA - UKR - 804 - 804 - - + Chad + TD + TCD + 148 + 148 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - State of Palestine - PS - PSE - 275 - 275 - - + Nigeria + NG + NGA + 566 + 566 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Viet Nam - VN - VNM - 704 - 704 - - + North-Rhine Westphalia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bolivia (Plurinational State of) - BO - BOL - 68 - 68 - - - + Antarctica + AQ + ATA + 10 + 10 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Jordan - JO - JOR - 400 - 400 - - + Washington + 2022-03-30 accepted Harshvardhan J. Pandit - + - Germany - DE - DEU - 276 - 276 - - + Niger + NE + NER + 562 + 562 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Qatar - QA - QAT - 634 - 634 - - + Angola + AO + AGO + 24 + 24 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Argentina - AR - ARG - 32 - 32 - - - + Central African Republic + CF + CAF + 140 + 140 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uganda - UG - UGA - 800 - 800 - - - + Bulgaria + BG + BGR + 100 + 100 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Estonia - EE - EST - 233 - 233 - - + Cocos (Keeling) Islands + CC + CCK + 166 + 166 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Wallis and Futuna Islands - WF - WLF - 876 - 876 - - + Bahamas + BS + BHS + 44 + 44 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + - Arizona - + Equatorial Guinea + GQ + GNQ + 226 + 226 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brandenburg - + Illinois + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovenia - SI - SVN - 705 - 705 - - + Democratic People's Republic of Korea + KP + PRK + 408 + 408 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Gibraltar - GI - GIB - 292 - 292 - - + Congo + CG + COG + 178 + 178 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mozambique - MZ - MOZ - 508 - 508 + Mauritius + MU + MUS + 480 + 480 @@ -2080,118 +2006,97 @@ accepted Harshvardhan J. Pandit - - - - - Guernsey - GG - GGY - 831 - 831 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Poland - PL - POL - 616 - 616 + Montenegro + ME + MNE + 499 + 499 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Gabon - GA - GAB - 266 - 266 + Côte d’Ivoire + CI + CIV + 384 + 384 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bermuda - BM - BMU - 60 - 60 + Bonaire, Sint Eustatius and Saba + BQ + BES + 535 + 535 - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pitcairn - PN - PCN - 612 - 612 - - + Estonia + EE + EST + 233 + 233 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Equatorial Guinea - GQ - GNQ - 226 - 226 - - - + SouthernEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - SubSaharanAfrica - + American Samoa + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahamas - BS - BHS - 44 - 44 + Cuba + CU + CUB + 192 + 192 @@ -2199,15 +2104,15 @@ accepted Harshvardhan J. Pandit - + - Montserrat - MS - MSR - 500 - 500 + Puerto Rico + PR + PRI + 630 + 630 @@ -2215,323 +2120,367 @@ accepted Harshvardhan J. Pandit - + - Guyana - GY - GUY - 328 - 328 - - - + Italy + IT + ITA + 380 + 380 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bavaria - + Saint Lucia + LC + LCA + 662 + 662 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + - Eswatini - SZ - SWZ - 748 - 748 - - - + Dominica + DM + DMA + 212 + 212 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + - Azerbaijan - AZ - AZE - 31 - 31 + Uzbekistan + UZ + UZB + 860 + 860 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bangladesh - BD - BGD - 50 - 50 - - + Americas 2022-03-30 accepted Harshvardhan J. Pandit - - + + - West Virginia - + Netherlands + NL + NLD + 528 + 528 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cyprus - CY - CYP - 196 - 196 - - + Chile + CL + CHL + 152 + 152 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - Nevada + Connecticut 2022-03-30 accepted Harshvardhan J. Pandit - + - Isle of Man - IM - IMN - 833 - 833 + Faroe Islands + FO + FRO + 234 + 234 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Baden-Württemberg + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Saint Martin (French Part) - MF - MAF - 663 - 663 - - - + Eswatini + SZ + SWZ + 748 + 748 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Zealand - NZ - NZL - 554 - 554 + Northern Mariana Islands + MP + MNP + 580 + 580 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritania - MR - MRT - 478 - 478 + Zambia + ZM + ZMB + 894 + 894 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Melanesia - + SoutheasternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Lucia - LC - LCA - 662 - 662 - - - + China, Hong Kong Special Administrative Region + HK + HKG + 344 + 344 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Madagascar - MG - MDG - 450 - 450 - - - + Oman + OM + OMN + 512 + 512 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + - Saint Barthélemy - BL - BLM - 652 - 652 - - - + Ohio + 2022-03-30 accepted Harshvardhan J. Pandit - + - Burkina Faso - BF - BFA - 854 - 854 - - - + Sweden + SE + SWE + 752 + 752 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Switzerland - CH - CHE - 756 - 756 - - + Colombia + CO + COL + 170 + 170 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Texas + Florida 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Malta - MT - MLT - 470 - 470 - - + Vermont + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tonga - TO - TON - 776 - 776 - - + Azerbaijan + AZ + AZE + 31 + 31 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Africa + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Curaçao - CW - CUW - 531 - 531 + Barbados + BB + BRB + 52 + 52 @@ -2539,82 +2488,77 @@ accepted Harshvardhan J. Pandit - - + + - North Dakota - + Antigua and Barbuda + AG + ATG + 28 + 28 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bremen - + NorthernAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Senegal - SN - SEN - 686 - 686 - - - + U.S. Virgin Islands + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nigeria - NG - NGA - 566 - 566 - - - + South Georgia and the South Sandwich Islands + GS + SGS + 239 + 239 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Northern Mariana Islands - MP - MNP - 580 - 580 - - + Oregon + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cayman Islands - KY - CYM - 136 - 136 + Turks and Caicos Islands + TC + TCA + 796 + 796 @@ -2622,187 +2566,211 @@ accepted Harshvardhan J. Pandit - - + + - Saxony-Anhalt - + Tajikistan + TJ + TJK + 762 + 762 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - French Guiana - GF - GUF - 254 - 254 - - - + NorthernEurope + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Hamburg - + Slovakia + SK + SVK + 703 + 703 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Solomon Islands - SB - SLB - 90 - 90 + Samoa + WS + WSM + 882 + 882 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Mauritius - MU - MUS - 480 - 480 - - - + Lower-Saxony + 2022-03-30 accepted Harshvardhan J. Pandit - + - Martinique - MQ - MTQ - 474 - 474 - - - + Somalia + SO + SOM + 706 + 706 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Micronesia + Wallis and Futuna Islands + WF + WLF + 876 + 876 + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - WesternAfrica - + Yemen + YE + YEM + 887 + 887 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Tajikistan - TJ - TJK - 762 - 762 - - + Nevada + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + - Nicaragua - NI - NIC - 558 - 558 - - - + Tunisia + TN + TUN + 788 + 788 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Moldova - MD - MDA - 498 - 498 - - + Turkmenistan + TM + TKM + 795 + 795 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Burundi - BI - BDI - 108 - 108 - - - + Svalbard and Jan Mayen Islands + SJ + SJM + 744 + 744 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Baden-Württemberg + Saarland 2022-03-30 accepted Harshvardhan J. Pandit - - + + - CentralAsia - + North Macedonia + MK + MKD + 807 + 807 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -2823,65 +2791,47 @@ accepted Harshvardhan J. Pandit - - + + - Alabama - + Mozambique + MZ + MOZ + 508 + 508 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - + - Paraguay - PY - PRY - 600 - 600 - - - + Ghana + GH + GHA + 288 + 288 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Vincent and the Grenadines - VC - VCT - 670 - 670 + United States Virgin Islands + VI + VIR + 850 + 850 @@ -2889,160 +2839,164 @@ accepted Harshvardhan J. Pandit - + - Tennessee + Nebraska 2022-03-30 accepted Harshvardhan J. Pandit - + - Australia - AU - AUS - 36 - 36 - - + Peru + PE + PER + 604 + 604 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic Republic of the Congo - CD - COD - 180 - 180 - - - + Syrian Arab Republic + SY + SYR + 760 + 760 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Panama - PA - PAN - 591 - 591 - - - + Timor-Leste + TL + TLS + 626 + 626 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guatemala - GT - GTM - 320 - 320 + British Virgin Islands + VG + VGB + 92 + 92 + - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Polynesia - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Ethiopia - ET - ETH - 231 - 231 - - - + Solomon Islands + SB + SLB + 90 + 90 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - Nebraska + West Virginia 2022-03-30 accepted Harshvardhan J. Pandit - + - North Macedonia - MK - MKD - 807 - 807 - - + Bhutan + BT + BTN + 64 + 64 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Honduras - HN - HND - 340 - 340 - - - + Kiribati + KI + KIR + 296 + 296 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -3062,56 +3016,56 @@ accepted Harshvardhan J. Pandit - + - Turkmenistan - TM - TKM - 795 - 795 - - + French Guiana + GF + GUF + 254 + 254 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Liberia - LR - LBR - 430 - 430 + Western Sahara + EH + ESH + 732 + 732 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - American Samoa + Texas 2022-03-30 accepted Harshvardhan J. Pandit - + - Seychelles - SC - SYC - 690 - 690 + French Southern Territories + TF + ATF + 260 + 260 @@ -3119,131 +3073,155 @@ accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + + + + + + + + + + - - + + - North-Rhine Westphalia - + Kenya + KE + KEN + 404 + 404 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Haiti - HT - HTI - 332 - 332 - - - + Romania + RO + ROU + 642 + 642 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bosnia and Herzegovina - BA - BIH - 70 - 70 + Spain + ES + ESP + 724 + 724 2022-03-30 accepted Harshvardhan J. Pandit - + - Mongolia - MN - MNG - 496 - 496 - - + Micronesia (Federated States of) + FM + FSM + 583 + 583 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Tennessee + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Niue + NU + NIU + 570 + 570 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Caribbean - + Turkey + TR + TUR + 792 + 792 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Italy - IT - ITA - 380 - 380 - - + California + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahrain - BH - BHR - 48 - 48 - - + Vanuatu + VU + VUT + 548 + 548 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kazakhstan - KZ - KAZ - 398 - 398 - - + Grenada + GD + GRD + 308 + 308 + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -3263,1145 +3241,1247 @@ accepted Harshvardhan J. Pandit - - + + - NorthernAfrica - + Aruba + AW + ABW + 533 + 533 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Central African Republic - CF - CAF - 140 - 140 + Gambia + GM + GMB + 270 + 270 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea - GN - GIN - 324 - 324 - - - + French Polynesia + PF + PYF + 258 + 258 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Vanuatu - VU - VUT - 548 - 548 - - + Saint Vincent and the Grenadines + VC + VCT + 670 + 670 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Thailand - TH - THA - 764 - 764 - - + Cook Islands + CK + COK + 184 + 184 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Holy See - VA - VAT - 336 - 336 + Andorra + AD + AND + 20 + 20 2022-03-30 accepted Harshvardhan J. Pandit - + - Zimbabwe - ZW - ZWE - 716 - 716 + Burkina Faso + BF + BFA + 854 + 854 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Philippines - PH - PHL - 608 - 608 - - + Cayman Islands + KY + CYM + 136 + 136 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Serbia + RS + SRB + 688 + 688 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Kentucky - + EasternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guadeloupe - GP - GLP - 312 - 312 + Iran (Islamic Republic of) + IR + IRN + 364 + 364 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Holy See + VA + VAT + 336 + 336 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Belize + BZ + BLZ + 84 + 84 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - - Nepal - NP - NPL - 524 - 524 - - + + Luxembourg + LU + LUX + 442 + 442 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Puerto Rico - PR - PRI - 630 - 630 - - - + Alabama + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Africa - ZA - ZAF - 710 - 710 + Algeria + DZ + DZA + 12 + 12 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Svalbard and Jan Mayen Islands - SJ - SJM - 744 - 744 - - + Australia + AU + AUS + 36 + 36 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Falkland Islands (Malvinas) - FK - FLK - 238 - 238 - - - + Bosnia and Herzegovina + BA + BIH + 70 + 70 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Jersey - + Saxony + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brunei Darussalam - BN - BRN - 96 - 96 - - + Bolivia (Plurinational State of) + BO + BOL + 68 + 68 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jersey - JE - JEY - 832 - 832 - - - + Honduras + HN + HND + 340 + 340 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Schleswig-Holstein - + China + CN + CHN + 156 + 156 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Barbados - BB - BRB - 52 - 52 - - - + Kazakhstan + KZ + KAZ + 398 + 398 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Botswana - BW - BWA - 72 - 72 + Mauritania + MR + MRT + 478 + 478 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Suriname - SR - SUR - 740 - 740 + United States of America + US + USA + 840 + 840 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belgium - BE - BEL - 56 - 56 - - + British Indian Ocean Territory + IO + IOT + 86 + 86 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - SoutheasternAsia - + Georgia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Maryland - + El Salvador + SV + SLV + 222 + 222 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - United Arab Emirates - AE - ARE - 784 - 784 - - + Montana + 2022-03-30 accepted Harshvardhan J. Pandit - + - Trinidad and Tobago - TT - TTO - 780 - 780 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - + Cambodia + KH + KHM + 116 + 116 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Western Sahara - EH - ESH - 732 - 732 + Togo + TG + TGO + 768 + 768 - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Armenia - AM - ARM - 51 - 51 - - + Libya + LY + LBY + 434 + 434 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lesotho - LS - LSO - 426 - 426 - - - + Austria + AT + AUT + 40 + 40 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + - Montana + South Dakota 2022-03-30 accepted Harshvardhan J. Pandit - - + + - SouthernAfrica - + United States Minor Outlying Islands + UM + UMI + 581 + 581 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Aruba - AW - ABW - 533 - 533 - - - + Indonesia + ID + IDN + 360 + 360 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mexico - MX - MEX - 484 - 484 - - - + Sudan + SD + SDN + 729 + 729 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Sao Tome and Principe - ST - STP - 678 - 678 - - + MiddleAfrica 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Namibia - NA - NAM - 516 - 516 - - - + Micronesia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Antarctica - AQ - ATA - 10 - 10 + United Arab Emirates + AE + ARE + 784 + 784 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Djibouti - DJ - DJI - 262 - 262 - - - + Michigan + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cambodia - KH - KHM - 116 - 116 + Saint Barthélemy + BL + BLM + 652 + 652 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + SouthernAsia - 2022-03-30 accepted Harshvardhan J. Pandit - + - Peru - PE - PER - 604 - 604 + Costa Rica + CR + CRI + 188 + 188 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Yemen - YE - YEM - 887 - 887 - - + Sao Tome and Principe + ST + STP + 678 + 678 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Taiwan (Province of China) + Saint Helena + SH + SHN + 654 + 654 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Czechia - CZ - CZE - 203 - 203 - - + Saint Kitts and Nevis + KN + KNA + 659 + 659 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kansas - + ChannelIslands + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nauru - NR - NRU - 520 - 520 - - + Ethiopia + ET + ETH + 231 + 231 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - North Carolina - + New Caledonia + NC + NCL + 540 + 540 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Russian Federation - RU - RUS - 643 - 643 + France + FR + FRA + 250 + 250 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Côte d’Ivoire - CI - CIV - 384 - 384 - - - + Israel + IL + ISR + 376 + 376 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + - SouthAmerica - + Iowa + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + - Antigua and Barbuda - AG - ATG - 28 - 28 + Saint Pierre and Miquelon + PM + SPM + 666 + 666 - - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - New Hampshire - + Jersey + JE + JEY + 832 + 832 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cocos (Keeling) Islands - CC - CCK - 166 - 166 + Palau + PW + PLW + 585 + 585 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Åland Islands - AX - ALA - 248 - 248 - - + Bahrain + BH + BHR + 48 + 48 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Colorado - + Réunion + RE + REU + 638 + 638 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Maine + Arkansas 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - EasternAfrica - + Caribbean + 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia (Federated States of) - FM - FSM - 583 - 583 - - + Bermuda + BM + BMU + 60 + 60 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovakia - SK - SVK - 703 - 703 - - + Brunei Darussalam + BN + BRN + 96 + 96 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Lebanon + LB + LBN + 422 + 422 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ecuador - EC - ECU - 218 - 218 + Guadeloupe + GP + GLP + 312 + 312 + - 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Indonesia - ID - IDN - 360 - 360 - - + Indiana + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Saarland - + Switzerland + CH + CHE + 756 + 756 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - El Salvador - SV - SLV - 222 - 222 - - - + Marshall Islands + MH + MHL + 584 + 584 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - India - IN - IND - 356 - 356 - - + Greece + GR + GRC + 300 + 300 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brazil - BR - BRA - 76 - 76 - - - + Heard Island and McDonald Islands + HM + HMD + 334 + 334 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Tunisia - TN - TUN - 788 - 788 - - + Guam + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + - Zambia - ZM - ZMB - 894 - 894 - - - + Maine + 2022-03-30 accepted Harshvardhan J. Pandit - + - Michigan + Puerto Rico 2022-03-30 accepted Harshvardhan J. Pandit - + - Georgia - GE - GEO - 268 - 268 - - + Christmas Island + CX + CXR + 162 + 162 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Netherlands - NL - NLD - 528 - 528 + Gibraltar + GI + GIB + 292 + 292 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kenya - KE - KEN - 404 - 404 + Gabon + GA + GAB + 266 + 266 + - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + - United States Minor Outlying Islands + District of Columbia 2022-03-30 accepted Harshvardhan J. Pandit - + - Pennsylvania - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - Angola - AO - AGO - 24 - 24 - - - + Saxony-Anhalt + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - + - Louisiana + Kansas 2022-03-30 accepted Harshvardhan J. Pandit - + - Lower-Saxony + Bavaria 2022-03-30 accepted Harshvardhan J. Pandit - + - Ohio + Wyoming 2022-03-30 accepted Harshvardhan J. Pandit - + - Saudi Arabia - SA - SAU - 682 - 682 - - + Czechia + CZ + CZE + 203 + 203 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chile - CL - CHL - 152 - 152 - - - + Bangladesh + BD + BGD + 50 + 50 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Benin - BJ - BEN - 204 - 204 + Guinea + GN + GIN + 324 + 324 @@ -4409,587 +4489,555 @@ accepted Harshvardhan J. Pandit - - + + - Saint Kitts and Nevis - KN - KNA - 659 - 659 - - - + Melanesia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kuwait - KW - KWT - 414 - 414 + Lao People's Democratic Republic + LA + LAO + 418 + 418 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - South Sudan - SS - SSD - 728 - 728 - - - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Belize - BZ - BLZ - 84 - 84 - - - + Colorado + 2022-03-30 accepted Harshvardhan J. Pandit - + - Oregon + Rhode Island 2022-03-30 accepted Harshvardhan J. Pandit - + - Costa Rica - CR - CRI - 188 - 188 - - - + Myanmar + MM + MMR + 104 + 104 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Hawaii + North Dakota 2022-03-30 accepted Harshvardhan J. Pandit - + - Sark - - - + Bremen + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turks and Caicos Islands - TC - TCA - 796 - 796 - - - + Iceland + IS + ISL + 352 + 352 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + - Spain - ES - ESP - 724 - 724 - - + Burundi + BI + BDI + 108 + 108 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - San Marino - SM - SMR - 674 - 674 - - + Zimbabwe + ZW + ZWE + 716 + 716 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Greece - GR - GRC - 300 - 300 - - + Japan + JP + JPN + 392 + 392 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Indiana - + WesternEurope + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - Uzbekistan - UZ - UZB - 860 - 860 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Europe + Nicaragua + NI + NIC + 558 + 558 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - AustraliaandNewZealand - + Portugal + PT + PRT + 620 + 620 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + - SouthernEurope + Sark + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Oceania + South Sudan + SS + SSD + 728 + 728 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - SouthernAsia + Mongolia + MN + MNG + 496 + 496 + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cook Islands - CK - COK - 184 - 184 - - + Suriname + SR + SUR + 740 + 740 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands - UM - UMI - 581 - 581 - - + Curaçao + CW + CUW + 531 + 531 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Connecticut - + Slovenia + SI + SVN + 705 + 705 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Norway - NO - NOR - 578 - 578 - - + Armenia + AM + ARM + 51 + 51 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Israel - IL - ISR - 376 - 376 + CentralAsia - 2022-03-30 accepted Harshvardhan J. Pandit - + - Myanmar - MM - MMR - 104 - 104 - - + Germany + DE + DEU + 276 + 276 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Andorra - AD - AND - 20 - 20 - - + Saint Martin (French Part) + MF + MAF + 663 + 663 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Florida - + Guam + GU + GUM + 316 + 316 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Afghanistan - AF - AFG - 4 - 4 - - + SouthAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati - KI - KIR - 296 - 296 - - + Qatar + QA + QAT + 634 + 634 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Algeria - DZ - DZA - 12 - 12 - - + Paraguay + PY + PRY + 600 + 600 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mayotte - YT - MYT - 175 - 175 + Namibia + NA + NAM + 516 + 516 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Morocco - MA - MAR - 504 - 504 + South Africa + ZA + ZAF + 710 + 710 - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Caledonia - NC - NCL - 540 - 540 - - + Georgia + GE + GEO + 268 + 268 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Syrian Arab Republic - SY - SYR - 760 - 760 + Maldives + MV + MDV + 462 + 462 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Idaho - + Latvia + LV + LVA + 428 + 428 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Arkansas + Alaska 2022-03-30 accepted Harshvardhan J. Pandit - + - Washington + Hawaii 2022-03-30 accepted Harshvardhan J. Pandit - + - Jamaica - JM - JAM - 388 - 388 + Falkland Islands (Malvinas) + FK + FLK + 238 + 238 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Utah - + Papua New Guinea + PG + PNG + 598 + 598 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Puerto Rico - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + - - + + - South Dakota - + Canada + CA + CAN + 124 + 124 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Colombia - CO - COL - 170 - 170 + Argentina + AR + ARG + 32 + 32 @@ -4997,362 +5045,349 @@ accepted Harshvardhan J. Pandit - - - - - Missouri - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Iraq - IQ - IRQ - 368 - 368 - - + Benin + BJ + BEN + 204 + 204 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Delaware - + Brandenburg + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Virginia - + Dominican Republic + DO + DOM + 214 + 214 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - + - China - CN - CHN - 156 - 156 - - + Taiwan (Province of China) 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - Iowa + Louisiana 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Timor-Leste - TL - TLS - 626 - 626 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + + - Uruguay - UY - URY - 858 - 858 - - - + Asia 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali - ML - MLI - 466 - 466 - - - + Montserrat + MS + MSR + 500 + 500 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Rhode Island - + Venezuela (Bolivarian Republic of) + VE + VEN + 862 + 862 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Alaska - + Tuvalu + TV + TUV + 798 + 798 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Iran (Islamic Republic of) - IR - IRN - 364 - 364 + India + IN + IND + 356 + 356 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Palau - PW - PLW - 585 - 585 - - + Mississippi + 2022-03-30 accepted Harshvardhan J. Pandit - + - Minnesota - + LatinAmericaandtheCaribbean + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + - United States of America - US - USA - 840 - 840 - - + Viet Nam + VN + VNM + 704 + 704 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Croatia - HR - HRV - 191 - 191 - - + Guatemala + GT + GTM + 320 + 320 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Hesse - + Uganda + UG + UGA + 800 + 800 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Mississippi - + Eritrea + ER + ERI + 232 + 232 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + - Illinois - + San Marino + SM + SMR + 674 + 674 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - CentralAmerica - + Fiji + FJ + FJI + 242 + 242 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Guam - + Norway + NO + NOR + 578 + 578 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Niue - NU - NIU - 570 - 570 - - + Oceania 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Wyoming - + Croatia + HR + HRV + 191 + 191 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Vermont - + Ireland + IE + IRL + 372 + 372 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Grenada - GD - GRD - 308 - 308 + Panama + PA + PAN + 591 + 591 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - U.S. Virgin Islands - + SubSaharanAfrica + 2022-03-30 accepted Harshvardhan J. Pandit @@ -5373,272 +5408,237 @@ accepted Harshvardhan J. Pandit - - - - - - - - - - - + + - Dominican Republic - DO - DOM - 214 - 214 - - - + Rhineland-Palatinate + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Saint Helena - SH - SHN - 654 - 654 - - - + Missouri + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Denmark - DK - DNK - 208 - 208 - - + United States Minor Outlying Islands + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + - Berlin - + Wisconsin + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Hungary - HU - HUN - 348 - 348 + EasternEurope - 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Pierre and Miquelon - PM - SPM - 666 - 666 - - + China, Macao Special Administrative Region + MO + MAC + 446 + 446 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - WesternEurope - + Europe 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Northern Mariana Islands - + Nepal + NP + NPL + 524 + 524 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - NorthernEurope - + Delaware + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - EasternAsia - + Finland + FI + FIN + 246 + 246 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - WesternAsia - + Polynesia + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + + - Gambia - GM - GMB - 270 - 270 - - - + Arizona + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + - Norfolk Island - NF - NFK - 574 - 574 + AustraliaandNewZealand - 2022-03-30 accepted Harshvardhan J. Pandit - - + + - American Samoa - AS - ASM - 16 - 16 - - + Thuringia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Tuvalu - TV - TUV - 798 - 798 - - + New Hampshire + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - + - South Carolina - + Mecklenburg-Western-Pomerania + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + - Wisconsin - + NorthernAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Massachusetts - + Berlin + 2022-03-30 accepted Harshvardhan J. Pandit - + - Americas + Hesse + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-legal/modules/ontology.jsonld b/dpv-owl/dpv-legal/modules/ontology.jsonld index f91e3c6a2..65d0c8560 100644 --- a/dpv-owl/dpv-legal/modules/ontology.jsonld +++ b/dpv-owl/dpv-legal/modules/ontology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -19,12 +19,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@value": "The UN-M49 code for a given region" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://unstats.un.org/unsd/methodology/m49" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -40,7 +40,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO-numeric" + "@value": "UN-M49" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -61,7 +61,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -80,7 +80,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "The ISO-Numeric code for a given region" } ], "http://purl.org/dc/terms/source": [ @@ -101,7 +101,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO-alpha2" + "@value": "ISO-numeric" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -122,7 +122,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -141,7 +141,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@value": "The ISO-Alpha2 code for a given region" } ], "http://purl.org/dc/terms/source": [ @@ -162,7 +162,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO-alpha3" + "@value": "ISO-alpha2" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -183,7 +183,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -202,12 +202,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "The ISO-Alpha3 code for a given region" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://unstats.un.org/unsd/methodology/m49" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -223,7 +223,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UN-M49" + "@value": "ISO-alpha3" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ diff --git a/dpv-owl/dpv-legal/modules/ontology.rdf b/dpv-owl/dpv-legal/modules/ontology.rdf index 885a9f13b..34f65f81c 100644 --- a/dpv-owl/dpv-legal/modules/ontology.rdf +++ b/dpv-owl/dpv-legal/modules/ontology.rdf @@ -5,57 +5,57 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - ISO-alpha2 - The ISO-Alpha2 code for a given region - + UN-M49 + The UN-M49 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-numeric - The ISO-Numeric code for a given region + ISO-alpha2 + The ISO-Alpha2 code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-alpha3 - The ISO-Alpha3 code for a given region + ISO-numeric + The ISO-Numeric code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - UN-M49 - The UN-M49 code for a given region - + ISO-alpha3 + The ISO-Alpha3 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-legal/proposed.json b/dpv-owl/dpv-legal/proposed.json index 0b10c4ba0..543acf599 100644 --- a/dpv-owl/dpv-legal/proposed.json +++ b/dpv-owl/dpv-legal/proposed.json @@ -1 +1 @@ -{"vocab": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US", "US-VA-VCDPA", "US-CO-CPA", "US-CT-CTPA", "NPICICA"]} \ No newline at end of file +{"vocab": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US"]} \ No newline at end of file diff --git a/dpv-owl/dpv-pd/dpv-pd.jsonld b/dpv-owl/dpv-pd/dpv-pd.jsonld index 57873c376..800b75af4 100644 --- a/dpv-owl/dpv-pd/dpv-pd.jsonld +++ b/dpv-owl/dpv-pd/dpv-pd.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceMail", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -21,7 +21,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" + "@value": "Information about voice mail messages." } ], "http://purl.org/dc/terms/source": [ @@ -37,12 +37,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethnicity" + "@value": "Voice Mail" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -53,7 +53,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -74,7 +74,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" + "@value": "Information about knowledge and beliefs" } ], "http://purl.org/dc/terms/source": [ @@ -90,12 +90,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Group Membership" + "@value": "Knowledge and Beliefs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -106,7 +106,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyHealthHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -127,7 +127,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about family health history." } ], "http://purl.org/dc/terms/source": [ @@ -143,12 +143,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Work History" + "@value": "Family Health History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,7 +159,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#School", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCardNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -180,7 +180,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about credit card number" } ], "http://purl.org/dc/terms/source": [ @@ -196,12 +196,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "School" + "@value": "Credit Card Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -212,7 +212,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -233,7 +233,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial account identifier." + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://purl.org/dc/terms/source": [ @@ -249,12 +249,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "Contact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -265,25 +270,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Retina", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vehicle license" + "@value": "Information about retina and the retinal patterns." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -294,15 +307,65 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "Retina" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditRecord", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Vehicle" + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Information about credit record." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Credit Record" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -313,7 +376,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Intention", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -334,7 +397,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." + "@value": "Information about intentions" } ], "http://purl.org/dc/terms/source": [ @@ -350,12 +413,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ownership" + "@value": "Intention" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -366,25 +429,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifier", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about Email address." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,12 +466,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identifier" + "@value": "Email Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -411,7 +482,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DNACode", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Job", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -432,7 +503,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about professional jobs" } ], "http://purl.org/dc/terms/source": [ @@ -448,12 +519,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Job" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -464,7 +535,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMedia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Profile", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -482,7 +553,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social media" + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -493,12 +564,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Media" + "@value": "Profile" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -509,7 +580,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalPardon", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -530,7 +601,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about Behavior or activity" } ], "http://purl.org/dc/terms/source": [ @@ -546,12 +617,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "Behavioral" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -562,14 +638,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PubliclyAvailableSocialMedia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Insurance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -580,7 +656,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about Insurance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -591,12 +667,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Publicly Available Social Media" + "@value": "Insurance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMedia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -607,7 +683,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccountNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -628,7 +704,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about financial account number" } ], "http://purl.org/dc/terms/source": [ @@ -644,12 +720,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identifying" + "@value": "Financial Account Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -660,7 +736,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailContent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PurchasesAndSpendingHabit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -681,7 +757,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://purl.org/dc/terms/source": [ @@ -697,12 +773,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Content" + "@value": "Purchases and Spending Habit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -713,7 +789,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MentalHealth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalPossession", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -734,7 +810,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about personal possessions." } ], "http://purl.org/dc/terms/source": [ @@ -750,12 +826,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Personal Possession" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -766,7 +842,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalTrait", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -787,7 +863,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about defining traits or features regarding the body." } ], "http://purl.org/dc/terms/source": [ @@ -803,12 +879,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication" + "@value": "Physical Trait" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -869,25 +945,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about physical address." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -898,12 +982,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Education" + "@value": "Physical Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -914,7 +998,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IPAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -935,7 +1019,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the Internet Protocol (IP) address of a device" + "@value": "Information about interests" } ], "http://purl.org/dc/terms/source": [ @@ -951,12 +1035,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IP Address" + "@value": "Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -967,7 +1051,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demeanor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -988,7 +1072,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about reputation with regards to money" + "@value": "Information about demeanor." } ], "http://purl.org/dc/terms/source": [ @@ -1004,12 +1088,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit" + "@value": "Demeanor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1020,33 +1104,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TravelHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about family and relationships" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about travel history" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1057,12 +1133,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Family" + "@value": "Travel History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1073,7 +1149,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Attitude", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Gender", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1094,7 +1170,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information about gender" } ], "http://purl.org/dc/terms/source": [ @@ -1110,12 +1186,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Attitude" + "@value": "Gender" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1126,33 +1202,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Piercing", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about payment card number." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1163,12 +1236,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Piercing" + "@value": "Payment Card Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1179,7 +1255,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demeanor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MaritalStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1200,7 +1276,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about marital status and history" } ], "http://purl.org/dc/terms/source": [ @@ -1216,12 +1292,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Demeanor" + "@value": "Marital Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1232,7 +1308,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MaritalStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IPAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1253,7 +1329,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about the Internet Protocol (IP) address of a device" } ], "http://purl.org/dc/terms/source": [ @@ -1269,12 +1345,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marital Status" + "@value": "IP Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1285,7 +1361,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Marriage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1306,7 +1382,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about family and familial structure." + "@value": "Information about marriage(s)." } ], "http://purl.org/dc/terms/source": [ @@ -1322,12 +1398,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Marriage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1338,7 +1414,52 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GeneralReputation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMedia", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Information about social media" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Social Media" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCapacity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1359,7 +1480,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about credit capacity." } ], "http://purl.org/dc/terms/source": [ @@ -1375,12 +1496,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "General Reputation" + "@value": "Credit Capacity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1391,14 +1512,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1409,7 +1530,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1420,15 +1541,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "Financial Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1439,7 +1557,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualPreference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1460,7 +1578,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about sexual preferences" } ], "http://purl.org/dc/terms/source": [ @@ -1476,15 +1594,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Sexual Preference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1495,7 +1610,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PerformanceAtWork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1513,7 +1628,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about and including web browsing history" + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1524,12 +1639,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browser History" + "@value": "Performance at Work" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1540,33 +1658,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical characteristics" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1577,17 +1687,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Characteristic" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" + "@value": "Age Range" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1598,7 +1703,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sibling", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Offspring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1619,7 +1724,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about offspring(s)." } ], "http://purl.org/dc/terms/source": [ @@ -1635,7 +1740,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sibling" + "@value": "Offspring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1651,7 +1756,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SecretText", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DNACode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1672,7 +1777,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + "@value": "Information about DNA." } ], "http://purl.org/dc/terms/source": [ @@ -1688,12 +1793,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secret Text" + "@value": "DNA Code" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1704,7 +1809,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalConviction", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1725,7 +1830,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about health history." } ], "http://purl.org/dc/terms/source": [ @@ -1741,12 +1846,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Health History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1757,7 +1862,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1778,7 +1883,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about physical characteristics" } ], "http://purl.org/dc/terms/source": [ @@ -1794,12 +1899,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "Physical Characteristic" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1810,7 +1920,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalPardon", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1831,7 +1941,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about age" + "@value": "Information about criminal pardons." } ], "http://purl.org/dc/terms/source": [ @@ -1847,12 +1957,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Age" + "@value": "Criminal Pardon" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1863,7 +1973,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1884,7 +1994,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" + "@value": "Information about health record." } ], "http://purl.org/dc/terms/source": [ @@ -1900,17 +2010,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" + "@value": "Health Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1921,7 +2026,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Prescription", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1942,7 +2047,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://purl.org/dc/terms/source": [ @@ -1958,12 +2063,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "Prescription" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1974,25 +2079,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleUsage", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ReligiousBelief", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about religion and religious beliefs." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2003,15 +2116,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle Usage" + "@value": "Religious Belief" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Vehicle" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2022,33 +2135,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Religion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + "@value": "Information about religion, religious inclinations, and religious history." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2059,12 +2172,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Religion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2075,7 +2191,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CarOwned", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2096,7 +2212,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about browsing Behavior." + "@value": "Information about cars ownership and ownership history." } ], "http://purl.org/dc/terms/source": [ @@ -2112,17 +2228,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browsing Behavior" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" + "@value": "Car Owned" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2133,25 +2244,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PastEmployment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about past employment" + "@value": "Information about criminal activity e.g. criminal convictions or jail time" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2162,12 +2281,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Past Employment" + "@value": "Criminal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2178,25 +2302,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationExperience", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Password", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2207,12 +2339,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Password" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2223,7 +2355,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalCharge", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2244,7 +2376,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about credit worthiness." } ], "http://purl.org/dc/terms/source": [ @@ -2260,12 +2392,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Credit Worthiness" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2276,33 +2408,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Salary", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Genetic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about salary" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2313,12 +2437,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Salary" + "@value": "Genetic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2329,7 +2453,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MACAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transaction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2350,7 +2474,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://purl.org/dc/terms/source": [ @@ -2366,12 +2490,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MAC Address" + "@value": "Transaction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2382,7 +2506,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LoanRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2403,7 +2527,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://purl.org/dc/terms/source": [ @@ -2419,12 +2543,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal" + "@value": "Loan Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2435,7 +2559,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2456,7 +2580,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about devices" + "@value": "Information about health." } ], "http://purl.org/dc/terms/source": [ @@ -2472,17 +2596,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Based" + "@value": "Health" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2493,7 +2617,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Relationship", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2514,7 +2638,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about relationships and relationship history." } ], "http://purl.org/dc/terms/source": [ @@ -2530,12 +2654,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Relationship" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2546,30 +2670,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MentalHealth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." + "@value": "Information about mental health." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2580,12 +2707,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Card" + "@value": "Mental Health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2596,25 +2723,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserFingerprint", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about the web browser which is used as a 'fingerprint'" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2625,15 +2760,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Browser Fingerprint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2644,7 +2776,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Job", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dialect", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2665,7 +2797,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about linguistic dialects." } ], "http://purl.org/dc/terms/source": [ @@ -2681,12 +2813,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Job" + "@value": "Dialect" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2742,7 +2874,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Purchase", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Character", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2763,7 +2895,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about character in the public sphere" } ], "http://purl.org/dc/terms/source": [ @@ -2779,17 +2911,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purchase" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" + "@value": "Character" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2800,7 +2927,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Divorce", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LifeHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2821,7 +2948,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://purl.org/dc/terms/source": [ @@ -2837,12 +2964,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Divorce" + "@value": "Life History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2853,25 +2980,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UserAgent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information about financial account identifier." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2882,12 +3017,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User agent" + "@value": "Account Identifier" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2898,7 +3033,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DrugTestResult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2919,7 +3054,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Email address." + "@value": "Information about drug test results." } ], "http://purl.org/dc/terms/source": [ @@ -2935,12 +3070,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Address" + "@value": "Drug Test Result" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2951,7 +3086,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dislike", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2972,7 +3107,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://purl.org/dc/terms/source": [ @@ -2988,17 +3123,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Preference" + "@value": "Dislike" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3009,14 +3139,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TradeUnionMembership", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3027,7 +3157,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about trade union memberships and related topics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3038,12 +3168,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Trade Union Membership" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3054,7 +3187,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Parent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3075,7 +3208,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial accounts." + "@value": "Information about parent(s)." } ], "http://purl.org/dc/terms/source": [ @@ -3091,12 +3224,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Account" + "@value": "Parent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3107,7 +3240,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#RoomNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3128,7 +3261,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://purl.org/dc/terms/source": [ @@ -3144,17 +3277,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Behavioral" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" + "@value": "Room Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3165,33 +3293,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalPossession", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalDocuments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personal possessions." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3202,12 +3322,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Personal Documents" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3218,7 +3338,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dislike", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3239,7 +3359,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information about language and lingual history." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/source": [ @@ -3255,23 +3381,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dislike" + "@value": "Language" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Accent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GPSCoordinate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3292,7 +3418,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://purl.org/dc/terms/source": [ @@ -3308,12 +3434,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Accent" + "@value": "GPS Coordinate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3324,7 +3450,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaCommunication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3345,7 +3471,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" + "@value": "Information about social media communication, including the communication itself and metadata." } ], "http://purl.org/dc/terms/source": [ @@ -3361,15 +3487,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual" + "@value": "Social Media Communication" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3380,7 +3508,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditRecord", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tax", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3401,7 +3529,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://purl.org/dc/terms/source": [ @@ -3417,12 +3545,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Tax" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3433,7 +3561,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardExpiry", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3444,23 +3572,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about software on or related to a device." + "@value": "Information about payment card expiry such as a date." } ], "http://purl.org/dc/terms/source": [ @@ -3476,12 +3595,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Software" + "@value": "Payment Card Expiry" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3492,7 +3611,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Friend", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CommunicationsMetadata", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3513,7 +3632,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about communication metadata in the public sphere" } ], "http://purl.org/dc/terms/source": [ @@ -3529,12 +3648,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Friend" + "@value": "Communications Metadata" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3545,25 +3669,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthDate", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Connection", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about birth date" + "@value": "Information about and including connections in a social network" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3574,12 +3706,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Birth Date" + "@value": "Connection" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3590,7 +3722,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualPreference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3611,7 +3743,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sexual preferences" + "@value": "Information about finance including monetary characteristics and transactions" } ], "http://purl.org/dc/terms/source": [ @@ -3627,12 +3759,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Financial" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3643,39 +3780,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceApplications", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MACAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3686,12 +3817,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Applications" + "@value": "MAC Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3702,7 +3833,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BloodType", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Attitude", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3723,7 +3854,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information about attitude." } ], "http://purl.org/dc/terms/source": [ @@ -3739,12 +3870,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Blood Type" + "@value": "Attitude" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3755,25 +3886,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fingerprint", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about performance at work or within work environments" + "@value": "Information about fingerprint used for biometric purposes." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3784,15 +3923,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Performance at Work" + "@value": "Fingerprint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3803,7 +3939,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Weight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3824,7 +3960,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." + "@value": "Information about physical weight" } ], "http://purl.org/dc/terms/source": [ @@ -3840,12 +3976,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "House Owned" + "@value": "Weight" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3856,7 +3992,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Piercing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3877,7 +4013,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about piercings" } ], "http://purl.org/dc/terms/source": [ @@ -3893,12 +4029,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "Piercing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3909,7 +4045,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditScore", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3930,7 +4066,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about employment history" + "@value": "Information about credit score." } ], "http://purl.org/dc/terms/source": [ @@ -3946,12 +4082,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Employment History" + "@value": "Credit Score" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3962,7 +4098,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Country", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Proclivitie", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3983,7 +4119,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about country e.g. residence, travel." + "@value": "Information about proclivities in a sexual context" } ], "http://purl.org/dc/terms/source": [ @@ -3999,12 +4135,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Country" + "@value": "Proclivitie" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4015,7 +4151,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Country", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4036,7 +4172,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about public life" + "@value": "Information about country e.g. residence, travel." } ], "http://purl.org/dc/terms/source": [ @@ -4052,12 +4188,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Life" + "@value": "Country" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4068,25 +4204,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about work environments" + "@value": "Information about location" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4097,12 +4241,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Work Environment" + "@value": "Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4113,33 +4262,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Retina", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Nationality", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about nationality" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4150,12 +4291,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retina" + "@value": "Nationality" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4166,7 +4307,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#RoomNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalCertification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4187,7 +4328,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about professional certifications" } ], "http://purl.org/dc/terms/source": [ @@ -4203,12 +4344,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Room Number" + "@value": "Professional Certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4219,7 +4360,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HairColor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Race", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4240,7 +4381,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about race or racial history." } ], "http://purl.org/dc/terms/source": [ @@ -4256,12 +4397,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hair Color" + "@value": "Race" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4272,7 +4416,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4293,7 +4437,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information communicated from or to an individual" } ], "http://purl.org/dc/terms/source": [ @@ -4309,12 +4453,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Communication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4325,7 +4469,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4346,7 +4490,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about work history in a professional context" } ], "http://purl.org/dc/terms/source": [ @@ -4362,17 +4506,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" + "@value": "Work History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4383,33 +4522,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Disability", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FacialPrint", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about disabilities." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4420,12 +4551,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disability" + "@value": "Facial Print" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4436,7 +4567,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CommunicationsMetadata", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4457,7 +4588,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about communication metadata in the public sphere" + "@value": "Information about educational or professional career" } ], "http://purl.org/dc/terms/source": [ @@ -4473,17 +4604,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communications Metadata" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" + "@value": "Professional" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4494,7 +4620,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IncomeBracket", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4515,7 +4641,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about unique identifiers." + "@value": "Information about income bracket." } ], "http://purl.org/dc/terms/source": [ @@ -4531,17 +4657,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UID" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" + "@value": "Income Bracket" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4552,7 +4673,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LifeHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4573,7 +4694,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" + "@value": "Information about a purchasing, spending or income" } ], "http://purl.org/dc/terms/source": [ @@ -4589,12 +4710,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Life History" + "@value": "Transactional" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4605,33 +4726,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transaction", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingReferral", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4642,12 +4760,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transaction" + "@value": "Browsing Referral" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4658,7 +4776,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SecretText", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4679,7 +4797,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." } ], "http://purl.org/dc/terms/source": [ @@ -4695,15 +4813,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Secret Text" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4714,7 +4829,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interaction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4735,7 +4850,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" + "@value": "Information about interactions in the public sphere" } ], "http://purl.org/dc/terms/source": [ @@ -4751,12 +4866,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "External" + "@value": "Interaction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4767,33 +4882,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCapacity", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeExact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit capacity." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4804,12 +4911,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Capacity" + "@value": "Age Exact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4820,33 +4927,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PastEmployment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about past employment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4857,12 +4956,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tracking" + "@value": "Past Employment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4873,33 +4972,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressWork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4910,17 +5001,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" + "@value": "Email Address Work" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4931,7 +5017,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthRecord", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4952,7 +5038,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about friends or connections expressed as a social network" } ], "http://purl.org/dc/terms/source": [ @@ -4968,12 +5054,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health Record" + "@value": "Social Network" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4984,25 +5070,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Nationality", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about house(s) owned and ownership history." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5013,12 +5107,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nationality" + "@value": "House Owned" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5029,7 +5123,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Prescription", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Username", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5050,7 +5144,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about usernames." } ], "http://purl.org/dc/terms/source": [ @@ -5066,12 +5160,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prescription" + "@value": "Username" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5082,7 +5176,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteColor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5103,7 +5197,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about family and familial structure." } ], "http://purl.org/dc/terms/source": [ @@ -5119,12 +5213,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Family Structure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5135,7 +5229,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Passport", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5153,7 +5247,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + "@value": "Information about passport" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5164,12 +5258,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Age Range" + "@value": "Passport" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5180,33 +5274,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sale", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceOperatingSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5217,12 +5317,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sale" + "@value": "Device Operating System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5233,30 +5333,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalHealth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about payment card number." + "@value": "Information about physical health." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5267,15 +5370,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Physical Health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5286,25 +5386,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthPlace", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Income", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Information about financial income e.g. for individual or household or family" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5315,12 +5423,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Income" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5331,7 +5439,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Association", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Opinion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5352,7 +5460,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about opinions" } ], "http://purl.org/dc/terms/source": [ @@ -5368,12 +5476,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Association" + "@value": "Opinion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5384,25 +5492,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeExact", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteFood", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about favorite food." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5413,12 +5529,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Favorite Food" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5429,33 +5545,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Vehicle", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sexual history" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about vehicles" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5466,12 +5574,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Vehicle" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5482,7 +5590,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GeneralReputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5503,7 +5611,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about reputation in the public sphere" } ], "http://purl.org/dc/terms/source": [ @@ -5519,12 +5627,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "General Reputation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5535,7 +5643,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Geographic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5556,7 +5664,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about social status" } ], "http://purl.org/dc/terms/source": [ @@ -5572,12 +5680,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Geographic" + "@value": "Social Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5588,7 +5696,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5609,7 +5717,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about family and relationships" } ], "http://purl.org/dc/terms/source": [ @@ -5625,12 +5733,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "Family" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5641,7 +5749,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Character", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Friend", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5662,7 +5770,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://purl.org/dc/terms/source": [ @@ -5678,12 +5786,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Character" + "@value": "Friend" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5694,33 +5802,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Intention", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PubliclyAvailableSocialMedia", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about intentions" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5731,12 +5831,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Intention" + "@value": "Publicly Available Social Media" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMedia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5747,30 +5847,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingReferral", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." + "@value": "Information about employment history" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5781,12 +5884,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browsing Referral" + "@value": "Employment History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5797,7 +5900,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserFingerprint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Association", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5818,7 +5921,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://purl.org/dc/terms/source": [ @@ -5834,12 +5937,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browser Fingerprint" + "@value": "Association" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5850,25 +5953,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TravelHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Thought", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about thoughts" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5879,12 +5990,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Travel History" + "@value": "Thought" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5895,7 +6006,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BankAccount", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceCommunicationRecording", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5916,7 +6027,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://purl.org/dc/terms/source": [ @@ -5932,12 +6043,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Voice Communication Recording" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5948,7 +6059,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#School", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5969,7 +6080,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about school such as name of school, conduct, or grades obtained." } ], "http://purl.org/dc/terms/source": [ @@ -5985,12 +6096,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "School" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6001,33 +6112,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CurrentEmployment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about current employment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6038,12 +6141,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Historical" + "@value": "Current Employment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6054,25 +6157,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Household", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information about health, medical conditions or health care" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6083,12 +6194,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Household" + "@value": "Medical Health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6099,7 +6213,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6120,7 +6234,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorites" + "@value": "Information about ownership and history, including renting, borrowing, possessions." } ], "http://purl.org/dc/terms/source": [ @@ -6136,12 +6250,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite" + "@value": "Ownership" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6152,39 +6266,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifier", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6195,12 +6295,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "Identifier" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6211,7 +6311,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CarOwned", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6232,7 +6332,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about social aspects such as family, public life, or professional networks." } ], "http://purl.org/dc/terms/source": [ @@ -6248,12 +6348,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Car Owned" + "@value": "Social" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6264,7 +6364,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Password", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6285,7 +6385,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about authentication and information used for authenticating" } ], "http://purl.org/dc/terms/source": [ @@ -6301,12 +6401,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Password" + "@value": "Authenticating" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6317,7 +6417,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Reference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PrivacyPreference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6338,7 +6438,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information about privacy preferences" } ], "http://purl.org/dc/terms/source": [ @@ -6354,12 +6454,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reference" + "@value": "Privacy Preference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6370,30 +6470,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about devices" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6404,12 +6507,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Device Based" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6420,33 +6528,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthPlace", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about political affiliation and history" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about birth place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6457,20 +6557,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" + "@value": "Birth Place" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6481,7 +6573,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6502,7 +6594,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" + "@value": "Information about sales e.g. selling of goods or services" } ], "http://purl.org/dc/terms/source": [ @@ -6518,12 +6610,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Sale" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6534,25 +6626,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalOffense", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal offenses" + "@value": "Information about external characteristics that can be observed" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6563,12 +6663,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal Offense" + "@value": "External" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6579,33 +6679,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Weight", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical weight" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about vehicle license" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6616,12 +6708,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Weight" + "@value": "Vehicle License" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Vehicle" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6632,7 +6727,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DisciplinaryAction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6653,7 +6748,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" + "@value": "Information about disciplinary actions and its history" } ], "http://purl.org/dc/terms/source": [ @@ -6669,12 +6764,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "Disciplinary Action" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6685,7 +6780,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceMail", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LinkClicked", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6706,7 +6801,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about the links that an individual has clicked." } ], "http://purl.org/dc/terms/source": [ @@ -6722,12 +6817,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Link Clicked" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6738,33 +6838,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fingerprint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceApplications", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about applications or application-like software on a device." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6775,12 +6881,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Device Applications" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6791,25 +6897,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SkinTone", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about skin tone" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6820,12 +6934,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Skin Tone" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6836,25 +6950,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BankAccount", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about bank accounts." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6865,12 +6987,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Bank Account" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6881,7 +7003,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalCharge", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6902,7 +7024,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about criminal charges." } ], "http://purl.org/dc/terms/source": [ @@ -6918,12 +7040,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Criminal Charge" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6934,7 +7056,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Reference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6955,7 +7077,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" + "@value": "Information about references in the professional context" } ], "http://purl.org/dc/terms/source": [ @@ -6971,12 +7093,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Reference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6987,7 +7109,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Offspring", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7008,7 +7130,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about age" } ], "http://purl.org/dc/terms/source": [ @@ -7024,12 +7146,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Offspring" + "@value": "Age" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7040,7 +7162,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Personality", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UID", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7061,7 +7183,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about unique identifiers." } ], "http://purl.org/dc/terms/source": [ @@ -7077,12 +7199,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personality" + "@value": "UID" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7093,33 +7220,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CallLog", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about the calls that an individual has made." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7130,12 +7257,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Call Log" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7146,7 +7273,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditStanding", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PINCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7167,7 +7294,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://purl.org/dc/terms/source": [ @@ -7183,12 +7310,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "PIN Code" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7199,33 +7326,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Race", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about race or racial history." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about work environments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7236,15 +7355,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Race" + "@value": "Work Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7255,33 +7371,70 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseRegistration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Information about vehicle license registration" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Vehicle License Registration" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UserAgent", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Information about software acting on behalf of users e.g. web browser" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7292,12 +7445,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "User agent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7308,7 +7461,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Parent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalEvaluation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7329,7 +7482,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about professional evaluations" } ], "http://purl.org/dc/terms/source": [ @@ -7345,12 +7498,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Parent" + "@value": "Professional Evaluation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7361,7 +7514,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FacialPrint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7379,7 +7532,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7390,12 +7543,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Facial Print" + "@value": "Vehicle License Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7406,7 +7559,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7427,7 +7580,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Informatoin about internal characteristics that cannot be seen or observed" } ], "http://purl.org/dc/terms/source": [ @@ -7443,17 +7596,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Media Communication" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" + "@value": "Internal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7464,7 +7612,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CallLog", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Name", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7485,7 +7633,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about names associated or used as given name or nickname." } ], "http://purl.org/dc/terms/source": [ @@ -7501,12 +7649,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Call Log" + "@value": "Name" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7517,7 +7665,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LinkClicked", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EthnicOrigin", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7538,7 +7686,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about ethnic origin" } ], "http://purl.org/dc/terms/source": [ @@ -7554,17 +7702,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Link Clicked" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" + "@value": "Ethnic Origin" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7575,25 +7721,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about historical data related to or relevant regarding history or past events" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7604,12 +7758,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Current Employment" + "@value": "Historical" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7620,7 +7774,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dialect", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7641,7 +7795,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "Information about sexual history" } ], "http://purl.org/dc/terms/source": [ @@ -7657,12 +7811,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dialect" + "@value": "Sexual History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7673,7 +7827,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7694,7 +7848,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about health history." + "@value": "Information about preferences or interests" } ], "http://purl.org/dc/terms/source": [ @@ -7710,12 +7864,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health History" + "@value": "Preference" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7726,7 +7885,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Marriage", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7747,7 +7906,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about favorites" } ], "http://purl.org/dc/terms/source": [ @@ -7763,12 +7922,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marriage" + "@value": "Favorite" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7779,7 +7938,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Picture", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7800,7 +7959,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://purl.org/dc/terms/source": [ @@ -7816,12 +7975,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Network" + "@value": "Picture" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7832,7 +7991,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Acquantaince", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Accent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7853,7 +8012,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about linguistic and speech accents." } ], "http://purl.org/dc/terms/source": [ @@ -7869,12 +8028,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Accent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7885,7 +8044,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Relationship", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ApartmentOwned", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7906,7 +8065,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about apartment(s) owned and its history" } ], "http://purl.org/dc/terms/source": [ @@ -7922,12 +8081,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Relationship" + "@value": "Apartment Owned" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7938,25 +8097,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseRegistration", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Information about demography and demographic characteristics" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7967,12 +8134,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle License Registration" + "@value": "Demographic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7983,33 +8150,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthDate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about ethnic origin" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about birth date" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8020,15 +8179,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "Birth Date" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8039,33 +8195,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DigitalFingerprint", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social aspects such as family, public life, or professional networks." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about a 'digital fingerprint' created for identification" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8076,12 +8224,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social" + "@value": "Digital Fingerprint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8092,7 +8240,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Acquantaince", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8113,13 +8261,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about language and lingual history." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "Information about acquaintainces in a social network." } ], "http://purl.org/dc/terms/source": [ @@ -8135,23 +8277,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Language" + "@value": "Acquantaince" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sibling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8172,7 +8314,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" + "@value": "Information about sibling(s)." } ], "http://purl.org/dc/terms/source": [ @@ -8188,12 +8330,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transactional" + "@value": "Sibling" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8204,25 +8346,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about an official identifier or identification document" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8233,12 +8383,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Official ID" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8249,25 +8404,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Genetic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8278,12 +8441,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Genetic" + "@value": "Identifying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8294,14 +8457,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Profile", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -8312,7 +8475,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about payment card such as Credit Card, Debit Card." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8323,12 +8491,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Profile" + "@value": "Payment Card" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8339,25 +8507,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Geographic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about location or based on geography (e.g. home address)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8368,12 +8544,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Geographic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8384,25 +8560,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about software on or related to a device." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8413,12 +8603,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Device Software" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8429,7 +8619,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PINCode", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Disability", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8450,7 +8640,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about disabilities." } ], "http://purl.org/dc/terms/source": [ @@ -8466,12 +8656,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Disability" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8482,7 +8672,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditScore", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8503,7 +8693,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit score." + "@value": "Information about biometrics and biometric characteristics." } ], "http://purl.org/dc/terms/source": [ @@ -8519,12 +8709,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Score" + "@value": "Biometric" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8535,7 +8728,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tattoo", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8556,7 +8749,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" + "@value": "Information about tattoos" } ], "http://purl.org/dc/terms/source": [ @@ -8572,17 +8765,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" + "@value": "Tattoo" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8593,33 +8781,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalOpinion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8630,12 +8810,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Political Opinion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8646,7 +8829,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Income", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8667,7 +8850,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about groups and memberships included or associated with a social network" } ], "http://purl.org/dc/terms/source": [ @@ -8683,12 +8866,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Income" + "@value": "Group Membership" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8699,7 +8882,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Like", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8720,7 +8903,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorite music." + "@value": "Information about likes or preferences regarding attractions." } ], "http://purl.org/dc/terms/source": [ @@ -8736,12 +8919,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "Like" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8752,7 +8935,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LoanRecord", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalInterview", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8773,7 +8956,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information about professional interviews" } ], "http://purl.org/dc/terms/source": [ @@ -8789,12 +8972,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Professional Interview" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8805,33 +8988,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IncomeBracket", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationQualification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about income bracket." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8842,12 +9017,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Education Qualification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8858,14 +9033,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Insurance", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -8876,7 +9051,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Insurance" + "@value": "Information about and including web browsing history" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8887,12 +9062,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Insurance" + "@value": "Browser History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8903,7 +9078,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8924,7 +9099,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about location" + "@value": "Information about financial accounts." } ], "http://purl.org/dc/terms/source": [ @@ -8940,17 +9115,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" + "@value": "Financial Account" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8961,25 +9131,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationQualification", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailContent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Information about the contents of Emails sent or received" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8990,12 +9168,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "Email Content" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9006,7 +9184,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DrugTestResult", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Salary", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9027,7 +9205,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about salary" } ], "http://purl.org/dc/terms/source": [ @@ -9043,12 +9221,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "Salary" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9059,7 +9237,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Opinion", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Divorce", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9080,7 +9258,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about divorce(s)." } ], "http://purl.org/dc/terms/source": [ @@ -9096,12 +9274,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Opinion" + "@value": "Divorce" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9112,25 +9290,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Vehicle", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TVViewingBehavior", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vehicles" + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9141,12 +9327,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle" + "@value": "TV Viewing Behavior" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9157,7 +9343,52 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Information about education" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Education" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HairColor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9178,7 +9409,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." + "@value": "Information about hair color" } ], "http://purl.org/dc/terms/source": [ @@ -9194,12 +9425,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "Hair Color" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9210,7 +9441,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Picture", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Height", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9231,7 +9462,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." + "@value": "Information about physical height" } ], "http://purl.org/dc/terms/source": [ @@ -9247,12 +9478,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Picture" + "@value": "Height" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9263,7 +9494,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Username", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditStanding", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9284,7 +9515,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Information about credit standing." } ], "http://purl.org/dc/terms/source": [ @@ -9300,12 +9531,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Username" + "@value": "Credit Standing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9316,7 +9547,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SkinTone", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9337,7 +9568,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information used to track an individual or group e.g. location or email" } ], "http://purl.org/dc/terms/source": [ @@ -9353,12 +9584,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Tracking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9369,7 +9600,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteFood", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IndividualHealthHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9390,7 +9621,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorite food." + "@value": "Information about information health history." } ], "http://purl.org/dc/terms/source": [ @@ -9406,12 +9637,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Individual Health History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9561,250 +9792,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tax", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Tax" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interaction", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Information about interactions in the public sphere" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Interaction" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Information about health." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Name", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Information about names associated or used as given name or nickname." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Name" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Height", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressPersonal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Information about physical height" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@language": "en", + "@value": "Information about Email address used in Personal capacity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9815,12 +9821,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Height" + "@value": "Email Address Personal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9831,33 +9837,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tattoo", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Household", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about tattoos" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about personal or household activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9868,12 +9866,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Household" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9884,7 +9882,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Purchase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9905,7 +9903,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], "http://purl.org/dc/terms/source": [ @@ -9921,12 +9919,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "Purchase" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9937,7 +9940,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Proclivitie", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BloodType", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9958,7 +9961,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about blood type." } ], "http://purl.org/dc/terms/source": [ @@ -9974,12 +9977,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "Blood Type" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9990,33 +9993,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationExperience", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional interviews" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10027,12 +10022,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Education Experience" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10043,7 +10038,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Thought", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10064,7 +10059,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about ethnic origins and lineage" } ], "http://purl.org/dc/terms/source": [ @@ -10080,12 +10075,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thought" + "@value": "Ethnicity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10096,7 +10091,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fetish", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhilosophicalBelief", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10117,7 +10112,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about an individual's sexual fetishes" + "@value": "Information about philosophical beliefs." } ], "http://purl.org/dc/terms/source": [ @@ -10133,12 +10128,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fetish" + "@value": "Philosophical Belief" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10149,7 +10147,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Gender", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fetish", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10170,7 +10168,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about an individual's sexual fetishes" } ], "http://purl.org/dc/terms/source": [ @@ -10186,12 +10184,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gender" + "@value": "Fetish" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10202,7 +10200,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10223,7 +10221,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" + "@value": "Information about browsing Behavior." } ], "http://purl.org/dc/terms/source": [ @@ -10239,12 +10237,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Demographic" + "@value": "Browsing Behavior" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10255,7 +10258,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteMusic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10276,7 +10279,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about health, medical conditions or health care" + "@value": "Information about favorite music." } ], "http://purl.org/dc/terms/source": [ @@ -10292,15 +10295,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Medical Health" + "@value": "Favorite Music" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10311,7 +10311,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Like", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Personality", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10332,7 +10332,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://purl.org/dc/terms/source": [ @@ -10348,12 +10348,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Like" + "@value": "Personality" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10364,7 +10364,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalConviction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10385,7 +10385,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional evaluations" + "@value": "Information about criminal convictions." } ], "http://purl.org/dc/terms/source": [ @@ -10401,12 +10401,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Criminal Conviction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10417,25 +10417,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Passport", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about passport" + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10446,12 +10454,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Passport" + "@value": "Service Consumption Behavior" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10462,33 +10470,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleUsage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about interests" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10499,12 +10499,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interest" + "@value": "Vehicle Usage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Vehicle" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10515,7 +10518,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10536,7 +10539,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about public life" } ], "http://purl.org/dc/terms/source": [ @@ -10552,15 +10555,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Biometric" + "@value": "Public Life" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10571,7 +10571,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TelephoneNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10592,7 +10592,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about telephone number." } ], "http://purl.org/dc/terms/source": [ @@ -10608,12 +10608,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Telephone Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10624,7 +10624,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Connection", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteColor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10645,7 +10645,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about and including connections in a social network" + "@value": "Information about favorite color." } ], "http://purl.org/dc/terms/source": [ @@ -10661,12 +10661,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Connection" + "@value": "Favorite Color" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10677,7 +10677,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Religion", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalAffiliation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10698,7 +10698,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about political affiliation and history" } ], "http://purl.org/dc/terms/source": [ @@ -10714,7 +10714,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Religion" + "@value": "Political Affiliation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -10733,7 +10738,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10754,7 +10759,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about sexuality and sexual history" } ], "http://purl.org/dc/terms/source": [ @@ -10770,12 +10775,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "Sexual" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10786,33 +10794,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalOffense", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about educational or professional career" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about criminal offenses" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10823,12 +10823,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional" + "@value": "Criminal Offense" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10839,7 +10839,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10860,7 +10860,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about reputation with regards to money" } ], "http://purl.org/dc/terms/source": [ @@ -10876,12 +10876,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Status" + "@value": "Credit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-pd/dpv-pd.rdf b/dpv-owl/dpv-pd/dpv-pd.rdf index 3d676d610..273b00986 100644 --- a/dpv-owl/dpv-pd/dpv-pd.rdf +++ b/dpv-owl/dpv-pd/dpv-pd.rdf @@ -7,23 +7,21 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Loan Record - Information about loans, whether applied, provided or rejected, and its history - - 2019-06-04 + + Education + Information about education + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Health History - Information about health history. + + Social Network + Information about friends or connections expressed as a social network 2019-06-04 accepted @@ -31,47 +29,12 @@ Fajar Ekaputra - - - - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - Axel Polleres - Beatriz Esteves - Bert Bos - Bud Bruegger - David Hickey - Elmar Kiesling - Eva Schlehahn - Fajar J. Ekaputra - Georg P Krog - Harshvardhan J. Pandit - Javier D. Fernández - Julian Flake - Mark Lizar - Paul Ryan - Piero Bonatti - Ramisa Gachpaz Hamed - Rigo Wenning - Rob Brennan - Simon Steyskal - 2022-04-02 - 2022-11-22 - Axel Polleres - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - - DPV-PD: Personal Data Extension for DPV - dpvo-pd - https://w3id.org/dpv/dpv-owl/dpv-pd# - - DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). - 1-beta - - + - - Personal Possession - Information about personal possessions. + + Contact + Information about contacts or used for contacting e.g. email address or phone number + 2019-06-04 accepted @@ -79,11 +42,11 @@ Fajar Ekaputra - + - - Authenticating - Information about authentication and information used for authenticating + + Gender + Information about gender 2019-06-04 accepted @@ -91,11 +54,12 @@ Fajar Ekaputra - + - - Account Identifier - Information about financial account identifier. + + Communications Metadata + Information about communication metadata in the public sphere + 2019-06-04 accepted @@ -103,11 +67,11 @@ Fajar Ekaputra - + - - Call Log - Information about the calls that an individual has made. + + Acquantaince + Information about acquaintainces in a social network. 2019-06-04 accepted @@ -115,11 +79,11 @@ Fajar Ekaputra - + - - Sibling - Information about sibling(s). + + Ethnicity + Information about ethnic origins and lineage 2019-06-04 accepted @@ -127,12 +91,11 @@ Fajar Ekaputra - + - - Official ID - Information about an official identifier or identification document - + + Professional Certification + Information about professional certifications 2019-06-04 accepted @@ -140,21 +103,11 @@ Fajar Ekaputra - - - - Education Experience - Information about education experience e.g. attending a university - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Interaction - Information about interactions in the public sphere + + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend 2019-06-04 accepted @@ -162,11 +115,11 @@ Fajar Ekaputra - + - - Credit Score - Information about credit score. + + Account Identifier + Information about financial account identifier. 2019-06-04 accepted @@ -174,23 +127,11 @@ Fajar Ekaputra - - - - - Vehicle License - Information about vehicle license - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - - Race - Information about race or racial history. + + Credit + Information about reputation with regards to money 2019-06-04 accepted @@ -198,11 +139,21 @@ Fajar Ekaputra - + - - Group Membership - Information about groups and memberships included or associated with a social network + + Criminal Offense + Information about criminal offenses + 2022-10-22 + accepted + Georg P Krog + + + + + + Disability + Information about disabilities. 2019-06-04 accepted @@ -210,11 +161,11 @@ Fajar Ekaputra - + - - Dislike - Information about dislikes or preferences regarding repulsions. + + Sale + Information about sales e.g. selling of goods or services 2019-06-04 accepted @@ -222,11 +173,11 @@ Fajar Ekaputra - + - - Picture - Information about visual representation or image e.g. profile photo. + + Relationship + Information about relationships and relationship history. 2019-06-04 accepted @@ -234,23 +185,21 @@ Fajar Ekaputra - + - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - - 2019-11-26 + + Facial Print + Information about facial print or pattern + 2022-06-15 accepted Harshvardhan J. Pandit - Rudy Jacob - + - Marital Status - Information about marital status and history + Interaction + Information about interactions in the public sphere 2019-06-04 accepted @@ -258,11 +207,11 @@ Fajar Ekaputra - + - - Apartment Owned - Information about apartment(s) owned and its history + + Criminal Charge + Information about criminal charges. 2019-06-04 accepted @@ -270,24 +219,12 @@ Fajar Ekaputra - - - - - Payment Card Number - Information about payment card number. - - 2020-11-04 - accepted - Georg P Krog - - - + - - - Ethnic Origin - Information about ethnic origin + + Location + Information about location + 2019-06-04 accepted @@ -295,11 +232,12 @@ Fajar Ekaputra - + - - Individual Health History - Information about information health history. + + + Philosophical Belief + Information about philosophical beliefs. 2019-06-04 accepted @@ -307,11 +245,11 @@ Fajar Ekaputra - + - - Country - Information about country e.g. residence, travel. + + Intention + Information about intentions 2019-06-04 accepted @@ -319,21 +257,21 @@ Fajar Ekaputra - + - - Nationality - Information about nationality + + Current Employment + Information about current employment 2022-04-20 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Harshvardhan J. Pandit - + - - Favorite Music - Information about favorite music. + + Criminal Conviction + Information about criminal convictions. 2019-06-04 accepted @@ -341,11 +279,11 @@ Fajar Ekaputra - + - - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + + Blood Type + Information about blood type. 2019-06-04 accepted @@ -353,12 +291,11 @@ Fajar Ekaputra - + - - - Religious Belief - Information about religion and religious beliefs. + + DNA Code + Information about DNA. 2019-06-04 accepted @@ -366,23 +303,41 @@ Fajar Ekaputra - + - - Sale - Information about sales e.g. selling of goods or services - - 2019-06-04 + + User agent + Information about software acting on behalf of users e.g. web browser + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - Privacy Preference - Information about privacy preferences + + Insurance + Information about Insurance + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + Education Experience + Information about education experience e.g. attending a university + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + Dislike + Information about dislikes or preferences regarding repulsions. 2019-06-04 accepted @@ -390,35 +345,35 @@ Fajar Ekaputra - + - - - Trade Union Membership - Information about trade union memberships and related topics + + Genetic + Information about inherited or acquired genetic characteristics 2022-05-18 accepted Harshvardhan J. Pandit - + - - Height - Information about physical height - - 2019-06-04 + + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan - + - - UID - Information about unique identifiers. - + + Health Record + Information about health record. 2019-06-04 accepted @@ -426,11 +381,11 @@ Fajar Ekaputra - + - - Connection - Information about and including connections in a social network + + Password + Information about password used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -438,21 +393,23 @@ Fajar Ekaputra - + - - Digital Fingerprint - Information about a 'digital fingerprint' created for identification - 2022-06-15 + + Professional + Information about educational or professional career + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Favorite - Information about favorites + + Credit Capacity + Information about credit capacity. 2019-06-04 accepted @@ -460,44 +417,48 @@ Fajar Ekaputra - + - - Past Employment - Information about past employment - 2022-04-20 + + Prescription + Information about medical and pharmaceutical prescriptions + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Proclivitie - Information about proclivities in a sexual context + + Language + Information about language and lingual history. 2019-06-04 - accepted + 2022-04-20 + changed Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - Payment Card - Information about payment card such as Credit Card, Debit Card. - - 2020-11-04 + + External + Information about external characteristics that can be observed + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Physical Address - Information about physical address. + + House Owned + Information about house(s) owned and ownership history. 2019-06-04 accepted @@ -505,11 +466,11 @@ Fajar Ekaputra - + - - Favorite Color - Information about favorite color. + + Fingerprint + Information about fingerprint used for biometric purposes. 2019-06-04 accepted @@ -517,11 +478,11 @@ Fajar Ekaputra - + - - Reference - Information about references in the professional context + + Authenticating + Information about authentication and information used for authenticating 2019-06-04 accepted @@ -529,22 +490,23 @@ Fajar Ekaputra - + - - Vehicle - Information about vehicles - 2022-06-15 + + Payment Card + Information about payment card such as Credit Card, Debit Card. + + 2020-11-04 accepted Harshvardhan J. Pandit - + - - Behavioral - Information about Behavior or activity - + + Preference + Information about preferences or interests + 2019-06-04 accepted @@ -552,11 +514,12 @@ Fajar Ekaputra - + - - Fetish - Information about an individual's sexual fetishes + + + Religious Belief + Information about religion and religious beliefs. 2019-06-04 accepted @@ -564,11 +527,12 @@ Fajar Ekaputra - + - - Job - Information about professional jobs + + Financial + Information about finance including monetary characteristics and transactions + 2019-06-04 accepted @@ -576,11 +540,11 @@ Fajar Ekaputra - + - - Family Structure - Information about family and familial structure. + + Credit Record + Information about credit record. 2019-06-04 accepted @@ -588,23 +552,11 @@ Fajar Ekaputra - + - - Parent - Information about parent(s). - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - Transactional - Information about a purchasing, spending or income + + Internal + Informatoin about internal characteristics that cannot be seen or observed 2019-06-04 accepted @@ -612,23 +564,21 @@ Fajar Ekaputra - + - - Public Life - Information about public life - - 2019-06-04 + + Publicly Available Social Media + Information about social media that is publicly available + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) + + Favorite + Information about favorites 2019-06-04 accepted @@ -636,11 +586,11 @@ Fajar Ekaputra - + - - Ownership - Information about ownership and history, including renting, borrowing, possessions. + + Sibling + Information about sibling(s). 2019-06-04 accepted @@ -648,11 +598,11 @@ Fajar Ekaputra - + - - Email Address - Information about Email address. + + Hair Color + Information about hair color 2019-06-04 accepted @@ -670,38 +620,12 @@ Harshvardhan J. Pandit - - - - Physical Characteristic - Information about physical characteristics - - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - Device Applications - Information about applications or application-like software on a device. - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - + - - Age - Information about age + + Browsing Behavior + Information about browsing Behavior. + 2019-06-04 accepted @@ -709,11 +633,12 @@ Fajar Ekaputra - + - - Ethnicity - Information about ethnic origins and lineage + + Social Media Communication + Information about social media communication, including the communication itself and metadata. + 2019-06-04 accepted @@ -721,11 +646,11 @@ Fajar Ekaputra - + - - School - Information about school such as name of school, conduct, or grades obtained. + + Favorite Color + Information about favorite color. 2019-06-04 accepted @@ -733,25 +658,21 @@ Fajar Ekaputra - + - - Device Software - Information about software on or related to a device. - - 2020-11-04 + + Travel History + Information about travel history + 2022-04-20 accepted Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - + - - Credit Capacity - Information about credit capacity. + + Drug Test Result + Information about drug test results. 2019-06-04 accepted @@ -759,12 +680,12 @@ Fajar Ekaputra - + - + - Religion - Information about religion, religious inclinations, and religious history. + Ethnic Origin + Information about ethnic origin 2019-06-04 accepted @@ -772,11 +693,11 @@ Fajar Ekaputra - + - - Work History - Information about work history in a professional context + + Dialect + Information about linguistic dialects. 2019-06-04 accepted @@ -784,12 +705,11 @@ Fajar Ekaputra - + - - Link Clicked - Information about the links that an individual has clicked. - + + Income Bracket + Information about income bracket. 2019-06-04 accepted @@ -797,11 +717,12 @@ Fajar Ekaputra - + - - Blood Type - Information about blood type. + + Criminal + Information about criminal activity e.g. criminal convictions or jail time + 2019-06-04 accepted @@ -809,11 +730,11 @@ Fajar Ekaputra - + - - Purchases and Spending Habit - Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends + + Employment History + Information about employment history 2019-06-04 accepted @@ -821,12 +742,11 @@ Fajar Ekaputra - + - - Health - Information about health. - + + Thought + Information about thoughts 2019-06-04 accepted @@ -834,16 +754,14 @@ Fajar Ekaputra - + - - Prescription - Information about medical and pharmaceutical prescriptions - - 2019-06-04 + + Vehicle + Information about vehicles + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit @@ -858,11 +776,11 @@ Fajar Ekaputra - + - - Voice Mail - Information about voice mail messages. + + Historical + Information about historical data related to or relevant regarding history or past events 2019-06-04 accepted @@ -870,11 +788,11 @@ Fajar Ekaputra - + - - Social Status - Information about social status + + Demographic + Information about demography and demographic characteristics 2019-06-04 accepted @@ -882,25 +800,21 @@ Fajar Ekaputra - + - - Financial - Information about finance including monetary characteristics and transactions - - - 2019-06-04 + + Vehicle License Registration + Information about vehicle license registration + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Sexual - Information about sexuality and sexual history + + Transactional + Information about a purchasing, spending or income 2019-06-04 accepted @@ -908,11 +822,11 @@ Fajar Ekaputra - + - - Intention - Information about intentions + + Financial Account Number + Information about financial account number 2019-06-04 accepted @@ -920,11 +834,11 @@ Fajar Ekaputra - + - - Car Owned - Information about cars ownership and ownership history. + + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. 2019-06-04 accepted @@ -932,23 +846,54 @@ Fajar Ekaputra - + - - Tattoo - Information about tattoos - + + Birth Date + Information about birth date + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + Profile + Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + Biometric + Information about biometrics and biometric characteristics. + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - Employment History - Information about employment history + + Education Qualification + Information about educational qualifications + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + Piercing + Information about piercings 2019-06-04 accepted @@ -956,22 +901,22 @@ Fajar Ekaputra - + - - Work Environment - Information about work environments - 2022-06-15 + + + Trade Union Membership + Information about trade union memberships and related topics + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Location - Information about location - + + Call Log + Information about the calls that an individual has made. 2019-06-04 accepted @@ -979,11 +924,11 @@ Fajar Ekaputra - + - - Password - Information about password used in the process of authenticating the individual as an user accessing a system. + + Salary + Information about salary 2019-06-04 accepted @@ -991,11 +936,11 @@ Fajar Ekaputra - + - - Bank Account - Information about bank accounts. + + Username + Information about usernames. 2019-06-04 accepted @@ -1003,11 +948,11 @@ Fajar Ekaputra - + - - Criminal Conviction - Information about criminal convictions. + + Marital Status + Information about marital status and history 2019-06-04 accepted @@ -1015,21 +960,21 @@ Fajar Ekaputra - + - - Current Employment - Information about current employment + + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) 2022-04-20 accepted Harshvardhan J. Pandit - + - - Credit Worthiness - Information about credit worthiness. + + Transaction + Information about financial transactions e.g. bank transfers 2019-06-04 accepted @@ -1037,11 +982,21 @@ Fajar Ekaputra - + - - Credit Record - Information about credit record. + + Financial Status + Information about financial status or standing + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Health History + Information about health history. 2019-06-04 accepted @@ -1049,11 +1004,12 @@ Fajar Ekaputra - + - - MAC Address - Information about the Media Access Control (MAC) address of a device + + + Medical Health + Information about health, medical conditions or health care 2019-06-04 accepted @@ -1061,11 +1017,11 @@ Fajar Ekaputra - + - - Email Content - Information about the contents of Emails sent or received + + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. 2019-06-04 accepted @@ -1073,11 +1029,11 @@ Fajar Ekaputra - + - - Name - Information about names associated or used as given name or nickname. + + Attitude + Information about attitude. 2019-06-04 accepted @@ -1085,12 +1041,12 @@ Fajar Ekaputra - + - - Preference - Information about preferences or interests - + + Link Clicked + Information about the links that an individual has clicked. + 2019-06-04 accepted @@ -1098,21 +1054,48 @@ Fajar Ekaputra - - - - Social Media - Information about social media - 2022-06-15 - accepted - Harshvardhan J. Pandit - + + + + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. + Axel Polleres + Beatriz Esteves + Bert Bos + Bud Bruegger + David Hickey + Elmar Kiesling + Eva Schlehahn + Fajar J. Ekaputra + Georg P Krog + Harshvardhan J. Pandit + Javier D. Fernández + Julian Flake + Mark Lizar + Paul Ryan + Piero Bonatti + Ramisa Gachpaz Hamed + Rigo Wenning + Rob Brennan + Simon Steyskal + 2022-04-02 + 2022-11-22 + Axel Polleres + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. + + DPV-PD: Personal Data Extension for DPV + dpvo-pd + https://w3id.org/dpv/dpv-owl/dpv-pd# + + DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). + 1-beta - + - - Family - Information about family and relationships + + Behavioral + Information about Behavior or activity + 2019-06-04 accepted @@ -1120,11 +1103,11 @@ Fajar Ekaputra - + - - Physical Health - Information about physical health. + + Voice Mail + Information about voice mail messages. 2019-06-04 accepted @@ -1132,11 +1115,12 @@ Fajar Ekaputra - + - - Favorite Food - Information about favorite food. + + + Religion + Information about religion, religious inclinations, and religious history. 2019-06-04 accepted @@ -1144,11 +1128,21 @@ Fajar Ekaputra - + - - Marriage - Information about marriage(s). + + Browser History + Information about and including web browsing history + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Professional Evaluation + Information about professional evaluations 2019-06-04 accepted @@ -1156,11 +1150,25 @@ Fajar Ekaputra - + - - Credit - Information about reputation with regards to money + + Device Software + Information about software on or related to a device. + + 2020-11-04 + accepted + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan + + + + + + Name + Information about names associated or used as given name or nickname. 2019-06-04 accepted @@ -1168,25 +1176,21 @@ Fajar Ekaputra - + - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group - - 2019-06-04 + Nationality + Information about nationality + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + https://www.w3.org/2022/04/20-dpvcg-minutes.html - + - - - Political Affiliation - Information about political affiliation and history - + + Interest + Information about interests 2019-06-04 accepted @@ -1194,33 +1198,36 @@ Fajar Ekaputra - + - - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - - 2020-11-04 + + Fetish + Information about an individual's sexual fetishes + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Vehicle Usage - Information about usage of vehicles, e.g. driving statistics - 2022-06-15 + + Device Based + Information about devices + + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Character - Information about character in the public sphere + + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' 2019-06-04 accepted @@ -1228,12 +1235,11 @@ Fajar Ekaputra - + - - Contact - Information about contacts or used for contacting e.g. email address or phone number - + + Work History + Information about work history in a professional context 2019-06-04 accepted @@ -1241,12 +1247,11 @@ Fajar Ekaputra - + - - Browsing Behavior - Information about browsing Behavior. - + + Financial Account + Information about financial accounts. 2019-06-04 accepted @@ -1254,11 +1259,12 @@ Fajar Ekaputra - + - - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + + Physical Characteristic + Information about physical characteristics + 2019-06-04 accepted @@ -1266,12 +1272,25 @@ Fajar Ekaputra - + - - Purchase - Information about purchases such as items bought e.g. grocery or clothing - + + Device Applications + Information about applications or application-like software on a device. + + 2020-11-04 + accepted + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan + + + + + + Divorce + Information about divorce(s). 2019-06-04 accepted @@ -1279,11 +1298,11 @@ Fajar Ekaputra - + - - Accent - Information about linguistic and speech accents. + + Room Number + Information about location expressed as Room number or similar numbering systems 2019-06-04 accepted @@ -1291,21 +1310,24 @@ Fajar Ekaputra - + - - Financial Status - Information about financial status or standing - 2022-06-15 + + Email Content + Information about the contents of Emails sent or received + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Internal - Informatoin about internal characteristics that cannot be seen or observed + + + Sexual + Information about sexuality and sexual history 2019-06-04 accepted @@ -1313,11 +1335,11 @@ Fajar Ekaputra - + - - Professional Interview - Information about professional interviews + + Physical Health + Information about physical health. 2019-06-04 accepted @@ -1325,11 +1347,11 @@ Fajar Ekaputra - + - - Piercing - Information about piercings + + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) 2019-06-04 accepted @@ -1337,11 +1359,11 @@ Fajar Ekaputra - + - Weight - Information about physical weight + Skin Tone + Information about skin tone 2019-06-04 accepted @@ -1349,11 +1371,12 @@ Fajar Ekaputra - + - - Professional Certification - Information about professional certifications + + + Race + Information about race or racial history. 2019-06-04 accepted @@ -1361,11 +1384,11 @@ Fajar Ekaputra - + - - DNA Code - Information about DNA. + + Parent + Information about parent(s). 2019-06-04 accepted @@ -1373,11 +1396,11 @@ Fajar Ekaputra - + - - Historical - Information about historical data related to or relevant regarding history or past events + + Opinion + Information about opinions 2019-06-04 accepted @@ -1385,21 +1408,21 @@ Fajar Ekaputra - + - - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) - 2022-04-20 + + Personal Documents + Information about and including personal documents e.g. diaries or journals + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Transaction - Information about financial transactions e.g. bank transfers + + Age + Information about age 2019-06-04 accepted @@ -1407,24 +1430,11 @@ Fajar Ekaputra - - - - Language - Information about language and lingual history. - - 2019-06-04 - 2022-04-20 - changed - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + - - Social - Information about social aspects such as family, public life, or professional networks. + + IP Address + Information about the Internet Protocol (IP) address of a device 2019-06-04 accepted @@ -1432,22 +1442,12 @@ Fajar Ekaputra - - - - - Performance at Work - Information about performance at work or within work environments - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Disability - Information about disabilities. + + Official ID + Information about an official identifier or identification document + 2019-06-04 accepted @@ -1455,31 +1455,22 @@ Fajar Ekaputra - - - - Profile - Profile or user profile is information and representation of characteristics associated with person(s) or group(s) - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - User agent - Information about software acting on behalf of users e.g. web browser - 2022-06-15 + + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + + 2020-11-04 accepted Georg P Krog - + - - Knowledge and Beliefs - Information about knowledge and beliefs + + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) 2019-06-04 accepted @@ -1487,11 +1478,12 @@ Fajar Ekaputra - + - - Criminal Charge - Information about criminal charges. + + Health + Information about health. + 2019-06-04 accepted @@ -1499,11 +1491,11 @@ Fajar Ekaputra - + - - Geographic - Information about location or based on geography (e.g. home address) + + Bank Account + Information about bank accounts. 2019-06-04 accepted @@ -1511,23 +1503,21 @@ Fajar Ekaputra - + - - Family Health History - Information about family health history. - - 2019-06-04 + + Household + Information about personal or household activities + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - Hair Color - Information about hair color + Tattoo + Information about tattoos 2019-06-04 accepted @@ -1535,11 +1525,11 @@ Fajar Ekaputra - + - - Thought - Information about thoughts + + Professional Interview + Information about professional interviews 2019-06-04 accepted @@ -1547,11 +1537,11 @@ Fajar Ekaputra - + - - Credit Standing - Information about credit standing. + + Sexual History + Information about sexual history 2019-06-04 accepted @@ -1559,11 +1549,11 @@ Fajar Ekaputra - + - - Sexual History - Information about sexual history + + Communication + Information communicated from or to an individual 2019-06-04 accepted @@ -1571,11 +1561,12 @@ Fajar Ekaputra - + - Username - Information about usernames. + UID + Information about unique identifiers. + 2019-06-04 accepted @@ -1583,21 +1574,23 @@ Fajar Ekaputra - + - - Criminal Offense - Information about criminal offenses - 2022-10-22 + + + Payment Card Number + Information about payment card number. + + 2020-11-04 accepted Georg P Krog - + - - Attitude - Information about attitude. + + Weight + Information about physical weight 2019-06-04 accepted @@ -1605,11 +1598,21 @@ Fajar Ekaputra - + - - Offspring - Information about offspring(s). + + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + Credit Score + Information about credit score. 2019-06-04 accepted @@ -1617,12 +1620,11 @@ Fajar Ekaputra - + - - Device Based - Information about devices - + + Family Structure + Information about family and familial structure. 2019-06-04 accepted @@ -1630,11 +1632,22 @@ Fajar Ekaputra - + - - Tax - Information about financial tax e.g. tax records or tax due + + Payment Card Expiry + Information about payment card expiry such as a date. + + 2020-11-04 + accepted + Georg P Krog + + + + + + Retina + Information about retina and the retinal patterns. 2019-06-04 accepted @@ -1642,11 +1655,22 @@ Fajar Ekaputra - + - - Health Record - Information about health record. + + + Political Opinion + Information about opinions regarding politics and political topics + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + Income + Information about financial income e.g. for individual or household or family 2019-06-04 accepted @@ -1654,21 +1678,21 @@ Fajar Ekaputra - + - - Genetic - Information about inherited or acquired genetic characteristics - 2022-05-18 + + Email Address Work + Information about Email address used for Work or in Professional capacity + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + + Criminal Pardon + Information about criminal pardons. 2019-06-04 accepted @@ -1676,12 +1700,11 @@ Fajar Ekaputra - + - - Communications Metadata - Information about communication metadata in the public sphere - + + Credit Worthiness + Information about credit worthiness. 2019-06-04 accepted @@ -1689,11 +1712,11 @@ Fajar Ekaputra - + - - Salary - Information about salary + + Social + Information about social aspects such as family, public life, or professional networks. 2019-06-04 accepted @@ -1701,12 +1724,11 @@ Fajar Ekaputra - + - - - Medical Health - Information about health, medical conditions or health care + + Marriage + Information about marriage(s). 2019-06-04 accepted @@ -1714,11 +1736,11 @@ Fajar Ekaputra - + - - Professional Evaluation - Information about professional evaluations + + Accent + Information about linguistic and speech accents. 2019-06-04 accepted @@ -1726,21 +1748,21 @@ Fajar Ekaputra - + - - Facial Print - Information about facial print or pattern + + Reliability + Information about reliability (e.g. of a person) 2022-06-15 accepted Harshvardhan J. Pandit - + - - Dialect - Information about linguistic dialects. + + Offspring + Information about offspring(s). 2019-06-04 accepted @@ -1748,11 +1770,11 @@ Fajar Ekaputra - + - - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' + + Mental Health + Information about mental health. 2019-06-04 accepted @@ -1760,11 +1782,11 @@ Fajar Ekaputra - + - - External - Information about external characteristics that can be observed + + Proclivitie + Information about proclivities in a sexual context 2019-06-04 accepted @@ -1772,11 +1794,11 @@ Fajar Ekaputra - + - - Relationship - Information about relationships and relationship history. + + General Reputation + Information about reputation in the public sphere 2019-06-04 accepted @@ -1784,32 +1806,35 @@ Fajar Ekaputra - + - - Travel History - Information about travel history - 2022-04-20 + + Privacy Preference + Information about privacy preferences + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - - 2020-11-04 + + Geographic + Information about location or based on geography (e.g. home address) + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Retina - Information about retina and the retinal patterns. + + Loan Record + Information about loans, whether applied, provided or rejected, and its history 2019-06-04 accepted @@ -1817,21 +1842,23 @@ Fajar Ekaputra - + - - Education - Information about education - 2022-04-20 + + Sexual Preference + Information about sexual preferences + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Income Bracket - Information about income bracket. + + Like + Information about likes or preferences regarding attractions. 2019-06-04 accepted @@ -1839,41 +1866,43 @@ Fajar Ekaputra - + - - Passport - Information about passport + + Past Employment + Information about past employment 2022-04-20 accepted Harshvardhan J. Pandit - + - - Email Address Work - Information about Email address used for Work or in Professional capacity - 2022-04-20 + + Job + Information about professional jobs + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Household - Information about personal or household activities - 2022-06-15 + + Birth Place + Information about birth place + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Skin Tone - Information about skin tone + + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -1881,11 +1910,22 @@ Fajar Ekaputra - + - - Drug Test Result - Information about drug test results. + + + Vehicle Usage + Information about usage of vehicles, e.g. driving statistics + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Favorite Food + Information about favorite food. 2019-06-04 accepted @@ -1893,12 +1933,12 @@ Fajar Ekaputra - + - - - Biometric - Information about biometrics and biometric characteristics. + + Purchase + Information about purchases such as items bought e.g. grocery or clothing + 2019-06-04 accepted @@ -1906,11 +1946,11 @@ Fajar Ekaputra - + - - Financial Account Number - Information about financial account number + + Physical Trait + Information about defining traits or features regarding the body. 2019-06-04 accepted @@ -1918,11 +1958,11 @@ Fajar Ekaputra - + - Telephone Number - Information about telephone number. + Email Address + Information about Email address. 2019-06-04 accepted @@ -1930,31 +1970,11 @@ Fajar Ekaputra - - - - Birth Place - Information about birth place - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - - - Personal Documents - Information about and including personal documents e.g. diaries or journals - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - General Reputation - Information about reputation in the public sphere + + Purchases and Spending Habit + Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends 2019-06-04 accepted @@ -1962,11 +1982,11 @@ Fajar Ekaputra - + - - Social Network - Information about friends or connections expressed as a social network + + Apartment Owned + Information about apartment(s) owned and its history 2019-06-04 accepted @@ -1974,11 +1994,11 @@ Fajar Ekaputra - + - House Owned - Information about house(s) owned and ownership history. + Car Owned + Information about cars ownership and ownership history. 2019-06-04 accepted @@ -1986,25 +2006,21 @@ Fajar Ekaputra - + - - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. - - 2020-11-04 + + Passport + Information about passport + 2022-04-20 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - + - Gender - Information about gender + Height + Information about physical height 2019-06-04 accepted @@ -2012,11 +2028,11 @@ Fajar Ekaputra - + - - Demeanor - Information about demeanor. + + Public Life + Information about public life 2019-06-04 accepted @@ -2024,12 +2040,11 @@ Fajar Ekaputra - + - - - Philosophical Belief - Information about philosophical beliefs. + + MAC Address + Information about the Media Access Control (MAC) address of a device 2019-06-04 accepted @@ -2037,11 +2052,11 @@ Fajar Ekaputra - + - - Demographic - Information about demography and demographic characteristics + + Character + Information about character in the public sphere 2019-06-04 accepted @@ -2049,23 +2064,21 @@ Fajar Ekaputra - + - - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - - 2019-11-26 + + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + 2022-06-15 accepted Harshvardhan J. Pandit - Rudy Jacob - + - - Like - Information about likes or preferences regarding attractions. + + Knowledge and Beliefs + Information about knowledge and beliefs 2019-06-04 accepted @@ -2073,22 +2086,11 @@ Fajar Ekaputra - - - - Payment Card Expiry - Information about payment card expiry such as a date. - - 2020-11-04 - accepted - Georg P Krog - - - + - - Acquantaince - Information about acquaintainces in a social network. + + Credit Standing + Information about credit standing. 2019-06-04 accepted @@ -2096,11 +2098,11 @@ Fajar Ekaputra - + - - Fingerprint - Information about fingerprint used for biometric purposes. + + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group 2019-06-04 accepted @@ -2108,12 +2110,11 @@ Fajar Ekaputra - + - - Social Media Communication - Information about social media communication, including the communication itself and metadata. - + + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) 2019-06-04 accepted @@ -2121,23 +2122,22 @@ Fajar Ekaputra - + - - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. - - 2019-06-04 + + + Vehicle License + Information about vehicle license + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Opinion - Information about opinions + + Favorite Music + Information about favorite music. 2019-06-04 accepted @@ -2145,11 +2145,13 @@ Fajar Ekaputra - + - - Divorce - Information about divorce(s). + + + Political Affiliation + Information about political affiliation and history + 2019-06-04 accepted @@ -2157,21 +2159,11 @@ Fajar Ekaputra - - - - Vehicle License Number - Information about vehicle license number - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Tracking - Information used to track an individual or group e.g. location or email + + Social Status + Information about social status 2019-06-04 accepted @@ -2179,11 +2171,22 @@ Fajar Ekaputra - + - - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. + + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + + 2020-11-04 + accepted + Georg P Krog + + + + + + Personal Possession + Information about personal possessions. 2019-06-04 accepted @@ -2191,21 +2194,23 @@ Fajar Ekaputra - + - - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) - 2022-04-20 + + Individual Health History + Information about information health history. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Criminal Pardon - Information about criminal pardons. + + Family Health History + Information about family health history. 2019-06-04 accepted @@ -2213,11 +2218,11 @@ Fajar Ekaputra - + - - Mental Health - Information about mental health. + + Connection + Information about and including connections in a social network 2019-06-04 accepted @@ -2225,11 +2230,11 @@ Fajar Ekaputra - + - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) + Demeanor + Information about demeanor. 2019-06-04 accepted @@ -2237,23 +2242,21 @@ Fajar Ekaputra - + - - Disciplinary Action - Information about disciplinary actions and its history - - 2019-06-04 + + Social Media + Information about social media + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Sexual Preference - Information about sexual preferences + + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) 2019-06-04 accepted @@ -2261,12 +2264,11 @@ Fajar Ekaputra - + - - Criminal - Information about criminal activity e.g. criminal convictions or jail time - + + Reference + Information about references in the professional context 2019-06-04 accepted @@ -2274,11 +2276,11 @@ Fajar Ekaputra - + - - Room Number - Information about location expressed as Room number or similar numbering systems + + Disciplinary Action + Information about disciplinary actions and its history 2019-06-04 accepted @@ -2286,23 +2288,21 @@ Fajar Ekaputra - + - - IP Address - Information about the Internet Protocol (IP) address of a device - - 2019-06-04 + + Vehicle License Number + Information about vehicle license number + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Financial Account - Information about financial accounts. + + Tax + Information about financial tax e.g. tax records or tax due 2019-06-04 accepted @@ -2310,11 +2310,11 @@ Fajar Ekaputra - + - - Interest - Information about interests + + Physical Address + Information about physical address. 2019-06-04 accepted @@ -2322,11 +2322,11 @@ Fajar Ekaputra - + - - Communication - Information communicated from or to an individual + + Tracking + Information used to track an individual or group e.g. location or email 2019-06-04 accepted @@ -2334,41 +2334,46 @@ Fajar Ekaputra - + - - Browser History - Information about and including web browsing history - 2022-06-15 + + Group Membership + Information about groups and memberships included or associated with a social network + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Vehicle License Registration - Information about vehicle license registration - 2022-06-15 + + School + Information about school such as name of school, conduct, or grades obtained. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Identifier - Information about an identifier or name used for identification + + + Performance at Work + Information about performance at work or within work environments 2022-06-15 accepted Harshvardhan J. Pandit - + - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) + Country + Information about country e.g. residence, travel. 2019-06-04 accepted @@ -2376,42 +2381,45 @@ Fajar Ekaputra - + - Insurance - Information about Insurance - 2022-04-20 + Ownership + Information about ownership and history, including renting, borrowing, possessions. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Political Opinion - Information about opinions regarding politics and political topics - 2022-05-18 + + Telephone Number + Information about telephone number. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Reliability - Information about reliability (e.g. of a person) + + Work Environment + Information about work environments 2022-06-15 accepted Harshvardhan J. Pandit - + - - Professional - Information about educational or professional career + + Picture + Information about visual representation or image e.g. profile photo. 2019-06-04 accepted @@ -2419,43 +2427,45 @@ Fajar Ekaputra - + - - Publicly Available Social Media - Information about social media that is publicly available - 2022-06-15 + + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + + 2019-11-26 accepted Harshvardhan J. Pandit + Rudy Jacob - + - - Education Qualification - Information about educational qualifications - 2022-04-20 + + Identifier + Information about an identifier or name used for identification + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Physical Trait - Information about defining traits or features regarding the body. - - 2019-06-04 + + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Rudy Jacob - + - - Income - Information about financial income e.g. for individual or household or family + + Family + Information about family and relationships 2019-06-04 accepted @@ -2463,14 +2473,4 @@ Fajar Ekaputra - - - - Birth Date - Information about birth date - 2022-04-20 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-owl/dpv-tech/dpv-tech.jsonld b/dpv-owl/dpv-tech/dpv-tech.jsonld index 0934d1599..d5f4aff9f 100644 --- a/dpv-owl/dpv-tech/dpv-tech.jsonld +++ b/dpv-owl/dpv-tech/dpv-tech.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,15 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "Local Network" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUsageLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -66,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -77,12 +74,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Technology Usage Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -93,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PreventionSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -104,14 +101,23 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -122,12 +128,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Prevention Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -138,7 +144,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologySubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -156,7 +162,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -167,12 +173,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Actor" + "@value": "Technology Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -183,7 +189,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CellularNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -201,7 +207,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -212,12 +218,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Developer" + "@value": "Cellular Network" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -228,10 +234,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MonitoringSecurityTechnology", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -242,12 +247,21 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -258,7 +272,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Goods" + "@value": "Monitoring Security Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -269,7 +288,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PET", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -280,14 +299,23 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -298,12 +326,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cellular Network" + "@value": "PET (Privacy Enhancing Technology)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -314,7 +342,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyDeveloper", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -332,7 +360,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -343,12 +371,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "Technology Developer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -359,10 +387,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -378,7 +405,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -389,7 +416,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Product" + "@value": "Data Storage Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -400,7 +432,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -418,7 +450,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -429,15 +461,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Management Technology" + "@value": "Smartphone Application" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -448,7 +477,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -466,7 +495,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -477,12 +506,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cookie" + "@value": "Identity Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -493,10 +522,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Service", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -512,7 +541,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology provided or used as service(s)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -523,25 +558,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System" + "@value": "Service" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTechnologyActor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], "http://purl.org/dc/terms/creator": [ @@ -552,7 +588,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Indicates an actor associated with technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -563,12 +604,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GPS" + "@value": "has technology actor" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -619,15 +660,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataDisclosureTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -638,18 +678,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology user" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -660,28 +689,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has user" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@value": "Data Disclosure Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -699,7 +723,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -710,7 +734,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "Data Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -726,7 +750,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OvertSurveillanceTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -744,7 +768,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -755,12 +785,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Overt Surveillance Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -771,7 +801,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Database", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -789,7 +819,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -800,12 +830,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WiFi" + "@value": "Database" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -816,7 +846,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -834,7 +864,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -845,12 +875,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Information Management System" + "@value": "Operational Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -861,15 +891,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PersonalInformationManagementSystem", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -880,12 +909,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -896,31 +920,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has communication mechanism" + "@value": "Personal Information Management System" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationManagement", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -931,18 +954,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology developer" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -953,30 +965,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has developer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@value": "Operation Management" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Goods", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -985,15 +993,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1001,7 +1000,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1012,12 +1011,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@value": "Goods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1028,7 +1022,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyReadinessLevel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1046,7 +1040,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1057,12 +1051,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Application" + "@value": "Technology Readiness Level" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1073,7 +1067,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1091,7 +1085,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1102,12 +1096,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology User" + "@value": "Data Organising Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1118,7 +1112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1129,23 +1123,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1156,12 +1141,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Data Management Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1172,7 +1160,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1183,15 +1171,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1199,7 +1178,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1210,15 +1189,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "Operation Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1229,15 +1205,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FixedUse", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1248,18 +1224,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1270,28 +1235,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@value": "Fixed Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1309,7 +1264,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1320,12 +1275,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Technology" + "@value": "Networking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1336,7 +1291,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1354,7 +1309,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1365,12 +1320,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Usage Location" + "@value": "Data Obtaining Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1381,9 +1336,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Product", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1399,7 +1355,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1410,12 +1366,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Removal Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@value": "Product" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1426,7 +1377,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FileSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1444,7 +1395,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1455,12 +1406,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "File System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1471,10 +1422,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CovertSurveillanceTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1490,13 +1440,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1507,20 +1457,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service" + "@value": "Covert SurveillanceTechnology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#System", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -1536,7 +1492,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1547,12 +1503,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Disclosure Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@value": "System" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1563,14 +1514,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasCommunicationMechanism", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1581,7 +1533,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Indicates communication mechanisms used or provided by technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1592,23 +1549,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Subject" + "@value": "has communication mechanism" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1626,7 +1583,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1637,12 +1594,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "Technology Actor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1653,7 +1610,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvider", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1671,13 +1628,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1688,12 +1639,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Overt Surveillance Technology" + "@value": "Technology Provider" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1704,9 +1655,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Subscription", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -1722,7 +1674,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1733,12 +1685,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internet" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@value": "Subscription" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1749,15 +1696,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Component", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1768,12 +1715,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1784,23 +1726,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision method" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@value": "Component" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1818,7 +1755,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1829,10 +1766,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } @@ -1845,7 +1785,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataCopyingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1863,7 +1803,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1874,7 +1814,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "Data Copying Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1890,7 +1830,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#GPS", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1908,7 +1848,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1919,12 +1859,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Management" + "@value": "GPS" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1935,9 +1875,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Algorithmic", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -1946,23 +1887,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1973,12 +1905,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detection Security Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@value": "Algorithmic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1989,29 +1916,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransferTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - } + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2027,54 +1934,34 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@value": "Technology related to transfering data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPVO-TECH: Extension providing Technology concepts for DPV (OWL)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvo-tech" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/dpv-owl/dpv-tech#" + "@value": "Data Transfer Technology" } ], - "http://www.w3.org/2002/07/owl#imports": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2092,7 +1979,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "A computing or digital program" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2103,12 +1990,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Application" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2119,7 +2006,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2137,7 +2024,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2148,12 +2035,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Networking" + "@value": "Data Removal Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2164,7 +2051,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUser", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2182,7 +2069,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2193,12 +2080,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Technology User" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2209,31 +2096,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MitigationSecurityTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology maturity level" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2244,26 +2134,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has TRL" + "@value": "Mitigation Security Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DetectionSecurityTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2272,14 +2161,23 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2290,7 +2188,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Detection Security Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2301,7 +2204,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2319,7 +2222,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2330,12 +2233,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2346,10 +2249,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2365,7 +2267,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2376,10 +2278,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Subscription" + "@value": "Identity Management Technology" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -2387,14 +2297,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTRL", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2405,7 +2316,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "Indicates technology maturity level" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2416,26 +2332,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Wallet" + "@value": "has TRL" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2453,7 +2366,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Technology related to using data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2464,12 +2377,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "File System" + "@value": "Data Usage Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2480,7 +2393,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Bluetooth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2498,7 +2411,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2509,7 +2422,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Local Network" + "@value": "Bluetooth" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2525,7 +2438,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationDevice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2543,7 +2456,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2554,15 +2467,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "Operation Device" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2573,7 +2483,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2588,19 +2498,19 @@ "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2611,12 +2521,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "Security Management Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2627,14 +2540,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2645,7 +2559,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Indicates technology subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2656,21 +2581,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "has subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { @@ -2686,36 +2640,62 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Fixed Use" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "DPVO-TECH: Extension providing Technology concepts for DPV (OWL)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpvo-tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-owl/dpv-tech#" + } + ], + "http://www.w3.org/2002/07/owl#imports": [ + { + "@id": "https://w3id.org/dpv/dpv-owl" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasUser", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2726,7 +2706,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Indicates technology user" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2737,30 +2728,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "has user" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvider", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2771,7 +2768,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Indicates technology provider" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2782,30 +2790,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Readiness Level" + "@value": "has provider" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasDeveloper", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2816,13 +2830,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + "@value": "Indicates technology developer" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2833,23 +2852,28 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@value": "has developer" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Internet", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2867,7 +2891,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2878,12 +2902,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Internet" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2894,10 +2918,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransformationTechnology", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2913,7 +2936,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2924,7 +2947,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Component" + "@value": "Data Transformation Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2935,14 +2963,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvisionMethod", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2953,7 +2982,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "Specifies the provision or usage method of technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2964,23 +2998,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Smartphone Application" + "@value": "has provision method" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2998,7 +3032,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3009,12 +3043,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Database" + "@value": "Management Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3025,7 +3059,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3043,7 +3077,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3054,12 +3088,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Provider" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@value": "Technology Provision Method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3070,15 +3099,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3089,12 +3117,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an actor associated with technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3105,12 +3128,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technology actor" + "@value": "Surveillance Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3121,7 +3144,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityWallet", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3139,7 +3162,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3150,12 +3173,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Identity Wallet" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3166,15 +3192,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Cookie", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3185,18 +3210,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology provider" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3207,28 +3221,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provider" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@value": "Cookie" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#WiFi", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3241,21 +3250,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3266,12 +3266,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "WiFi" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-tech/dpv-tech.rdf b/dpv-owl/dpv-tech/dpv-tech.rdf index 54f0542a3..21560ab52 100644 --- a/dpv-owl/dpv-tech/dpv-tech.rdf +++ b/dpv-owl/dpv-tech/dpv-tech.rdf @@ -7,751 +7,751 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - + Harshvardhan J. Pandit - Indicates technology subject - has subject - - changed - + - - 2022-10-21 - 2022-07-02 - - + + Actors and Entities involved in provision, use, and management of Technology accepted - - - Component - Technology provided as a component + Technology Actor + 2022-06-15 + + 2022-06-15 + accepted + + Networking + Technology utilising networking communication + Harshvardhan J. Pandit - - 2022-10-06 - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - - - https://w3id.org/dpv/dpv-owl/dpv-tech# + + accepted + + Technology User + Actor that uses Technologoy + + 2022-06-15 - DPVO-TECH: Extension providing Technology concepts for DPV (OWL) - - Harshvardhan J. Pandit - dpvo-tech - - DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies. - 0.8.2 - DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies. + Harshvardhan J. Pandit - - 2022-06-15 + accepted + Data Usage Technology + + - Communication mechanism used or provided by Technologoy + 2022-06-15 + Technology related to using data Harshvardhan J. Pandit - - Communication Mechanism - + - 2022-06-15 - accepted Harshvardhan J. Pandit - Technology related to disclosing data - Data Disclosure Technology - + + + accepted + Fixed Use + Technology that can be used a fixed numner of times - - 2022-10-21 - + - Indicates technology provider + + Indicates technology user + Harshvardhan J. Pandit - - 2022-07-02 - has provider + 2022-10-21 changed - + + + has user - - - - Technology related to security of data + + + Goods + 2022-06-15 + + accepted + Harshvardhan J. Pandit + Technology provided or used as goods + + Harshvardhan J. Pandit + accepted + + Data Storage Technology 2022-06-15 + Technology related to storing data - Data Security Technology - - + + Julian Flake + Georg P Krog Harshvardhan J. Pandit - Operation Device + Paul Ryan + 2022-06-15 accepted - Technology that acts as an equipment or mechanism for operations - + Prevention Security Technology + + Technology related to prevention of vulnerabilities, threats, exploitations - - 2022-06-15 - - - Technology Subject - Actor that is subject of use of Technology - + + Identity Management Technology accepted - Harshvardhan J. Pandit - - - Technology Developer + + Technologies providing identity provision, verification, management, and governance - + + Harshvardhan J. Pandit 2022-06-15 - - Actor that develops Technology - accepted - + Indicates communication mechanisms used or provided by technology - changed + 2022-07-02 - has communication mechanism - Indicates communication mechanisms used or provided by technology - Harshvardhan J. Pandit + changed - - - - - Data Technology - Technology that uses or interacts with data - 2022-06-15 + has communication mechanism Harshvardhan J. Pandit - - accepted - - - has technology actor - 2022-10-21 - accepted - Indicates an actor associated with technology - + + has TRL + Indicates technology maturity level - Harshvardhan J. Pandit - + - - - - - Harshvardhan J. Pandit - - Algorithmic - accepted - Technology provided as an algorithm or method - 2022-06-15 - - - - 2022-06-15 - accepted - - Application - A computing or digital program Harshvardhan J. Pandit + + 2022-07-02 + changed - - Harshvardhan J. Pandit - File System + - A data storage and retrieval interface provided by an operating system + Harshvardhan J. Pandit 2022-06-15 + accepted - + Identity Technology + Technology related to identity or identifiers - + + Method associated with provision or use of technology - Harshvardhan J. Pandit - Technology related to surveillance of individuals or people - Surveillance Technology 2022-06-15 - accepted + Harshvardhan J. Pandit + Technology Provision Method - - + + - Method associated with provision or use of technology + Technology utilising wifi wireless networking communication + Harshvardhan J. Pandit + 2022-06-15 accepted - Technology Provision Method - Harshvardhan J. Pandit + WiFi - Paul Ryan + Security Management Technology + Technology related to management of security + + Julian Flake Georg P Krog Harshvardhan J. Pandit - Technology related to management of security - 2022-06-15 - Security Management Technology - - - - accepted - - - + Paul Ryan - Harshvardhan J. Pandit - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + accepted 2022-06-15 - accepted - - Personal Information Management System - - Technology that is provided as a product + + accepted - - - Harshvardhan J. Pandit + Surveillance Technology + Technology related to surveillance of individuals or people 2022-06-15 - - Product - - - Technology utilising networking communication - Harshvardhan J. Pandit - - Networking + - 2022-06-15 - accepted - - Technology that manages operations - - Operation Management - Harshvardhan J. Pandit + + Harshvardhan J. Pandit + Technology related to obtain data 2022-06-15 accepted - + + Data Obtaining Technology + - - Harshvardhan J. Pandit - 2022-06-15 + + Algorithmic - - Technology related to removing data - - Data Removal Technology + + + Technology provided as an algorithm or method accepted + 2022-06-15 + Harshvardhan J. Pandit - - Data Usage Technology - Technology related to using data + + accepted + A database, database management system (DBMS), or application database + Database + - Harshvardhan J. Pandit 2022-06-15 - accepted - - Operational Technology - accepted + + Technology utilising cellular networking communication + + - Technology that enables or performs or executes operations and processes - Harshvardhan J. Pandit 2022-06-15 - - + Harshvardhan J. Pandit + Cellular Network + accepted - - Technology that enables or provides management - - Management Technology + - - accepted - Harshvardhan J. Pandit 2022-06-15 + + + System + Technology provided as a system + Harshvardhan J. Pandit + accepted - + + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + + PET (Privacy Enhancing Technology) 2022-06-15 accepted - - Harshvardhan J. Pandit - - Technology Usage Location - Location for where technology is provided or used + - + + 2022-06-15 - Data Transfer Technology - Harshvardhan J. Pandit - - - Technology related to transfering data + Paul Ryan + Julian Flake + Georg P Krog + Technology related to monitoring of vulnerabilities, threats, exploitations + Monitoring Security Technology accepted + + - + - Fixed Use - Technology that can be used a fixed numner of times - Harshvardhan J. Pandit - 2022-06-15 - accepted - - - - Indication of maturity of Technology (ISO 16290:2013) + Technology that is provided as a product Harshvardhan J. Pandit - Technology Readiness Level + Product - 2022-06-15 - accepted - + - Harshvardhan J. Pandit - Subscription + changed + Service - accepted - Technology that is provided or used as a periodic subscription + Removed plural suffix for consistency in terms + Harshvardhan J. Pandit 2022-06-15 + Technology provided or used as service(s) - - 2022-07-02 + + - Specifies the provision or usage method of technology - + + Harshvardhan J. Pandit changed - + + has provider + 2022-07-02 + 2022-10-21 + Indicates technology provider + + + + + Technology that manages operations + + 2022-06-15 Harshvardhan J. Pandit + Operation Management + accepted + + + + + + + + 2022-10-21 + changed + - has provision method + 2022-07-02 + Harshvardhan J. Pandit + has subject + Indicates technology subject - + + accepted + Julian Flake Harshvardhan J. Pandit - Technology related to copying data + Paul Ryan + Georg P Krog + + + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations + 2022-06-15 + + + Data Disclosure Technology + Harshvardhan J. Pandit 2022-06-15 - Data Copying Technology + Technology related to disclosing data accepted + - - + + - 2022-06-15 accepted - Harshvardhan J. Pandit - Actor that uses Technologoy - Technology User - - Surveillance that is overt i.e. visible or apparent or explicit - 2022-06-15 + Overt Surveillance Technology - Harshvardhan J. Pandit For example, a CCTV with a notice - Overt Surveillance Technology - - - accepted + Harshvardhan J. Pandit - - + + + accepted - Technology that enables or provides security + + Technology Provider 2022-06-15 - + Actor that provides Technology Harshvardhan J. Pandit - - Security Technology - + + 2022-06-15 + Technology Usage Location accepted - GPS - + + Location for where technology is provided or used + Harshvardhan J. Pandit - Technology utilising GPS communication + + + + Harshvardhan J. Pandit + accepted + Technology related to security of data 2022-06-15 + Data Security Technology + + - + + + + + 2022-06-15 + Harshvardhan J. Pandit accepted - Julian Flake + Operation Device + Technology that acts as an equipment or mechanism for operations + + + 2022-06-15 Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - + Technology that is provided or used as a periodic subscription + + + + accepted + Subscription + + + dpvo-tech + DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies. + Georg P Krog + Julian Flake + Paul Ryan + Harshvardhan J. Pandit + Harshvardhan J. Pandit + DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies. + 2022-10-06 + DPVO-TECH: Extension providing Technology concepts for DPV (OWL) + https://w3id.org/dpv/dpv-owl/dpv-tech# + + + 0.8.2 + + 2022-06-15 + + - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations + 2022-06-15 + accepted + Security Technology + Harshvardhan J. Pandit + Technology that enables or provides security + - + + Technology related to transforming data - 2022-06-15 accepted - Local Network + + Data Transformation Technology + 2022-06-15 Harshvardhan J. Pandit - Technology utilising local networking communication - - - - + + has technology actor + Harshvardhan J. Pandit + + + + 2022-10-21 + + Indicates an actor associated with technology + accepted + + + - Identity Wallet + Technology related to transfering data + Harshvardhan J. Pandit 2022-06-15 accepted - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + Data Transfer Technology - - For example, a web resource that performs tracking in the background + + Technology that enables or performs or executes operations and processes + Operational Technology - 2022-06-15 - - Surveillance that is covert i.e. invisible or non-apparent or implicit - Covert SurveillanceTechnology - accepted + 2022-06-15 Harshvardhan J. Pandit + accepted + - - Indicates technology developer - + - 2022-07-02 - - 2022-10-21 - has developer + + has provision method + Specifies the provision or usage method of technology changed - Harshvardhan J. Pandit - - - Technology utilising cellular networking communication - Cellular Network - Harshvardhan J. Pandit - - - 2022-06-15 - accepted + 2022-07-02 - - - Paul Ryan - Georg P Krog - Julian Flake + + For example, a web resource that performs tracking in the background Harshvardhan J. Pandit - 2022-06-15 - accepted - PET (Privacy Enhancing Technology) - - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy - - + Covert SurveillanceTechnology 2022-06-15 + Surveillance that is covert i.e. invisible or non-apparent or implicit + accepted - A database, database management system (DBMS), or application database - - - Harshvardhan J. Pandit - Database - - 2022-06-15 + + accepted - Smartphone Application Harshvardhan J. Pandit - - A computing or digital program on a smartphone device - - - - + Indication of maturity of Technology (ISO 16290:2013) + Technology Readiness Level - Detection Security Technology - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Julian Flake 2022-06-15 - - Technology related to detection of vulnerabilities, threats, and exploitations - accepted - - 2022-10-21 - 2022-07-02 - - + + + Indicates technology developer Harshvardhan J. Pandit + - + + + 2022-07-02 + 2022-10-21 + has developer changed - Indicates technology user - has user - - - - Harshvardhan J. Pandit - - - - 2022-06-15 - accepted - Technologies providing identity provision, verification, management, and governance - Identity Management Technology - - + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - - Monitoring Security Technology - accepted - Technology related to monitoring of vulnerabilities, threats, exploitations - - 2022-06-15 + Technology Developer + Actor that develops Technology - - - Technology related to management of data - Harshvardhan J. Pandit - Data Management Technology 2022-06-15 accepted - - - + - - Technology provided as a system - - + + Harshvardhan J. Pandit - System + 2022-06-15 + A computing or digital program accepted - + + Application - - Cookie - 2022-06-15 - - + accepted - A HTTP or web or internet cookie - + + Actor that is subject of use of Technology + + Technology Subject Harshvardhan J. Pandit + + 2022-06-15 - + 2022-06-15 - accepted - Technology related to mitigation of vulnerabilities, threats, exploitations - Julian Flake Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - - Mitigation Security Technology + accepted + Technology utilising internet communication + - - - Technology utilising bluetooth communication + Internet - Harshvardhan J. Pandit - Bluetooth - + + + + Personal Information Management System 2022-06-15 + Harshvardhan J. Pandit + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + accepted - + + accepted + + + + Technology provided as a component + Component Harshvardhan J. Pandit - + 2022-06-15 + + + + Data Organising Technology + 2022-06-15 + Harshvardhan J. Pandit accepted + Technology realted to organising data + + Technology that provides an environment for operations to be executed - Operation Environment - - - Technology provided or used as service(s) - Service + Operation Environment + 2022-06-15 - changed - - Harshvardhan J. Pandit - Removed plural suffix for consistency in terms + accepted - + + Data Management Technology + + - - - accepted - Actors and Entities involved in provision, use, and management of Technology - Technology Actor - Harshvardhan J. Pandit 2022-06-15 - - Harshvardhan J. Pandit - - Goods - Technology provided or used as goods - 2022-06-15 - - accepted + Technology related to management of data + - - Technology utilising wifi wireless networking communication - - WiFi + + + + A data storage and retrieval interface provided by an operating system + File System Harshvardhan J. Pandit + 2022-06-15 - - accepted - - + + Harshvardhan J. Pandit - + Data Copying Technology accepted - Data Transformation Technology - Technology related to transforming data - + + 2022-06-15 + Technology related to copying data - - changed - - + + Julian Flake Harshvardhan J. Pandit + Paul Ryan + Georg P Krog - - 2022-07-02 - Indicates technology maturity level - has TRL - + Mitigation Security Technology + + 2022-06-15 + Technology related to mitigation of vulnerabilities, threats, exploitations + + accepted - + + accepted - Data Obtaining Technology + Technology that enables or provides management 2022-06-15 - Harshvardhan J. Pandit - + Harshvardhan J. Pandit + Management Technology - Technology related to obtain data - + accepted + Technology that uses or interacts with data + + + + Data Technology + 2022-06-15 Harshvardhan J. Pandit + + + + + Harshvardhan J. Pandit + 2022-06-15 + A HTTP or web or internet cookie + Cookie + accepted + + - - Technology related to storing data + + GPS + Technology utilising GPS communication + Harshvardhan J. Pandit - Data Storage Technology + 2022-06-15 + accepted - + accepted - Actor that provides Technology - Harshvardhan J. Pandit 2022-06-15 - Technology Provider + Harshvardhan J. Pandit + Data Removal Technology + - + Technology related to removing data - - Harshvardhan J. Pandit - Data Organising Technology - Technology realted to organising data + + + + Identity Wallet - + Harshvardhan J. Pandit + 2022-06-15 + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals accepted - - - Technology utilising internet communication + + + + Technology utilising local networking communication + Local Network Harshvardhan J. Pandit - 2022-06-15 - accepted - Internet - + + + 2022-06-15 Harshvardhan J. Pandit - Technology related to identity or identifiers - Identity Technology + Smartphone Application + A computing or digital program on a smartphone device + accepted + + + + + 2022-06-15 + Harshvardhan J. Pandit + Communication Mechanism + accepted + Communication mechanism used or provided by Technologoy + + + Harshvardhan J. Pandit + Technology utilising bluetooth communication + + Bluetooth 2022-06-15 - accepted + + diff --git a/dpv-owl/dpv-tech/modules/actors.jsonld b/dpv-owl/dpv-tech/modules/actors.jsonld index beb73830f..d99961dbc 100644 --- a/dpv-owl/dpv-tech/modules/actors.jsonld +++ b/dpv-owl/dpv-tech/modules/actors.jsonld @@ -1,14 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologySubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -19,18 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,28 +29,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@value": "Technology Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasSubject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -81,7 +64,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "Indicates technology subject" } ], "http://purl.org/dc/terms/modified": [ @@ -103,12 +86,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provider" + "@value": "has subject" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -124,14 +107,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasDeveloper", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -142,7 +126,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Indicates technology developer" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -153,30 +148,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Developer" + "@value": "has developer" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasUser", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -187,7 +188,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Indicates technology user" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -198,30 +210,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Provider" + "@value": "has user" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvider", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -232,7 +250,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Indicates technology provider" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -243,31 +272,35 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Subject" + "@value": "has provider" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyDeveloper", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -278,18 +311,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology user" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,36 +322,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has user" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@value": "Technology Developer" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUser", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -340,18 +356,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology developer" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -362,28 +367,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has developer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@value": "Technology User" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvider", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -401,7 +401,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -412,7 +412,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology User" + "@value": "Technology Provider" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/dpv-tech/modules/actors.rdf b/dpv-owl/dpv-tech/modules/actors.rdf index 62f78a782..6a13ca6f1 100644 --- a/dpv-owl/dpv-tech/modules/actors.rdf +++ b/dpv-owl/dpv-tech/modules/actors.rdf @@ -15,87 +15,87 @@ Harshvardhan J. Pandit - + - + - has user - Indicates technology user + has subject + Indicates technology subject 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - - - - Technology Developer - Actor that develops Technology - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - + - has developer - Indicates technology developer + has provider + Indicates technology provider 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - + + + + Technology Subject + Actor that is subject of use of Technology + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - + - has subject - Indicates technology subject + has user + Indicates technology user 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - + - + - has provider - Indicates technology provider + has developer + Indicates technology developer 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - + - Technology Provider - Actor that provides Technology + Technology Developer + Actor that develops Technology 2022-06-15 accepted Harshvardhan J. Pandit - + - Technology Subject - Actor that is subject of use of Technology + Technology Provider + Actor that provides Technology 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/comms.jsonld b/dpv-owl/dpv-tech/modules/comms.jsonld index 244e7678b..a4e7929fd 100644 --- a/dpv-owl/dpv-tech/modules/comms.jsonld +++ b/dpv-owl/dpv-tech/modules/comms.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,7 +29,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "Local Network" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -45,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#GPS", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -63,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,12 +74,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cellular Network" + "@value": "GPS" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -90,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CellularNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -108,7 +108,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,12 +119,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Networking" + "@value": "Cellular Network" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -135,7 +135,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Internet", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -153,7 +153,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,12 +164,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GPS" + "@value": "Internet" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -180,7 +180,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -198,7 +198,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -209,12 +209,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internet" + "@value": "Networking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -225,7 +225,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Bluetooth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -243,7 +243,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -254,7 +254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Local Network" + "@value": "Bluetooth" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/dpv-tech/modules/comms.rdf b/dpv-owl/dpv-tech/modules/comms.rdf index d78fd909a..e9696ad82 100644 --- a/dpv-owl/dpv-tech/modules/comms.rdf +++ b/dpv-owl/dpv-tech/modules/comms.rdf @@ -5,71 +5,71 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Networking - Technology utilising networking communication + + Internet + Technology utilising internet communication 2022-06-15 accepted Harshvardhan J. Pandit - + - Internet - Technology utilising internet communication + Local Network + Technology utilising local networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - GPS - Technology utilising GPS communication + + Bluetooth + Technology utilising bluetooth communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - Cellular Network - Technology utilising cellular networking communication + + Networking + Technology utilising networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - WiFi - Technology utilising wifi wireless networking communication + + GPS + Technology utilising GPS communication 2022-06-15 accepted Harshvardhan J. Pandit - + - Bluetooth - Technology utilising bluetooth communication + WiFi + Technology utilising wifi wireless networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - Local Network - Technology utilising local networking communication + Cellular Network + Technology utilising cellular networking communication 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/core.jsonld b/dpv-owl/dpv-tech/modules/core.jsonld index a0ec1c80f..25a81ce5a 100644 --- a/dpv-owl/dpv-tech/modules/core.jsonld +++ b/dpv-owl/dpv-tech/modules/core.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUsageLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,12 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Actor" + "@value": "Technology Usage Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -63,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,7 +74,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Technology" + "@value": "Surveillance Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -90,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -108,7 +108,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,7 +119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "Operational Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -135,7 +135,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -153,7 +153,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,12 +164,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Technology Actor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -180,7 +180,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyReadinessLevel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -198,7 +198,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -209,7 +209,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Technology Readiness Level" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -225,7 +225,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -243,7 +243,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -254,7 +254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Readiness Level" + "@value": "Management Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -270,14 +270,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTechnologyActor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], "http://purl.org/dc/terms/creator": [ @@ -288,7 +289,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Indicates an actor associated with technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -299,12 +305,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Usage Location" + "@value": "has technology actor" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -315,15 +321,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -334,12 +339,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology maturity level" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -350,23 +350,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has TRL" + "@value": "Identity Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -384,7 +384,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,7 +395,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -411,7 +411,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -429,7 +429,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -440,7 +440,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication Mechanism" + "@value": "Technology Provision Method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -451,15 +451,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -470,12 +469,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an actor associated with technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -486,12 +480,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technology actor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@value": "Communication Mechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -502,7 +491,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -520,7 +509,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -531,7 +520,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "Data Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -598,14 +587,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasTRL", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -616,7 +606,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Indicates technology maturity level" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -627,13 +622,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "has TRL" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] } diff --git a/dpv-owl/dpv-tech/modules/core.rdf b/dpv-owl/dpv-tech/modules/core.rdf index 47050d0f4..58d280fee 100644 --- a/dpv-owl/dpv-tech/modules/core.rdf +++ b/dpv-owl/dpv-tech/modules/core.rdf @@ -5,20 +5,21 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Technology Provision Method - Method associated with provision or use of technology + + Technology Actor + Actors and Entities involved in provision, use, and management of Technology 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Technology - Technology that uses or interacts with data + Security Technology + Technology that enables or provides security 2022-06-15 accepted Harshvardhan J. Pandit @@ -36,43 +37,43 @@ Harshvardhan J. Pandit - + - - has TRL - Indicates technology maturity level - 2022-07-02 - changed + + has technology actor + Indicates an actor associated with technology + 2022-10-21 + accepted Harshvardhan J. Pandit - + - - Technology Actor - Actors and Entities involved in provision, use, and management of Technology + + Data Technology + Technology that uses or interacts with data 2022-06-15 accepted Harshvardhan J. Pandit - + - Surveillance Technology - Technology related to surveillance of individuals or people + Identity Technology + Technology related to identity or identifiers 2022-06-15 accepted Harshvardhan J. Pandit - + - Identity Technology - Technology related to identity or identifiers + Technology Readiness Level + Indication of maturity of Technology (ISO 16290:2013) 2022-06-15 accepted Harshvardhan J. Pandit @@ -87,33 +88,32 @@ Harshvardhan J. Pandit - + - - Operational Technology - Technology that enables or performs or executes operations and processes + Technology Provision Method + Method associated with provision or use of technology 2022-06-15 accepted Harshvardhan J. Pandit - + - - has technology actor - Indicates an actor associated with technology - 2022-10-21 - accepted + + has TRL + Indicates technology maturity level + 2022-07-02 + changed Harshvardhan J. Pandit - + - - Security Technology - Technology that enables or provides security + + Technology Usage Location + Location for where technology is provided or used 2022-06-15 accepted Harshvardhan J. Pandit @@ -129,21 +129,21 @@ Harshvardhan J. Pandit - + - - Technology Usage Location - Location for where technology is provided or used + + Surveillance Technology + Technology related to surveillance of individuals or people 2022-06-15 accepted Harshvardhan J. Pandit - + - Technology Readiness Level - Indication of maturity of Technology (ISO 16290:2013) + Operational Technology + Technology that enables or performs or executes operations and processes 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/data.jsonld b/dpv-owl/dpv-tech/modules/data.jsonld index e78905ee4..ce614a9cb 100644 --- a/dpv-owl/dpv-tech/modules/data.jsonld +++ b/dpv-owl/dpv-tech/modules/data.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,7 +29,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "Data Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -37,7 +37,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -48,7 +48,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataCopyingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -66,7 +66,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -77,7 +77,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Data Copying Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -93,7 +93,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransferTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -111,7 +111,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -122,7 +122,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Data Transfer Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -138,7 +138,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -156,7 +156,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -167,12 +167,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Data Management Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -183,7 +186,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -201,7 +204,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -212,7 +215,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Data Organising Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -228,7 +231,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -246,7 +249,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -257,7 +260,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Data Removal Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -273,7 +276,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTransformationTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -291,7 +294,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -302,7 +305,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Data Transformation Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -318,7 +321,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -336,7 +339,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,7 +350,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Storage Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -363,7 +366,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -381,7 +384,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -392,7 +395,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Data Obtaining Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -408,7 +411,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataDisclosureTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -426,7 +429,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -437,15 +440,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "Data Disclosure Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -456,7 +456,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -474,7 +474,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Technology related to using data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -485,7 +485,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "Data Usage Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/dpv-tech/modules/data.rdf b/dpv-owl/dpv-tech/modules/data.rdf index caaa3e359..b9f5ac897 100644 --- a/dpv-owl/dpv-tech/modules/data.rdf +++ b/dpv-owl/dpv-tech/modules/data.rdf @@ -5,113 +5,113 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Data Removal Technology - Technology related to removing data + Data Storage Technology + Technology related to storing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Obtaining Technology - Technology related to obtain data + + Data Management Technology + Technology related to management of data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Disclosure Technology - Technology related to disclosing data + Data Usage Technology + Technology related to using data 2022-06-15 accepted Harshvardhan J. Pandit - + - - Data Management Technology - Technology related to management of data + Data Obtaining Technology + Technology related to obtain data 2022-06-15 accepted Harshvardhan J. Pandit - + - - Data Security Technology - Technology related to security of data + Data Transfer Technology + Technology related to transfering data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Transfer Technology - Technology related to transfering data + Data Organising Technology + Technology realted to organising data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Transformation Technology - Technology related to transforming data + + Data Security Technology + Technology related to security of data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Storage Technology - Technology related to storing data + Data Disclosure Technology + Technology related to disclosing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Organising Technology - Technology realted to organising data + Data Copying Technology + Technology related to copying data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Usage Technology - Technology related to using data + Data Removal Technology + Technology related to removing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Copying Technology - Technology related to copying data + Data Transformation Technology + Technology related to transforming data 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/ops.jsonld b/dpv-owl/dpv-tech/modules/ops.jsonld index 3176a1f8e..51c4c0207 100644 --- a/dpv-owl/dpv-tech/modules/ops.jsonld +++ b/dpv-owl/dpv-tech/modules/ops.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,7 +29,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Operation Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -45,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationDevice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -63,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,7 +74,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Management" + "@value": "Operation Device" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -90,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -108,7 +108,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,7 +119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Application" + "@value": "Operation Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -135,7 +135,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -153,7 +153,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "A computing or digital program" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,7 +164,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Application" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/dpv-tech/modules/ops.rdf b/dpv-owl/dpv-tech/modules/ops.rdf index 65b56f9f5..e26cd64a2 100644 --- a/dpv-owl/dpv-tech/modules/ops.rdf +++ b/dpv-owl/dpv-tech/modules/ops.rdf @@ -15,11 +15,11 @@ Harshvardhan J. Pandit - + - Application - A computing or digital program + Operation Device + Technology that acts as an equipment or mechanism for operations 2022-06-15 accepted Harshvardhan J. Pandit @@ -35,11 +35,11 @@ Harshvardhan J. Pandit - + - Operation Device - Technology that acts as an equipment or mechanism for operations + Application + A computing or digital program 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/provision.jsonld b/dpv-owl/dpv-tech/modules/provision.jsonld index b1e607db7..0a2be0ced 100644 --- a/dpv-owl/dpv-tech/modules/provision.jsonld +++ b/dpv-owl/dpv-tech/modules/provision.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Algorithmic", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -19,7 +19,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +30,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Goods" + "@value": "Algorithmic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,7 +41,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Goods", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -60,7 +60,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -71,7 +71,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Component" + "@value": "Goods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -82,15 +82,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvisionMethod", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -101,7 +101,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Specifies the provision or usage method of technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -112,18 +117,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Product" + "@value": "has provision method" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FixedUse", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -142,7 +152,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -153,7 +163,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Fixed Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -164,7 +174,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Product", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -183,13 +193,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -200,18 +204,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service" + "@value": "Product" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Service", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -230,7 +234,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology provided or used as service(s)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -241,18 +251,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System" + "@value": "Service" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#System", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -271,7 +281,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -282,7 +292,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Subscription" + "@value": "System" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -293,15 +303,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Subscription", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -312,12 +322,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -328,23 +333,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision method" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@value": "Subscription" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Component", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" @@ -363,7 +363,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -374,7 +374,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Use" + "@value": "Component" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-tech/modules/provision.rdf b/dpv-owl/dpv-tech/modules/provision.rdf index 84242f737..582d8abc7 100644 --- a/dpv-owl/dpv-tech/modules/provision.rdf +++ b/dpv-owl/dpv-tech/modules/provision.rdf @@ -5,11 +5,23 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + has provision method + Specifies the provision or usage method of technology + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - Fixed Use - Technology that can be used a fixed numner of times + Product + Technology that is provided as a product 2022-06-15 accepted Harshvardhan J. Pandit @@ -25,11 +37,11 @@ Harshvardhan J. Pandit - + - Product - Technology that is provided as a product + Fixed Use + Technology that can be used a fixed numner of times 2022-06-15 accepted Harshvardhan J. Pandit @@ -45,23 +57,11 @@ Harshvardhan J. Pandit - - - - - - has provision method - Specifies the provision or usage method of technology - 2022-07-02 - changed - Harshvardhan J. Pandit - - - + - System - Technology provided as a system + Subscription + Technology that is provided or used as a periodic subscription 2022-06-15 accepted Harshvardhan J. Pandit @@ -77,24 +77,24 @@ Harshvardhan J. Pandit - + - Service - Technology provided or used as service(s) - Removed plural suffix for consistency in terms + System + Technology provided as a system 2022-06-15 - changed + accepted Harshvardhan J. Pandit - + - Subscription - Technology that is provided or used as a periodic subscription + Service + Technology provided or used as service(s) + Removed plural suffix for consistency in terms 2022-06-15 - accepted + changed Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/security.jsonld b/dpv-owl/dpv-tech/modules/security.jsonld index b7d6b7b56..3c3ee850a 100644 --- a/dpv-owl/dpv-tech/modules/security.jsonld +++ b/dpv-owl/dpv-tech/modules/security.jsonld @@ -57,7 +57,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PreventionSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -84,7 +84,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -95,7 +95,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "Prevention Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -111,7 +111,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MonitoringSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -138,7 +138,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -149,7 +149,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Monitoring Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -165,7 +165,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PET", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -192,7 +192,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -203,7 +203,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "PET (Privacy Enhancing Technology)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -219,7 +219,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#MitigationSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -246,7 +246,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -257,7 +257,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "Mitigation Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/dpv-tech/modules/security.rdf b/dpv-owl/dpv-tech/modules/security.rdf index 28943bd74..29516817e 100644 --- a/dpv-owl/dpv-tech/modules/security.rdf +++ b/dpv-owl/dpv-tech/modules/security.rdf @@ -5,11 +5,11 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations + Monitoring Security Technology + Technology related to monitoring of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -18,12 +18,11 @@ Paul Ryan - + - - Security Management Technology - Technology related to management of security + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -32,11 +31,12 @@ Paul Ryan - + - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations + + Security Management Technology + Technology related to management of security 2022-06-15 accepted Harshvardhan J. Pandit @@ -45,11 +45,11 @@ Paul Ryan - + - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -71,11 +71,11 @@ Paul Ryan - + - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/modules/tools.jsonld b/dpv-owl/dpv-tech/modules/tools.jsonld index badf9ab58..4bbda94d6 100644 --- a/dpv-owl/dpv-tech/modules/tools.jsonld +++ b/dpv-owl/dpv-tech/modules/tools.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityWallet", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,12 +29,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Smartphone Application" + "@value": "Identity Wallet" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -90,7 +93,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -108,7 +111,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,15 +122,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Management Technology" + "@value": "Personal Information Management System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -138,7 +138,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -156,7 +156,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -167,12 +167,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cookie" + "@value": "Smartphone Application" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -183,7 +183,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FileSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -201,7 +201,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -212,13 +212,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Wallet" + "@value": "File System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } @@ -231,7 +228,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -249,7 +246,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,12 +257,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "File System" + "@value": "Identity Management Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -276,7 +276,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Cookie", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -294,7 +294,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -305,12 +305,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Information Management System" + "@value": "Cookie" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-tech/modules/tools.rdf b/dpv-owl/dpv-tech/modules/tools.rdf index 2b4476220..927b53fad 100644 --- a/dpv-owl/dpv-tech/modules/tools.rdf +++ b/dpv-owl/dpv-tech/modules/tools.rdf @@ -5,32 +5,31 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Cookie - A HTTP or web or internet cookie + + Personal Information Management System + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Identity Management Technology - Technologies providing identity provision, verification, management, and governance + + Smartphone Application + A computing or digital program on a smartphone device 2022-06-15 accepted Harshvardhan J. Pandit - + - - Smartphone Application - A computing or digital program on a smartphone device + + Cookie + A HTTP or web or internet cookie 2022-06-15 accepted Harshvardhan J. Pandit @@ -46,22 +45,23 @@ Harshvardhan J. Pandit - + - - - Identity Wallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + + + Identity Management Technology + Technologies providing identity provision, verification, management, and governance 2022-06-15 accepted Harshvardhan J. Pandit - + - - Personal Information Management System - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + + + Identity Wallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv.html b/dpv-owl/dpv.html index fc48480fa..0f9a767ca 100644 --- a/dpv-owl/dpv.html +++ b/dpv-owl/dpv.html @@ -4188,8 +4188,8 @@

Classes

Increase Service Robustness | Internal Resource Optimisation | Legal Compliance | - MaintainCreditCheckingDatabase | - MaintainCreditRatingDatabase | + Maintain Credit Checking Database | + Maintain Credit Rating Database | MaintainFraudDatabase | Marketing | Members and Partners Management | @@ -5711,7 +5711,7 @@

Legal Compliance

-

MaintainCreditCheckingDatabase

+

Maintain Credit Checking Database

@@ -5724,7 +5724,7 @@

MaintainCreditCheckingDatabase

- + @@ -5751,7 +5751,7 @@

MaintainCreditCheckingDatabase

Label:MaintainCreditCheckingDatabaseMaintain Credit Checking Database
Description:
-

MaintainCreditRatingDatabase

+

Maintain Credit Rating Database

@@ -5764,7 +5764,7 @@

MaintainCreditRatingDatabase

- + @@ -11513,7 +11513,6 @@

Technical Measures

Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | - Data Anonymisation Technique | Data Backup Protocols | Data Redaction | Data Sanitisation Technique | @@ -11684,18 +11683,18 @@

Anonymisation

- + @@ -11704,7 +11703,7 @@

Anonymisation

- + @@ -12059,7 +12058,7 @@

Cryptographic Authentication

- + @@ -12114,7 +12113,7 @@

Cryptographic Key Management

- + @@ -12177,6 +12176,15 @@

Cryptographic Methods

dpvo:DigitalSignatures, dpvo:HashFunctions, dpvo:HomomorphicEncryption, + dpvo:PostQuantumCryptography, + dpvo:PrivacyPreservingProtocol, + dpvo:PrivateInformationRetrieval, + dpvo:QuantumCryptography, + dpvo:SecretSharingSchemes, + dpvo:SecureMultiPartyComputation, + dpvo:SymmetricCryptography, + dpvo:TrustedComputing, + dpvo:TrustedExecutionEnvironments, dpvo:ZeroKnowledgeAuthentication @@ -12199,59 +12207,6 @@

Cryptographic Methods

Label:MaintainCreditRatingDatabaseMaintain Credit Rating Database
Description:
Description:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other partyAnonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources
SubClass of: - dpvo:DataAnonymisationTechnique + dpvo:Deidentification
Source: - GDPR Art.4-5 + ISO 29100:2011
Modified:
Contributor(s):
Description:Use of crytography for authenticationUse of cryptography for authentication
SubClass of:
Description:Management of crytographic keys, including their generation, storage, assessment, and safekeepingManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
SubClass of:
-
-

Data Anonymisation Technique

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique
Term:DataAnonymisationTechnique
Label:Data Anonymisation Technique
Description:Use of anonymisation techniques that reduce the identifiability in data
SubClass of: - dpvo:DataSanitisationTechnique -
SuperClass Of: - dpvo:Anonymisation, - dpvo:Deidentification, - dpvo:Pseudonymisation -
Source: - ENISA Reference Incident Classification Taxonomy 2018 -
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Data Backup Protocols

@@ -12359,8 +12314,8 @@

Data Sanitisation Technique

@@ -12405,13 +12360,30 @@

De-Identification

+ + + + + + + + + + + + @@ -13836,7 +13808,7 @@

Privacy Preserving Protocol

@@ -13881,7 +13853,7 @@

Private Information Retrieval

@@ -13926,7 +13898,7 @@

Pseudonymisation

@@ -13949,6 +13921,10 @@

Pseudonymisation

+ + + + @@ -14078,7 +14054,7 @@

Secret Sharing Schemes

@@ -14123,7 +14099,7 @@

Secure Multi-Party Computation

@@ -14264,12 +14240,12 @@

Symmetric Cryptography

- + @@ -14309,7 +14285,7 @@

Symmetric Encryption

- + @@ -14359,7 +14335,7 @@

Trusted Computing

@@ -14404,7 +14380,7 @@

Trusted Execution Environments

@@ -19848,7 +19824,7 @@

has expiry condition

@@ -19897,7 +19873,7 @@

has expiry time

@@ -20720,11 +20696,11 @@

Automated Processing with Human O

- + - + @@ -20769,11 +20745,11 @@

Automated Processing with Human Revi

- + - + @@ -28280,6 +28256,7 @@

Severity

Properties

has consequence | + has consequence on | has impact | has impact on | has likelihood | @@ -28337,6 +28314,48 @@

has consequence

SuperClass Of: - dpvo:DataAnonymisationTechnique, - dpvo:DataRedaction + dpvo:DataRedaction, + dpvo:Deidentification
SubClass of: - dpvo:DataAnonymisationTechnique + dpvo:DataSanitisationTechnique +
SuperClass Of: + dpvo:Anonymisation, + dpvo:Pseudonymisation +
Source: + NISTIR 8053
Created:
Modified:
Contributor(s): @@ -13791,7 +13763,7 @@

Post-Quantum Cryptography

SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:DataAnonymisationTechnique + dpvo:Deidentification
Created:
Modified:
Contributor(s): @@ -13984,7 +13960,7 @@

Quantum Cryptography

SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
Description:Use of crytography where the same keys are utilised for encryption and descryption of informationUse of cryptography where the same keys are utilised for encryption and descryption of information
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
Description:Use of symmetric crytography to encrypt dataUse of symmetric cryptography to encrypt data
SubClass of:
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
Sub-Property Of: - dpvo:expiry + dpvo:hasExpiry
Sub-Property Of: - dpvo:expiry + dpvo:hasExpiry
Instance of:dpvo:HumanInvolvementForOversightdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForOversight
Instance of:dpvo:HumanInvolvementForOversightdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForOversight
Note:
Instance of:dpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerification
Instance of:dpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerification
Note:
+
+

has consequence on

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl#hasConsequenceOn
Term:hasConsequenceOn
Label:has consequence on
Description:Indicates the thing (e.g. plan, process, or entity) affected by a consequence
Domain:dpvo:Consequence
Range:owl:Thing
Created:
Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
+

has impact

@@ -30072,7 +30091,6 @@

Proposed Terms

  • RiskThreat
  • RiskVulnerability
  • RiskSource
  • -
  • hasConsequenceOn
  • hasVulnerability
  • hasRiskThreat
  • isVulnerabilityOf
  • @@ -30085,6 +30103,10 @@

    Proposed Terms

organisational_measures
  • ReviewPolicies
  • +
  • DataDeletionPolicy
  • +
  • DataStoragePolicy
  • +
  • DataLocationPolicy
  • +
  • DataRestorationPolicy
entities_datasubject
  • hasAgeOfMaturity
  • diff --git a/dpv-owl/dpv.jsonld b/dpv-owl/dpv.jsonld index c4927f9ec..55cd1639d 100644 --- a/dpv-owl/dpv.jsonld +++ b/dpv-owl/dpv.jsonld @@ -1,46 +1,56 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ProcessingScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Large Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -51,31 +61,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are continous" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -86,30 +96,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Vital Interest of Natural Person" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#Patient", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ @@ -117,24 +127,22 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Paul Ryan" + }, { - "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@language": "en", + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -145,12 +153,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Patient" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -161,25 +169,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Generate", + "@id": "https://w3id.org/dpv/dpv-owl#Citizen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -190,12 +210,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generate" + "@value": "Citizen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -206,32 +226,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataSource", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Indicates the status of specified concept" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -242,7 +261,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "has status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -253,30 +277,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -287,12 +312,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Vital Interest of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -303,25 +328,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Acquire", + "@id": "https://w3id.org/dpv/dpv-owl#PublicLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -332,12 +357,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Acquire" + "@value": "Public Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -348,7 +373,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -366,7 +391,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Use of network routing using proxy" } ], "http://purl.org/dc/terms/source": [ @@ -382,12 +407,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Network Proxy Routing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -398,40 +423,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -442,12 +461,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Storage Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -458,25 +480,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -487,12 +515,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Obtain" + "@value": "Data Sub-Processor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -503,46 +531,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", "@type": [ - "https://w3id.org/dpv/dpv-owl#ProcessingScale", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -553,39 +561,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Access", + "@id": "https://w3id.org/dpv/dpv-owl#Unlawful", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Lawfulness", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to access data" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -596,12 +602,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@value": "Unlawful" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -612,29 +613,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", + "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "David Hickey" }, { "@value": "Harshvardhan J. Pandit" @@ -643,12 +640,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -659,17 +656,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "Public Relations" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -680,15 +672,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#Entity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -699,7 +690,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -710,7 +701,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -721,53 +712,37 @@ ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "foaf:page" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Indicates the source or origin of data being processed" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -778,12 +753,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Record" + "@value": "has data source" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -794,49 +769,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Mark Lizar" }, { - "@value": "Axel Polleres" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Specifies the instant in time when consent was withdrawn" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -847,44 +811,28 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data controller" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@value": "has withdrawal time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" } @@ -892,7 +840,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -903,12 +851,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Mentally Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -919,35 +867,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", + "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of Risk" - }, - { - "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Purposes associated with managing payment of vendors" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -958,12 +910,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk" + "@value": "Vendor Payment" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -974,15 +926,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", "@type": [ - "https://w3id.org/dpv/dpv-owl#GeographicCoverage", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -993,7 +944,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1004,7 +960,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Scale" + "@value": "Activity Monitoring" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1015,31 +976,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1050,17 +1020,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "Optimisation for Controller" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1071,92 +1036,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Importance" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Secondary Importance" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanOversight", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Indicates an identifier associated for identification or reference" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1167,7 +1080,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "has identifier" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1178,14 +1096,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PseudonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1196,7 +1114,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1207,12 +1125,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Targeted Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1223,49 +1141,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Bud Bruegger" + "@value": "Julian Flake" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1276,12 +1179,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Uninformed Consent" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1292,54 +1195,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-owl#SystematicMonitoring", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernández" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1350,17 +1232,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@value": "Systematic Monitoring" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1371,14 +1248,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1395,7 +1272,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1406,12 +1283,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Legitimate Interest of Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1422,25 +1299,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Move", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1451,70 +1334,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "Sporadic Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataController", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dpv:DataController" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Derive", + "@id": "https://w3id.org/dpv/dpv-owl#hasData", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "Indicates associated with Data (may or may not be personal)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1525,17 +1385,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "has data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1546,45 +1401,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Rudy Jacob" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1595,15 +1444,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Provide Event Recommendations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1614,21 +1460,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Paul Ryan" }, @@ -1642,18 +1484,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1664,7 +1495,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Legitimate Interest of Third Party" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1675,34 +1511,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "To indicate the membership, hasDataController may be used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1713,12 +1549,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Joint Data Controllers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1729,98 +1565,101 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Location is local" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Local Location" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "modified" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRecipient", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@language": "en", + "@value": "dpv:hasRecipient" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Indicates the Recipient of a Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Collect", + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-05-05" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to gather data from someone" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Georg P Krog" }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1831,17 +1670,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Official Authority of Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1852,26 +1686,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1879,12 +1704,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1895,12 +1715,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Members and Partners Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@value": "Location Fixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1911,34 +1726,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1949,12 +1755,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Technical Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1965,41 +1771,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseRecord", + "@id": "https://w3id.org/dpv/dpv-owl#ProvideProductRecommendations", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Record" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2010,7 +1821,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2021,31 +1842,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-owl#PaymentManagement", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2056,17 +1877,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "@value": "Payment Management" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasScale" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2077,28 +1893,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2109,12 +1937,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2125,14 +1958,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Risk", + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -2143,13 +1976,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2160,7 +1987,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk" + "@value": "Credit Checking" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2171,14 +2003,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#VariableLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2189,12 +2021,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2205,50 +2038,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Variable Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#User", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2259,12 +2095,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has authority" + "@value": "User" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2275,36 +2111,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "The Technical and Organisational measures used." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2315,47 +2146,51 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@value": "Technical and Organisational Measure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRight", + "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2366,12 +2201,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has right" + "@value": "Implied Consent" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2382,25 +2217,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Destruct", + "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Security implemented at or over web browsers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2411,12 +2251,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Destruct" + "@value": "WebBrowser Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2427,31 +2267,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2462,12 +2305,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Code of Conduct" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2478,15 +2321,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Lawfulness" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2497,7 +2339,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "Use of cryptographic methods to perform tasks" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2508,7 +2355,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Cryptographic Methods" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2519,30 +2371,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2553,41 +2413,45 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Security" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@value": "has expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2598,12 +2462,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Authentication Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2614,14 +2478,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2632,7 +2496,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2643,12 +2507,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Method" + "@value": "Compliance Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2659,7 +2523,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-owl#Transmit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2672,7 +2536,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to send out data" } ], "http://purl.org/dc/terms/source": [ @@ -2688,7 +2552,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Make Available" + "@value": "Transmit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2704,37 +2568,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Citizen", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Beatriz" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2745,12 +2603,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizen" + "@value": "Customer Relationship Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2761,46 +2619,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequested", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "dpv:isImplementedByEntity" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Julian Flake" + "@language": "en", + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ElderlyDataSubject", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/GConsent" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2811,7 +2667,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Elderly Data Subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2822,20 +2683,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assess", + "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2843,7 +2701,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Use of passwords to perform authentication" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2854,12 +2717,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assess" + "@value": "Password Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2870,40 +2733,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-owl#hasContact", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J.Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Specifies contact details of a legal entity such as phone or email" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2914,17 +2777,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "has contact" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2935,7 +2793,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2947,13 +2805,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Location that is fixed i.e. known to occur at a specific place" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2964,40 +2828,34 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Fixed Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionTime", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3005,13 +2863,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3022,41 +2874,51 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision time" + "@value": "Activity Completed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://purl.org/adms" + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3067,12 +2929,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "Communication Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3083,25 +2945,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord", + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Record of personal data processing, whether ex-ante or ex-post" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3112,12 +2988,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Vendor Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3128,47 +3004,38 @@ ] }, { - "@id": "https://w3id.org/dpv#isBefore", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dpv:isBefore" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#NonPublicDataSource", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSource", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" }, { "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3179,15 +3046,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Review Impact Assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure" + "@value": "Non-Public Data Source" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3198,15 +3057,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#Consent", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -3217,12 +3075,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3233,17 +3086,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@value": "Consent" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasData" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3254,36 +3102,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Data", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3294,12 +3131,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Claims Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@value": "Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3310,14 +3142,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -3328,12 +3160,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3344,12 +3171,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Supranational Union" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3360,30 +3187,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3394,12 +3231,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Personalised Benefits" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3410,19 +3247,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionTime", "@type": [ - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3430,19 +3272,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Specifies the instant in time when consent was given" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3453,25 +3289,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "has provision time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence", + "@id": "https://w3id.org/dpv/dpv-owl#Query", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3482,7 +3318,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3493,7 +3329,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence" + "@value": "Query" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3504,15 +3345,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3523,7 +3364,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3534,7 +3375,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "National Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3545,10 +3386,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3559,30 +3399,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3593,45 +3415,33 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is explicit" + "@value": "Legal Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Impact", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3639,13 +3449,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Management of identity and identity-based processes" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3656,12 +3465,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact" + "@value": "Identity Management Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3672,31 +3481,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Technology", + "@id": "https://w3id.org/dpv/dpv-owl#PIA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3707,7 +3516,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology" + "@value": "Privacy Impact Assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3718,30 +3532,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Information associated with exercising of an active right" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3752,12 +3576,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Training" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@value": "Right Exercise Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3768,40 +3587,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-owl#PseudonymisedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3812,12 +3616,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Pseudonymised Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3828,34 +3632,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", + "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3866,17 +3666,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Country" + "@value": "Hash-based Message Authentication Code (HMAC)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3887,26 +3682,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Notice", + "@id": "https://w3id.org/dpv/dpv-owl#Technology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3914,7 +3700,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3925,12 +3717,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@value": "Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3941,31 +3728,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#mitigatesRisk", + "@id": "https://w3id.org/dpv/dpv-owl#Transform", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "to change the form or nature of data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3976,12 +3757,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "Transform" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3992,28 +3773,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Observe", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4024,12 +3811,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Observe" + "@value": "Organisational Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4040,37 +3827,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", + "@id": "https://w3id.org/dpv/dpv-owl#Obligation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "@value": "Paul Ryan" + }, { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4081,12 +3865,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has entity" + "@value": "Obligation" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4097,30 +3881,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4131,12 +3917,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sanitisation Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@value": "Medium Data Volume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4147,25 +3928,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Organise", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4176,12 +3968,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organise" + "@value": "Customer Order Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4192,14 +3984,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation", + "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -4210,7 +4002,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4221,46 +4019,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation" + "@value": "Until Event Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#Seal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4271,15 +4073,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Seal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4290,34 +4089,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#Analyse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Mark Lizar" + "@language": "en", + "@value": "to study or examine the data in detail" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4328,12 +4118,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Analyse" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4344,20 +4139,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", + "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4365,12 +4157,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4381,12 +4173,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Intrusion Detection System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4397,14 +4189,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Infer", + "@id": "https://w3id.org/dpv/dpv-owl#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4415,19 +4207,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to infer data from existing data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Processing that involves scoring of individuals" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4438,31 +4223,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Infer" + "@value": "Scoring of Individuals" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Derive" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -4476,12 +4260,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4492,17 +4271,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has third country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + "@value": "Fulfilment of Obligation" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4513,37 +4287,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Scale", + "@id": "https://w3id.org/dpv/dpv-owl#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Rana Saniei" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4554,12 +4331,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scale" + "@value": "has relation with data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4570,31 +4352,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4605,17 +4387,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has activity status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "@value": "Account Management" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4626,43 +4403,20 @@ ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-owl#Adapt", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://purl.org/dc/terms/source": [ @@ -4678,12 +4432,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Adapt" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4694,38 +4448,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryTime", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4736,58 +4478,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry time" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" + "@value": "Sporadic Scale Of Data Subjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4798,17 +4519,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@value": "Audit Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4864,26 +4575,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/dpv-owl#ObservedPersonalData", "@type": [ - "https://w3id.org/dpv/dpv-owl#ComplianceStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4894,7 +4604,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Observed Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4905,7 +4620,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -4913,23 +4628,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4940,17 +4658,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data volume" + "@value": "has consequence on" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasScale" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4961,14 +4674,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4979,19 +4692,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5002,12 +4708,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Authentication using PABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5018,14 +4724,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5036,18 +4742,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5058,42 +4758,38 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Secure Multi-Party Computation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/dpv-owl#LegalCompliance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -5102,17 +4798,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5123,61 +4821,43 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Legal Compliance" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv/dpv-owl#hasRule", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:isPartOf" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Paul Ryan" }, { "@value": "Georg P Krog" }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -5185,7 +4865,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Specifying applicability or inclusion of a rule within specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5196,12 +4881,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "has rule" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5212,52 +4897,64 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "has technical measure" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "Data Subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5268,31 +4965,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5303,12 +5002,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Personnel Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5319,30 +5018,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5353,12 +5056,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Regularity of Re-certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5369,15 +5072,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5388,12 +5090,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Procedures related to management of disasters and recovery" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5404,17 +5106,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has geographic coverage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "@value": "Disaster Recovery Procedures" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasScale" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5425,21 +5122,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Julian Flake" }, @@ -5447,24 +5140,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Beatriz Esteves" + }, { - "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P. Krog" + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5475,7 +5163,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Immigrant" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5498,10 +5191,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz" }, { "@value": "Georg P Krog" @@ -5537,43 +5230,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Necessity", + "@id": "https://w3id.org/dpv/dpv-owl#hasScope", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Indicates the scope of specified concept or context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5584,12 +5265,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Necessity" + "@value": "has scope" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Scope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5600,34 +5281,14 @@ ] }, { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:hasPart" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5638,12 +5299,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5654,12 +5315,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is policy for" + "@value": "Document Security" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5670,17 +5331,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -5688,12 +5358,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5704,12 +5380,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5720,26 +5396,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dpv:hasStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5757,12 +5414,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5773,12 +5430,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Quantum Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5789,26 +5446,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -5816,18 +5464,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5838,7 +5475,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Audit Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5854,40 +5491,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5898,12 +5520,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Lawfulness" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5914,20 +5536,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -5935,7 +5554,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Frequency where occurences are singular i.e. they take place only once" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5946,56 +5571,60 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Singular Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsentStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalMethod", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6006,56 +5635,48 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consent status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@value": "has withdrawal method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "The algorithmic logic applied or used" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6066,12 +5687,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Algorithmic Logic" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6082,31 +5703,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation", + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is remote i.e. not local" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6117,62 +5744,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Joint Data Controllers Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6183,7 +5794,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Multi-Factor Authentication (MFA)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6194,40 +5810,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasName", + "@id": "https://w3id.org/dpv/dpv-owl#Recipient", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Javier Fernández" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Entities that receive personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6238,12 +5862,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has name" + "@value": "Recipient" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6254,14 +5883,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionAtRest", + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -6269,19 +5898,16 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6292,12 +5918,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Geographic Coverage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6308,25 +5934,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adult", + "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#LocationFixture", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Location that is random or unknown" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6337,42 +5970,57 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adult" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Random Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "The state where consent has been given" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6383,7 +6031,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6394,37 +6042,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isBefore", + "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6435,12 +6086,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is before" + "@value": "Non-Commercial Research" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6451,14 +6102,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ @@ -6469,12 +6121,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Specifies the indicated entity is responsible within some context" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://purl.org/adms" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6485,12 +6137,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "has responsible entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6501,14 +6158,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -6519,12 +6177,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Indicates the use or extent of automation associated with processing" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6535,12 +6193,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "has processing automation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6551,14 +6209,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -6569,12 +6228,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6585,12 +6239,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@value": "Human Involvement for Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6601,34 +6250,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6639,12 +6291,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6655,41 +6307,57 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncorrectData", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Consent Expired" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6700,26 +6368,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataVolume", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6730,7 +6412,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Internal Resource Optimisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6741,23 +6428,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" } @@ -6765,7 +6449,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6776,12 +6460,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Consultation with Data Subject Representative" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6792,17 +6476,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", + "@id": "https://w3id.org/dpv/dpv-owl#hasPermission", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6810,7 +6504,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6821,12 +6520,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "has permission" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-owl#Permission" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6837,46 +6541,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRevoked", + "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6887,7 +6582,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Register of Processing Activities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6898,15 +6598,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Conformant", + "@id": "https://w3id.org/dpv/dpv-owl#UnverifiedData", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConformanceStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -6917,7 +6616,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6928,7 +6627,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conformant" + "@value": "Unverified Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6939,37 +6643,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Child", + "@id": "https://w3id.org/dpv/dpv-owl#Screen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6980,46 +6675,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child" + "@value": "Screen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#DataExporter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7030,12 +6740,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Data Exporter" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7046,17 +6756,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA", + "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, @@ -7064,19 +6778,18 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Indicates the likelihood associated with a concept" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7087,12 +6800,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "has likelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7103,46 +6816,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Training methods related to cybersecurity" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7153,7 +6850,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Cybersecurity Training" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7164,34 +6866,41 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Obligation", + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseRecord", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Record", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Record of a Right being exercised" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7202,12 +6911,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Obligation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@value": "Right Exercise Record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7218,15 +6922,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRejected", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7237,7 +6941,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7248,7 +6952,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "Audit Rejected" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7259,17 +6963,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#isAfter", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -7277,13 +6988,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7294,12 +7004,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "is after" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7310,40 +7020,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Julian Flake" }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7354,12 +7062,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@value": "Primary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7370,39 +7073,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernández" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Indicates Recipient of Personal Data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7413,12 +7131,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "has recipient" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7429,46 +7152,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Security implemented at or through virtualised environments" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7479,12 +7186,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Virtualisation Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7495,14 +7202,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest", + "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7513,7 +7220,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7524,12 +7236,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Use of Synthetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7540,39 +7252,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Align", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "to adjust the data to be in relation to another data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7583,12 +7281,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Align" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7599,34 +7297,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Location", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Specifies the justification for entity providing consent" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7637,26 +7345,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location" + "@value": "has provision by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -7667,65 +7374,58 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Data that is not Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Activity Ongoing" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "accepted" + "@value": "Non-Personal Data" } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdParty", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dpv:ThirdParty" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7736,12 +7436,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Counter Money Laundering" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7752,26 +7452,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PartiallyCompliant", + "@id": "https://w3id.org/dpv/dpv-owl#Sector", "@type": [ - "https://w3id.org/dpv/dpv-owl#ComplianceStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7782,7 +7502,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7793,26 +7513,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7820,13 +7531,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "An organisation managed or part of government" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7837,56 +7548,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Governmental Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consent" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-owl#IncorrectData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7897,12 +7593,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Incorrect Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7913,32 +7609,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7946,7 +7627,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7957,17 +7643,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Privacy Preserving Protocol" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7978,18 +7659,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Compliant", + "@id": "https://w3id.org/dpv/dpv-owl#SocialMediaMarketing", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -7997,7 +7683,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8008,7 +7694,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliant" + "@value": "Social Media Marketing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8019,18 +7710,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } @@ -8038,13 +7737,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8055,7 +7754,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Authorisation Procedure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8066,37 +7770,63 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Tourist", + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8107,50 +7837,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tourist" + "@value": "Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8161,12 +7897,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Agreement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@value": "is indicated at time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8177,25 +7908,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Use", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to use data" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8206,12 +7946,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use" + "@value": "Privacy by Design" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8222,14 +7962,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8240,15 +7981,10 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "State of an audit being requested whose outcome is not yet known" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" } @@ -8256,12 +7992,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@value": "Audit Requested" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8272,25 +8003,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSubject", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dpv:DataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", + "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -8298,32 +8011,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8334,12 +8038,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has severity" + "@value": "is policy for" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8350,25 +8054,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Profiling", + "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Location that is fixed at a specific place e.g. a city" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8379,49 +8089,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Profiling" + "@value": "Fixed Singular Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/dpv-owl#Duration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8432,12 +8134,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8448,26 +8150,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-owl#Employee", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8478,7 +8191,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Employee" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8489,26 +8207,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasContext", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:ThirdParty" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8519,12 +8259,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has context" + "@value": "Asymmetric Cryptography" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8535,15 +8275,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isExercisedAt", + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -8554,12 +8293,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight" + "@value": "A human" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8570,12 +8304,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is exercised at" + "@value": "Natural Person" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8586,9 +8320,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { @@ -8597,80 +8332,78 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" + "@value": "Mark Lizar" }, { - "@value": "Axel Polleres" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Specifies the method by which consent was provisioned or provided" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has provision method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8681,12 +8414,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Personalised Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Advertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8697,31 +8433,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Indicates an outcome of specified concept or context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8732,12 +8468,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "has outcome" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8748,25 +8484,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transmit", + "@id": "https://w3id.org/dpv/dpv-owl#HugeDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to send out data" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8777,12 +8514,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transmit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@value": "Huge Data Volume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8793,43 +8525,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalCompliance", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Fajar Ekaputra" + }, { - "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Elmar Kiesling" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8840,12 +8569,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Improve Internal CRM Processes" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8856,30 +8588,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPlan", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8890,12 +8628,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Customer Claims Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8906,25 +8644,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ObservedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8935,54 +8679,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Fixed Occurences Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8993,42 +8733,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal time" + "@value": "Consent Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-owl#Transfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "to move data from one place to another" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9039,42 +8778,38 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Transfer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Representative", + "@id": "https://w3id.org/dpv/dpv-owl#Region", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -9082,12 +8817,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A representative of a legal entity" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9098,12 +8828,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Representative" + "@value": "Region" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9114,31 +8844,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLawfulness", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krogg" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9149,17 +8876,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" + "@value": "Data Transfer Legal Basis" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9170,43 +8892,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasImpactOn", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Procedures related to security roles" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9217,20 +8926,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has impact on" + "@value": "Security Role Procedures" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -9238,26 +8942,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", + "@id": "https://w3id.org/dpv/dpv-owl#Visitor", "@type": [ - "https://w3id.org/dpv/dpv-owl#ActivityStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9268,7 +8983,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Visitor" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9279,25 +8999,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9308,12 +9043,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "has residual risk" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9324,31 +9059,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9359,50 +9097,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Organisation Risk Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#SearchFunctionalities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9413,12 +9142,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Search Functionalities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consent" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9429,14 +9158,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#FullyAutomatedProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -9447,13 +9177,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9464,12 +9188,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@value": "Fully Automated Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9480,14 +9199,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#hasRight", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9498,7 +9218,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Indicates use or applicability of Right" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9509,12 +9234,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "has right" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9525,15 +9250,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9544,13 +9268,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Use of measures to control information flows" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9561,7 +9284,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "Information Flow Control" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9572,26 +9300,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -9599,7 +9318,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Methods that assess or discover vulnerabilities in a system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9610,12 +9334,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Vulnerability Testing Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9626,32 +9350,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-owl#Authority", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Duration" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9662,26 +9385,33 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isRepresentativeFor", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -9692,12 +9422,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9708,28 +9444,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is representative for" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Academic or Scientific Organisation" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9747,12 +9478,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9763,12 +9494,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Symmetric Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9779,15 +9510,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", + "@id": "https://w3id.org/dpv/dpv-owl#Consequence", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -9798,12 +9528,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9814,12 +9539,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9830,33 +9550,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9867,12 +9584,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Trusted Execution Environments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9883,25 +9600,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer", + "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Importance", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-11" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to move data from one place to another" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9912,17 +9642,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@value": "Secondary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9933,25 +9653,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9962,7 +9702,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Consent Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -9978,14 +9718,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#City", + "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -9996,7 +9736,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10007,12 +9752,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "City" + "@value": "Supra-National Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10023,7 +9768,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -10031,29 +9776,36 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Georg P. Krog" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Specifies consent is 'explicit'" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10064,49 +9816,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data processor" + "@value": "is explicit" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Location is remote i.e. not local" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10117,59 +9867,65 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Remote Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Javier Fernández" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Indicates association with Data Controller" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10180,12 +9936,20 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Subscriber" + "@value": "has data controller" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataController" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10196,31 +9960,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasData", + "@id": "https://w3id.org/dpv/dpv-owl#VendorSelectionAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10231,12 +10003,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data" + "@value": "Vendor Selection Assessment" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10247,31 +10019,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Specifies the justification for entity withdrawing consent" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10282,47 +10067,57 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cloud Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation" + "@value": "has withdrawal by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "The state where consent has been deemed to be invalid" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10333,12 +10128,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generated Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@value": "Consent Invalidated" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10349,25 +10139,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10378,12 +10177,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Storage Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10394,46 +10196,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Indicates area, scope, or applicability of an Authority" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10444,17 +10234,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "is authority for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10465,25 +10250,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10494,12 +10285,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Communication for Customer Care" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10510,25 +10304,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Analyse", + "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10539,17 +10333,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Credential Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10560,76 +10349,68 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl", + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, + "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { - "@value": "Rigo Wenning" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Mark Lizar" }, { - "@value": "Bud Bruegger" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Beatriz Esteves" - }, + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Javier D. Fernández" - }, + "@language": "en", + "@value": "A legally binding agreement" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Fajar J. Ekaputra" - }, + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "Legal Agreement" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Elmar Kiesling" - }, + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Rob Brennan" + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -10637,74 +10418,62 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Privacy Vocabulary" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvo" + "@value": "Organisation Compliance Management" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ - { - "@value": "1-beta" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -10712,7 +10481,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Procedures intended to determine effectiveness of other measures" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10723,12 +10497,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Effectiveness Determination Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10739,15 +10513,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-owl#Law", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -10758,7 +10531,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10769,7 +10542,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10780,25 +10553,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Store", + "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to keep data for future use" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10809,12 +10591,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Store" + "@value": "Storage Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10825,14 +10607,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -10843,12 +10625,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "A consortium established and comprising on industry organisations" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10859,44 +10647,62 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Industry Consortium" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10907,12 +10713,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10923,7 +10734,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10935,10 +10746,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernandez" }, { "@value": "Fajar Ekaputra" @@ -10956,7 +10767,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Purposes associated with selling or sharing data or information to third parties" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10967,12 +10784,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Sell Data to Third Parties" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10983,40 +10800,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement", + "@id": "http://purl.org/dc/terms/format", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@language": "en", + "@value": "dct:format" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Paul Ryan" - }, + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Use", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "to use data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11027,12 +10848,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11043,14 +10864,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-owl#Location", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -11058,19 +10879,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Location may be geographic, physical, or virtual." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11081,12 +10902,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11097,17 +10913,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Duration", + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rudy Jacob" + }, { "@value": "Harshvardhan J. Pandit" } @@ -11115,57 +10934,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Duration" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Security implemented at or over networks protocols" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11176,12 +10956,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Provide Personalised Recommendations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11192,25 +10972,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentWithdrawn", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11221,12 +11022,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose by Transmission" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11237,17 +11033,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#Benefit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" } @@ -11255,12 +11066,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11271,12 +11077,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Benefit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11287,32 +11093,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#SellInsightsFromData", "@type": [ - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11323,7 +11143,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Sell Insights from Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11334,30 +11159,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#Store", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "to keep data for future use" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11368,12 +11188,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Store" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11384,30 +11204,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11418,12 +11248,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11434,7 +11264,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", + "@id": "https://w3id.org/dpv/dpv-owl#hasContext", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -11442,24 +11272,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -11475,55 +11294,81 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data exporter" + "@value": "has context" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "http://xmlns.com/foaf/0.1/page", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "foaf:page" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "David Hickey" + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Purposes associated with optimisation of services or activities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11534,12 +11379,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Service Optimisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11550,26 +11395,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/dpv-owl#Collect", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to gather data from someone" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11580,7 +11427,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Collect" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11591,26 +11448,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRejected", + "@id": "https://w3id.org/dpv/dpv-owl#Destruct", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11621,7 +11477,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Destruct" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11632,15 +11493,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -11651,12 +11511,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11667,17 +11522,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has organisational measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@value": "Consequence as Side-Effect" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11688,34 +11538,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", + "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Axel Polleres" + "@language": "en", + "@value": "to retrieve data, often in an automated manner" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11726,12 +11567,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Retrieve" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11742,33 +11583,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11779,12 +11613,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Evaluation and Scoring" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Huge Scale Of Data Subjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11795,26 +11624,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Policy", + "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -11822,7 +11642,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11833,12 +11658,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Policy" + "@value": "Fully Randomised Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11849,14 +11674,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ActivityStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11867,12 +11693,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11883,12 +11704,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Anonymisation Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" + "@value": "Activity Halted" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11899,7 +11715,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -11907,32 +11723,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11943,17 +11750,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has representative" + "@value": "has compliance status" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11964,43 +11771,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12011,12 +11805,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Synthetic Data" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12027,40 +11821,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-owl#ProcessingScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J.Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12071,12 +11851,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has identifier" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Medium Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12087,39 +11862,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12130,12 +11891,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Security Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12146,54 +11907,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" + "@value": "David Hickey" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan Pandit" }, { - "@value": "Javier Fernández" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Purpose" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12204,12 +11956,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has purpose" + "@value": "Data Importer" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12220,14 +11972,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12238,7 +11990,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12249,7 +12006,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Data Sanitisation Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12260,46 +12022,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12310,53 +12065,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Data Protection Officer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Student", + "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Procedures related to management of assets" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12367,12 +12115,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Student" + "@value": "Asset Management Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12383,7 +12131,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Context", + "@id": "https://w3id.org/dpv/dpv-owl#Encryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12395,34 +12143,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Simon Steyskal" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12433,36 +12169,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Context" + "@value": "Encryption" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataVolume", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12473,12 +12215,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Singular Data Volume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12489,17 +12226,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", + "@id": "https://w3id.org/dpv/dpv-owl#Country", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -12507,7 +12247,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12518,12 +12264,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Country" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12534,14 +12280,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Data", + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -12552,7 +12298,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12563,7 +12315,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data" + "@value": "Generated Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12574,14 +12331,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", + "@id": "https://w3id.org/dpv/dpv-owl#mitigatesRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -12592,7 +12350,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Indicates risks mitigated by this concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12603,12 +12366,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Economic Union" + "@value": "mitigates risk" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12619,9 +12382,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -12634,25 +12398,28 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Mark Lizar" }, { - "@value": "Javier Fernandez" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Elmar Kiesling" - }, + "@language": "en", + "@value": "Specifies the condition or event that determines the expiry of consent" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Fajar Ekaputra" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12663,61 +12430,57 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "has expiry condition" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", + "@id": "https://w3id.org/dpv/dpv-owl#Right", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "The right(s) applicable, provided, or expected." + }, + { + "@language": "en", + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12728,12 +12491,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Safeguard" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@value": "Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12744,26 +12502,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "The state where consent has been refused" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12774,7 +12552,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Consent Refused" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12785,37 +12563,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant", + "@id": "https://w3id.org/dpv/dpv-owl#Optional", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Necessity", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12826,12 +12605,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Applicant" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Optional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12842,10 +12616,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12855,31 +12628,28 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Bud Bruegger" + "@value": "Fajar Ekaputra" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Elmar Kiesling" + }, { - "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12890,50 +12660,58 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "Customer Care" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Certification", + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Indicates inclusion or applicability of an entity to some concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12944,12 +12722,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification" + "@value": "has entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12960,14 +12738,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -12978,12 +12756,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12994,12 +12767,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Material Damage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13010,15 +12783,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", + "@id": "https://w3id.org/dpv/dpv-owl#Advertising", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -13026,24 +12798,22 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13054,12 +12824,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk level" + "@value": "Advertising" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13070,31 +12840,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-owl#Disclose", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "to make data known" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13105,26 +12869,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Disclose" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13134,32 +12897,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Axel Polleres" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Rob Brennan" }, { - "@value": "Axel Polleres" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about location" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13170,12 +12923,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has location" + "@value": "Privacy by Default" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13186,31 +12939,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation", + "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Duration", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Duration that is (known or intended to be) open ended or without an end" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13221,23 +12975,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@value": "Endless Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13252,64 +13001,31 @@ "@value": "Axel Polleres" }, { - "@value": "Rob Brennan" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Technical measures consisting of encryption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Encryption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Elmar Kiesling" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Transform", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13320,12 +13036,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transform" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13336,31 +13057,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13371,23 +13101,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Until Time Duration" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@value": "Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13405,12 +13130,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Use of cryptography for authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13421,12 +13146,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Cryptographic Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13437,28 +13165,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Filter", + "@id": "https://w3id.org/dpv/dpv-owl#Profiling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to create a profile that describes or represents a person" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to filter or keep data for some criteria" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13469,12 +13194,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Filter" + "@value": "Profiling" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13485,46 +13210,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been refused" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Indicates use or applicability of Organisational measure" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13535,7 +13245,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "has organisational measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13546,30 +13266,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymise", + "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "2022-10-14" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13580,12 +13301,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Within Device" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13596,34 +13317,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NDA", + "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13634,12 +13351,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Homomorphic Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13650,25 +13367,35 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Restrict", + "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "Indicates applicability of Risk" + }, + { + "@language": "en", + "@value": "Indicates applicability of Risk for this concept" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13679,12 +13406,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Restrict" + "@value": "has risk" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13695,48 +13422,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient", + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13747,35 +13471,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Special Category Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -13786,12 +13506,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13802,12 +13517,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Intrusion Detection System" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@value": "Singular Scale Of Data Subjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13820,8 +13530,8 @@ { "@id": "https://w3id.org/dpv/dpv-owl#hasIndicationMethod", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -13833,14 +13543,14 @@ { "@value": "Julian Flake" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ @@ -13873,23 +13583,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PaymentManagement", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -13897,7 +13602,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13908,12 +13613,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@value": "Human Involvement for Oversight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13924,32 +13624,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Benefit", + "@id": "https://w3id.org/dpv/dpv-owl#DecentralisedLocations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -13957,7 +13642,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13968,41 +13659,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Benefit" + "@value": "Decentralised Locations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Entity", + "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14013,7 +13719,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Entity" + "@value": "Increase Service Robustness" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14024,14 +13735,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14042,12 +13754,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14058,45 +13777,60 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Monitoring" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@value": "Non Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "State where the status of compliance is unknown" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Purposes associated with personalisation of interfaces presented to the user" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" } @@ -14104,7 +13838,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "User Interface Personalisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14115,17 +13854,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -14133,7 +13875,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14144,12 +13886,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Maintain Credit Rating Database" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14160,30 +13902,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "State where information about consent is not available or is unknown" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14194,12 +13952,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@value": "Consent Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14210,30 +13963,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding security of information" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14244,12 +13998,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Risk Mitigation Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14260,91 +14014,93 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl#" } - ] - }, - { - "@id": "https://w3id.org/dpv#isImplementedByEntity", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:isImplementedByEntity" + "@value": "Service Usage Analytics" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Training intended to increase knowledge regarding security" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14355,12 +14111,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Security Knowledge Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14371,25 +14127,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Alter", + "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSource", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "A source of data that is publicly accessible or available" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14400,12 +14175,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alter" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@value": "Public Data Source" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14416,7 +14186,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Deidentification", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14428,22 +14198,28 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernandez" }, { - "@value": "Rob Brennan" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14454,12 +14230,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Identity Verification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14470,14 +14246,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14488,7 +14264,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Security implementations provided using or over a distributed system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14499,12 +14280,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Distributed System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14515,7 +14296,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", + "@id": "https://w3id.org/dpv/dpv-owl#Context", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14527,22 +14308,34 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Simon Steyskal" }, { - "@value": "Mark Lizar" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Contextually relevant information not possible to represent through other core concepts" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14553,55 +14346,54 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Code of Conduct" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@value": "Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#Necessity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" }, { "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "An indication of 'necessity' within a context" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14612,62 +14404,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Necessity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/dpv-owl#Consultation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14678,7 +14455,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consultation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14689,26 +14471,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataSubjectScale", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14719,7 +14521,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Enforce Security" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14730,7 +14537,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VariableLocation", + "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14748,7 +14555,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://purl.org/dc/terms/modified": [ @@ -14765,12 +14572,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Often Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14781,34 +14588,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14819,12 +14620,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Consequence of Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14835,43 +14636,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Customer", + "@id": "https://w3id.org/dpv/dpv-owl#isBefore", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Georg P. Krog" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14882,12 +14677,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer" + "@value": "is before" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14898,15 +14693,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJustification", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14917,12 +14711,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14933,12 +14727,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has justification" + "@value": "Cryptographic Key Management" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Justification" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14949,40 +14743,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessment", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14993,12 +14777,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has likelihood" + "@value": "Cybersecurity Assessment" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15009,37 +14796,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-owl#Notice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15050,12 +14834,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15066,44 +14850,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of processing personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0004" + "@value": "Record of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15114,12 +14879,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purpose" + "@value": "Data Processing Record" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15130,14 +14895,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", + "@id": "https://w3id.org/dpv/dpv-owl#DataSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -15145,24 +14910,22 @@ "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "The source or origin of data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15173,12 +14936,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Data Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15189,15 +14952,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -15205,16 +14968,31 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indicates implementation details such as technologies or processes" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -15230,52 +15008,49 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data importer" + "@value": "is implemented using technology" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Processing that involves evaluation and scoring of individuals" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15286,53 +15061,59 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Evaluation and Scoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-owl#Impact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15343,12 +15124,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15359,14 +15140,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#Child", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ @@ -15377,12 +15158,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15393,61 +15181,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Child" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataExporter", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Use of cryptography where the same keys are utilised for encryption and descryption of information" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15458,12 +15231,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Symmetric Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15474,7 +15247,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPermission", + "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -15482,32 +15255,37 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Indicates information about storage condition" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15518,66 +15296,55 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has permission" + "@value": "has storage condition" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Permission" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasRule" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Piero Bonatti" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15588,15 +15355,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "International Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15607,14 +15371,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl#Lawful", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -15625,7 +15390,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15636,12 +15401,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Physical Environment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@value": "Lawful" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15652,17 +15412,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -15670,19 +15433,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The involvement of humans in specified context" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15693,12 +15444,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Maintain Credit Checking Database" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15709,38 +15460,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Importance" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Policy regarding security of information" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15751,7 +15494,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Information Security Policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15777,13 +15525,13 @@ "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Beatriz Esteves" }, { "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -15822,23 +15570,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15846,13 +15588,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15863,12 +15604,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Usage Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15879,34 +15620,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseActivity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "An activity representing an exercising of an active right" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15917,12 +15664,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Transfer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@value": "Right Exercise Activity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15933,14 +15675,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Permission", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -15948,35 +15691,41 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "State where a request for consent has been deferred without a decision" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Permission" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15987,26 +15736,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -16014,13 +15754,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Management of access, use, and other operations associated with digital content" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16031,12 +15770,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Digital Rights Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16047,14 +15786,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry", + "@id": "https://w3id.org/dpv#DataSubject", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -16065,7 +15822,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16076,12 +15833,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Country" + "@value": "Economic Union" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Country" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16092,30 +15849,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", + "@id": "https://w3id.org/dpv/dpv-owl#Tourist", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16126,12 +15890,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Tourist" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16142,30 +15906,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16176,15 +15947,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "has data exporter" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" - }, + "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16195,48 +15968,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#DataController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" + "@value": "Javier Fernández" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16247,12 +16017,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Resource Management" + "@value": "Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16263,85 +16033,87 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Compliance Violation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Notice provided regarding fulfilment of a right" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16352,12 +16124,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Account Management" + "@value": "Right Fulfilment Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16368,25 +16140,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInUse", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16397,12 +16187,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Data Processing Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16413,25 +16203,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryTime", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Specifies the expiry time or duration for consent" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16442,62 +16245,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "has expiry time" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16508,17 +16290,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@value": "Decision Making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16529,14 +16306,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#User", + "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -16544,38 +16322,41 @@ "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "User" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16586,34 +16367,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Country", + "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Security implemented at or over web-based protocols" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16624,12 +16401,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Country" + "@value": "Web Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16640,14 +16417,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#Frequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -16658,13 +16435,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16675,15 +16446,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16694,18 +16462,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", + "@id": "https://w3id.org/dpv/dpv-owl#ReviewImpactAssessment", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -16713,7 +16483,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16724,7 +16494,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Review Impact Assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16735,37 +16513,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Student", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Georg Krog" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Georg P. Krog" + }, { - "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Data subjects that are students" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16776,7 +16554,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Student" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -16792,25 +16570,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16821,12 +16604,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "End-to-End Encryption (E2EE)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16837,31 +16620,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16872,7 +16654,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Document Randomised Pseudonymisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16883,30 +16670,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16917,15 +16713,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Organisation Governance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16936,25 +16729,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Contract", + "@id": "https://w3id.org/dpv/dpv-owl#Monitor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16965,15 +16761,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract" + "@value": "Monitor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16984,37 +16777,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", + "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17025,12 +16806,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Conformance Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17041,14 +16822,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -17059,12 +16840,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17075,23 +16857,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "For-Profit Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17103,22 +16885,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17129,7 +16911,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Encryption in Transfer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17140,26 +16927,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17170,7 +16962,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Records of Activities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17181,40 +16978,56 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseActivity", + "@id": "https://w3id.org/dpv#isBefore", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:isBefore" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Applicant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Julian Flake" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17225,7 +17038,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "Applicant" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17236,7 +17054,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataProtectionOfficer", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -17244,15 +17062,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" + "@value": "Rob Brennan" }, { "@value": "Paul Ryan" @@ -17261,7 +17076,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -17277,12 +17092,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data source" + "@value": "has data protection officer" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource" + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17293,25 +17113,79 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Query", + "@id": "https://w3id.org/dpv/dpv-owl#Restrict", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "to apply a restriction on the processsing of specific records" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Restrict" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Transform" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Indicates applicability of specified country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17322,12 +17196,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Query" + "@value": "has country" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#Country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17338,14 +17217,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DecentralisedLocations", + "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17356,13 +17235,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Security implemented at or over wireless communication protocols" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17373,23 +17251,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Wireless Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -17397,7 +17275,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -17405,19 +17283,19 @@ "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -17433,7 +17311,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17444,27 +17332,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "https://w3id.org/dpv/dpv-owl#ProcessingScale", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -17472,18 +17351,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17494,7 +17362,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Small Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17505,7 +17373,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-owl#Representative", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17516,9 +17384,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Georg Krog" }, + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Paul Ryan" } @@ -17526,18 +17400,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "A representative of a legal entity" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17548,31 +17416,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Representative" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-owl#hasPolicy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -17583,7 +17451,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -17599,12 +17467,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has applicable law" + "@value": "has policy" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Law" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17615,44 +17488,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataSource", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernández" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Indicates association with Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17663,7 +17546,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "has purpose" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17674,14 +17562,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", + "@id": "https://w3id.org/dpv/dpv-owl#isExercisedAt", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -17692,13 +17581,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Indicates context or information about exercising a right" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17709,53 +17597,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Device" + "@value": "is exercised at" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#Alter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "to change the data without changing it into something else" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17766,17 +17642,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" + "@value": "Alter" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17787,39 +17658,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", + "@id": "https://w3id.org/dpv/dpv-owl#SmallDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataVolume", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17830,12 +17688,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Governance" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@value": "Small Data Volume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17846,27 +17699,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -17874,12 +17717,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17890,12 +17728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "Public Interest" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17906,39 +17744,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17949,12 +17773,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Third-Party Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17965,17 +17789,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-owl#Assess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -17983,12 +17810,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17999,12 +17821,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Assess" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18015,14 +17837,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -18033,13 +17855,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18050,12 +17866,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "Third Country" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18066,31 +17882,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18101,12 +17923,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "has recipient third party" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18117,15 +17944,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", + "@id": "https://w3id.org/dpv/dpv-owl#Filter", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -18134,23 +17960,12 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18161,12 +17976,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has residual risk" + "@value": "Filter" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18177,25 +17992,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Record", + "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18206,12 +18036,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record" + "@value": "is residual risk of" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18222,15 +18052,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", + "@id": "https://w3id.org/dpv/dpv-owl#Compliant", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationFixture" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18241,13 +18071,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is random or unknown" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18258,49 +18082,43 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Random Location" + "@value": "Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Georg P Krog" + }, { - "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18311,57 +18129,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Medium Scale Of Data Subjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Beatriz" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18372,17 +18180,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "Customer Solvency Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18393,43 +18196,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Importance", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionBy", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Specifies the entity that provisioned or provided consent" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18440,23 +18244,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Importance" + "@value": "has provision by" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18474,12 +18278,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18490,12 +18294,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Secret Sharing Schemes" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18506,25 +18310,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18535,12 +18340,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Activity Ongoing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18551,31 +18351,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18586,15 +18389,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Access Control Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18605,37 +18405,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18646,41 +18440,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Federated Locations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to make data known" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18691,12 +18491,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose" + "@value": "Legitimate Interest Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18707,40 +18507,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedBy", + "@id": "https://w3id.org/dpv/dpv-owl#hasName", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18751,12 +18551,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is indicated by" + "@value": "has name" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18767,30 +18567,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#DPIA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18801,12 +18608,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18817,40 +18624,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#LawfulnessUnkown", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Lawfulness", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18861,12 +18654,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Compliance Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@value": "Lawfulness Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18877,25 +18665,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18906,12 +18694,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Anonymise" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18922,34 +18715,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", + "@id": "https://w3id.org/dpv/dpv-owl#Structure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "to arrange data according to a structure" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18960,12 +18744,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is authority for" + "@value": "Structure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18976,14 +18760,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ @@ -18994,7 +18778,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19005,12 +18794,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19021,30 +18810,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19055,12 +18845,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Anonymised Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19071,14 +18861,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Screen", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ @@ -19092,7 +18882,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19103,12 +18893,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Screen" + "@value": "Consequence of Success" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19119,30 +18909,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19153,12 +18938,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Physical Access Control Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19169,103 +18954,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Improve Internal CRM Processes" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" + "@value": "Purposes associated with selling products or services" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19276,15 +18995,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Sell Products" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19295,10 +19011,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#Observe", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataVolume", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19312,15 +19027,12 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19331,7 +19043,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Observe" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19342,14 +19059,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#DataRedaction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -19360,7 +19077,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19371,12 +19088,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Data Redaction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19387,7 +19104,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity", + "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -19398,14 +19115,29 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19416,12 +19148,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19432,34 +19169,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Purposes associated with managing records and orders related to vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19470,12 +19212,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Vendor Records Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19486,14 +19228,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Prohibition", + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -19503,9 +19245,6 @@ { "@value": "Beatriz Esteves" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" } @@ -19513,7 +19252,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Purposes associated with delivering services as requested by user or consumer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19524,12 +19269,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Requested Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19540,40 +19285,53 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the status of a Right Exercise Activity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Rule", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19584,17 +19342,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@value": "Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19605,30 +19353,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Share", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "to give data (or a portion of it) to others" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19639,12 +19382,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Share" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19655,30 +19398,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", + "@id": "https://w3id.org/dpv/dpv-owl#Importance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "An indication of 'importance' within a context" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19689,12 +19445,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Importance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19705,26 +19461,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRevoked", "@type": [ - "https://w3id.org/dpv/dpv-owl#Necessity", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -19736,7 +19489,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19747,7 +19511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Not Required" + "@value": "Consent Revoked" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19758,17 +19522,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Scope", + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } @@ -19776,7 +19543,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Scale of Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19787,12 +19560,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scope" + "@value": "Processing Scale" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19803,20 +19576,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" } @@ -19824,7 +19594,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19835,12 +19605,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Guardian(s) of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19851,30 +19621,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionTraining", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19885,12 +19653,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "MaintainFraudDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19901,28 +19669,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krogg" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Indicates applicability of a Law" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19933,12 +19704,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "has applicable law" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19949,22 +19720,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataProcessor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -19976,18 +19745,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19998,12 +19761,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "has data processor" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20014,34 +19782,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Seal", + "@id": "https://w3id.org/dpv/dpv-owl#Customer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Data subjects that purchase goods or services" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20052,12 +19829,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seal" + "@value": "Customer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20068,49 +19845,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20121,17 +19879,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Professional Training" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20142,23 +19895,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -20166,7 +19913,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20177,12 +19929,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Penetration Testing Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20193,63 +19945,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dispute Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@value": "dpv:DataController" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -20261,28 +19975,28 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Simon Steyskal" }, { "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Javier Fernandez" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20293,12 +20007,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Improve Existing Products and Services" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20309,28 +20023,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20341,12 +20067,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20357,14 +20088,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20375,13 +20106,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Procedures related to management of incidents" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20392,7 +20122,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Incident Management Procedures" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20403,7 +20138,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -20421,7 +20156,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Security implemented at or through operating systems" } ], "http://purl.org/dc/terms/source": [ @@ -20437,7 +20172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Operating System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -20453,30 +20188,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NationalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://purl.org/adms" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20487,12 +20229,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Authority" + "@value": "has data importer" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20503,14 +20250,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPlan", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20521,12 +20268,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20537,12 +20284,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Risk Management Plan" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20553,28 +20300,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Combine", + "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "Frequency where occurences are continous" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20585,66 +20335,54 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "Continous Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataController", + "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Necessity", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20655,12 +20393,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Controller" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@value": "Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20671,15 +20404,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonConformant", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConformanceStatus" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -20690,7 +20423,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20701,7 +20434,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Compliance Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20712,25 +20445,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Align", + "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20741,30 +20480,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Align" + "@value": "Fixed Multiple Locations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -20775,13 +20515,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indicate the geographic coverage (of specified context)" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20792,56 +20531,55 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "has geographic coverage" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRule", + "@id": "https://w3id.org/dpv/dpv-owl#StorageRestoration", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20852,12 +20590,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has rule" + "@value": "Storage Restoration" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20868,25 +20606,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consent", + "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20897,12 +20650,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent" + "@value": "Optimise User Interface" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20913,36 +20666,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Indicates the scale of data subjects" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20953,12 +20701,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "has data subject scale" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20969,40 +20722,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice", + "@id": "https://w3id.org/dpv/dpv-owl#hasJustification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "Indicates a justification for specified concept or context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21013,7 +20757,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "has justification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21024,32 +20773,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Indicates association with Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21060,7 +20808,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "has personal data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21071,39 +20829,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Processing that involves evaluation of individuals" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21114,12 +20863,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Evaluation of Individuals" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21130,45 +20879,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "@id": "https://www.iso.org/standard/79637.html" + }, { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + "@id": "https://www.iso.org/iso-31000-risk-management.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21179,39 +20916,34 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Risk Management Process" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-owl#NonConformant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConformanceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21219,19 +20951,52 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "State of being non-conformant" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "NonConformant" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymise", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "to replace personal identifiable information by artificial identifiers" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21242,12 +21007,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Pseudonymise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21258,14 +21023,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -21277,12 +21042,15 @@ }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21293,12 +21061,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Consent Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21309,37 +21077,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Member", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" + "@value": "Georg Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21350,12 +21112,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Member" + "@value": "Data Protection Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21366,30 +21128,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#Obtain", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "to solicit or gather data from someone" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21400,12 +21157,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Obtain" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21416,15 +21173,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", + "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -21435,7 +21192,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Geographic coverage spanning a specific locality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21446,7 +21209,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Locality Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21457,32 +21220,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequested", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "State where a request for consent has been made and is awaiting a decision" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21493,7 +21270,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Locality Scale" + "@value": "Consent Requested" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21504,37 +21281,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Rana Saniei" }, { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21545,17 +21316,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" + "@value": "Data Volume" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21566,14 +21332,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21584,12 +21350,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21600,15 +21366,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Authentication using ABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21619,31 +21382,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authority", + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Rob Brennan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21654,15 +21420,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authority" + "@value": "Staff Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21673,31 +21436,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#hasImpactOn", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21708,12 +21483,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "has impact on" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21724,14 +21504,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel", + "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -21742,13 +21523,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Indicate a risk is mitigated by specified measure" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21759,7 +21539,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Level" + "@value": "is mitigated by measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21770,14 +21560,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-owl#Contract", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -21788,12 +21578,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21804,12 +21589,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21820,14 +21608,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -21838,12 +21626,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21854,12 +21637,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Legitimate Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21870,31 +21653,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21905,30 +21705,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Human Resource Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataRedaction", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21939,7 +21739,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21950,12 +21755,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Trusted Third Party Utilisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21966,28 +21771,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21998,12 +21809,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Contractual Terms" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22014,26 +21825,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -22049,12 +21863,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has frequency" + "@value": "has third country" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22065,7 +21884,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -22076,6 +21895,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, @@ -22083,13 +21905,13 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22100,12 +21922,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Privacy Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22116,14 +21938,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataVolume", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -22134,7 +21957,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22145,12 +21968,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "@value": "Sporadic Data Volume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22161,25 +21979,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", + "@id": "https://w3id.org/dpv/dpv-owl#PartiallyCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22190,12 +22009,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieve" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@value": "Partially Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22206,31 +22020,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22241,12 +22055,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymised Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" + "@value": "Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22257,37 +22066,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-owl#Policy", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "David Hickey" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22298,17 +22104,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient data controller" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@value": "Policy" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22319,7 +22120,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Remove", + "@id": "https://w3id.org/dpv/dpv-owl#Move", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -22332,12 +22133,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22348,12 +22149,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove" + "@value": "Move" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22364,30 +22170,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22398,12 +22214,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Active Right" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22414,25 +22230,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicLocation", + "@id": "https://w3id.org/dpv/dpv-owl#Consumer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22443,12 +22271,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Location" + "@value": "Consumer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22459,34 +22287,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/dpv-owl#Consult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Rob Brennan" + "@language": "en", + "@value": "to consult or query data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22497,12 +22319,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Consult" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22513,37 +22340,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22554,12 +22374,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Security Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22570,15 +22393,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -22586,22 +22408,16 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" + "@value": "Rana Saniei" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22612,45 +22428,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry" + "@value": "Data Subject Scale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22661,12 +22485,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "has recipient data controller" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataController" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22677,28 +22506,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Employee", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceRegistration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -22707,7 +22530,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Purposes associated with registering users and collecting information required for providing a service" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22718,12 +22547,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Employee" + "@value": "Service Registration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22734,26 +22563,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Rule", + "@id": "https://w3id.org/dpv/dpv-owl#Access", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" } @@ -22761,7 +22584,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "to access data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22772,7 +22595,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rule" + "@value": "Access" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22783,17 +22611,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Advertising", + "@id": "https://w3id.org/dpv/dpv-owl#Required", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Beatriz Esteves" }, @@ -22801,19 +22636,13 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22824,12 +22653,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Advertising" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@value": "Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22840,15 +22664,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", + "@id": "https://w3id.org/dpv/dpv-owl#Organisation", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -22859,12 +22682,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22875,17 +22693,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has audit status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@value": "Organisation" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22896,37 +22709,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-owl#Certification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22937,12 +22747,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant" + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22953,45 +22763,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23002,41 +22798,48 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Sensitive Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus", + "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#AuditStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "State of being conditionally approved through the audit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23047,12 +22850,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Audit Conditionally Approved" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23063,23 +22861,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -23087,7 +22880,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23098,41 +22891,63 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Multi National Scale" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "accepted" + "@value": "dct:hasPart" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Processing that involves use of innovative and new technologies" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23143,12 +22958,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Innovative Use of New Technologies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23159,25 +22974,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Share", + "@id": "https://w3id.org/dpv/dpv-owl#NearlyGlobalScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23188,12 +23004,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@value": "Nearly Global Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23204,14 +23015,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -23222,18 +23035,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Processing that is automated and involves review by Humans" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@language": "en", + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23244,12 +23058,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RNG Pseudonymisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@value": "Automated Processing with Human Review" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23260,46 +23069,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Sector", + "@id": "https://w3id.org/dpv/dpv-owl#Scale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" + "@value": "Rana Saniei" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23310,7 +23110,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sector" + "@value": "Scale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23321,31 +23126,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/45123.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23356,12 +23175,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Anonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23372,31 +23191,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23407,12 +23235,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23423,37 +23256,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23464,12 +23285,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detriment" + "@value": "Activity Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23480,41 +23301,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Right", + "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Georg P Krog" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." - }, - { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "to disclose data by means of transmission" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23525,7 +23330,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right" + "@value": "Disclose by Transmission" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23536,14 +23346,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23554,13 +23364,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23571,49 +23380,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Digital Signatures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:format" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -23624,12 +23414,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23640,12 +23431,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23656,37 +23447,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Client", + "@id": "https://w3id.org/dpv/dpv-owl#hasLawfulness", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Indicates the status of being lawful or legally compliant" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23697,12 +23482,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Client" + "@value": "has lawfulness" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Customer" + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23713,14 +23503,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23731,12 +23522,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23747,12 +23533,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hardware Security Protocols" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@value": "Activity Proposed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23763,40 +23544,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23807,12 +23579,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Data Transfer Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23823,37 +23595,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Visitor", + "@id": "https://w3id.org/dpv/dpv-owl#hasProhibition", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23864,12 +23639,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Visitor" + "@value": "has prohibition" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Prohibition" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23880,40 +23660,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23924,12 +23694,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Compliance Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23940,14 +23710,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanOversight", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -23958,12 +23730,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Processing that is automated and involves oversight by Humans" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23974,12 +23753,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@value": "Automated Processing with Human Oversight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23990,40 +23764,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "An authority tasked with overseeing legal compliance for a region" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24034,12 +23798,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Regional Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24050,37 +23814,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Participant", + "@id": "https://w3id.org/dpv/dpv-owl#Organise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Paul Ryan" + "@language": "en", + "@value": "to organize data for arranging or classifying" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24091,12 +23843,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Participant" + "@value": "Organise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24107,7 +23859,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -24125,12 +23877,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24141,12 +23893,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Monitoring Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24157,7 +23909,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonPublicDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", "@type": [ "https://w3id.org/dpv/dpv-owl#DataSource", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -24165,30 +23917,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Data is published by the data subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24199,7 +23945,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Data published by Data Subject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24210,14 +23956,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#Match", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -24228,12 +23974,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "to combine, compare, or match data from different sources" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24244,12 +23990,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Match" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24260,40 +24006,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasObligation", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Security implemented at or over networks protocols" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24304,17 +24040,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has obligation" + "@value": "Network Security Protocols" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Obligation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRule" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24325,25 +24056,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24354,12 +24097,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "has joint data controllers" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24370,14 +24118,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -24388,18 +24137,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24410,41 +24148,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Governmental Organisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@value": "Global Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", + "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-04-07" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to spread data throughout" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24455,12 +24194,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Contract Performance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24471,76 +24210,84 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UnverifiedData", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "Specifies the notice provided in context of consent" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has consent notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#Record", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "to make a record (especially media)" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24551,47 +24298,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Indicates information about duration" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24602,12 +24363,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "has duration" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24618,38 +24379,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Optional", + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Necessity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24660,7 +24413,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optional" + "@value": "Governance Procedures" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24671,23 +24429,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -24695,7 +24447,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24706,12 +24458,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Security Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24722,34 +24474,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", + "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Indicates the frequency with which something takes place" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24760,15 +24509,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "has frequency" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24779,31 +24525,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24814,12 +24554,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "Legitimate Interest of Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24830,25 +24570,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", + "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24859,17 +24599,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Asylum Seeker" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24880,15 +24615,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#Severity", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataVolume", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -24899,7 +24633,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24910,7 +24650,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24921,40 +24661,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", + "@id": "https://w3id.org/dpv/dpv-owl#Combine", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "to join or merge data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24965,17 +24693,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has notice" + "@value": "Combine" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24986,34 +24714,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Indicates the severity associated with a concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25024,12 +24758,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Design Standard" + "@value": "has severity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25040,29 +24774,56 @@ ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv/dpv-owl#Risk", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:valid" + "@value": "Risk" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HugeDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -25078,7 +24839,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Processing that is completely un-automated or fully manual" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a human performing some processing operation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25089,7 +24856,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Completely Manual Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25100,45 +24867,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", + "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25149,12 +24901,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has duration" + "@value": "Background Checks" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25165,25 +24917,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Julian Flake" }, { - "@value": "Georg Krog" + "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" @@ -25192,18 +24945,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Indicates the associated risk level associated with a risk" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25214,12 +24961,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Importer" + "@value": "has risk level" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25230,15 +24977,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ @@ -25249,7 +24995,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25260,7 +25011,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Data Processor" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25271,36 +25027,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25311,12 +25061,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Trusted Computing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25327,25 +25077,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25356,12 +25121,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Research and Development" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25372,14 +25137,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -25390,12 +25155,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25406,12 +25166,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Anti-Terrorism Operations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25422,25 +25182,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment", + "@id": "https://w3id.org/dpv/dpv-owl#hasObligation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25451,12 +25226,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assessment" + "@value": "has obligation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Obligation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25467,21 +25247,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -25489,12 +25265,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Security implemented over a file system" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25505,12 +25281,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "File System Security" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25521,26 +25297,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Unlawful", + "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", "@type": [ - "https://w3id.org/dpv/dpv-owl#Lawfulness", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25551,7 +25338,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Sub-Processor Agreement" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25562,44 +25354,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "The involvement of humans in specified context" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25610,18 +25395,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consent notice" + "@value": "Human Involvement" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -25633,22 +25423,30 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" - }, + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "Data directly or indirectly associated or related to an individual." + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Mark Lizar" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25659,15 +25457,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" - }, + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25678,37 +25478,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource", + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Use of asymmetric cryptography to encrypt data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25719,12 +25512,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Source" + "@value": "Asymmetric Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25735,39 +25528,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Processing", + "@id": "https://w3id.org/dpv/dpv-owl#VerifiedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The processing performed on personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25778,12 +25557,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing" + "@value": "Verified Data" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25794,26 +25573,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", "@type": [ - "https://w3id.org/dpv/dpv-owl#ProcessingScale", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25824,7 +25614,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Non-Citizen" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25835,15 +25630,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataVolume", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -25854,7 +25648,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25865,7 +25659,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Personnel Payment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25876,7 +25675,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -25888,22 +25687,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Mark Lizar" + "@value": "Rob Brennan" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25914,12 +25713,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Storage Condition" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25930,7 +25729,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", + "@type": [ + "https://w3id.org/dpv/dpv-owl#AuditStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "State of being approved through the audit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Audit Approved" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -25948,7 +25788,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Procedures related to security associated with Third Parties" } ], "http://purl.org/dc/terms/source": [ @@ -25964,12 +25804,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Third Party Security Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25980,31 +25820,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26015,23 +25855,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Local Location" + "@value": "Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -26039,21 +25879,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" @@ -26062,19 +25902,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + "@value": "Removed plural suffix for consistency" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -26090,46 +25930,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "has consequence" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/dpv-owl#Erase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "to delete data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26140,12 +25975,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Erase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26156,14 +25991,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Match", + "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26174,12 +26009,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Policy for logging of information" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26190,12 +26025,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Match" + "@value": "Logging Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26206,14 +26041,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "@id": "https://w3id.org/dpv/dpv-owl#isRepresentativeFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -26224,7 +26060,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Indicates the entity is a representative for specified entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Representative" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26235,12 +26076,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "is representative for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26251,7 +26097,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -26269,7 +26115,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://purl.org/dc/terms/modified": [ @@ -26286,12 +26132,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Cloud Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26302,39 +26148,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Rudy Jacob" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26345,46 +26195,69 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "has algorithmic logic" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", + "@id": "http://purl.org/dc/terms/accessRights", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26395,12 +26268,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Design Standard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26411,7 +26284,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -26422,6 +26295,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -26429,13 +26305,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26446,46 +26316,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Consultation with DPO" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Indicates association with Personal Data Handling" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26496,12 +26370,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "has personal data handling" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26512,31 +26386,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26547,47 +26435,51 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#NationalAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "An authority tasked with overseeing legal compliance for a nation" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26598,7 +26490,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "National Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -26614,40 +26506,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#City", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26658,7 +26535,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "City" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26669,25 +26551,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to spread data throughout" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26698,12 +26580,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Disseminate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26714,46 +26596,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Specifies representative of the legal entity" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26764,7 +26640,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "has representative" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Representative" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26775,17 +26661,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -26793,7 +26692,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Indicates use or applicability of Technical or Organisational measure" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26804,12 +26714,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "has technical and organisational measure" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26820,36 +26730,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26860,152 +26768,156 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@value": "Personal Data Handling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv/dpv-owl", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Javier D. Fernández" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Rigo Wenning" + }, { "@value": "Bud Bruegger" }, { "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Elmar Kiesling" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "@value": "Fajar J. Ekaputra" + }, { - "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Axel Polleres" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@value": "Rob Brennan" + }, { - "@language": "en", - "@value": "has withdrawal method" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Georg P Krog" + }, { - "@language": "en", - "@value": "sunset" + "@value": "Bert Bos" + }, + { + "@value": "Eva Schlehahn" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#hasAlgorithmicLogic", - "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-22" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@language": "en", + "@value": "Data Privacy Vocabulary" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "has algorithmic logic" + "@value": "dpvo" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic" + "@value": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "changed" + "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "1-beta" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#Assessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -27016,12 +26928,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27032,12 +26939,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27048,14 +26955,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Justification", + "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -27066,7 +26973,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Authentication using Zero-Knowledge proofs" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27077,12 +26989,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Justification" + "@value": "Zero Knowledge Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27093,25 +27008,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Structure", + "@id": "https://w3id.org/dpv/dpv-owl#Infer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to infer data from existing data" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27122,44 +27049,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structure" + "@value": "Infer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organise" + "@id": "https://w3id.org/dpv/dpv-owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consult", + "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - }, + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27170,17 +27109,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@value": "Record Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27191,40 +27125,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Processing that involves automated decision making" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27235,52 +27174,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "Automated Decision Making" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RepairImpairments", + "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27291,12 +27234,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Controller-Processor Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27307,24 +27250,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } @@ -27332,19 +27268,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27355,42 +27279,59 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "Within Physical Environment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", + "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27401,12 +27342,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalisation" + "@value": "has human involvement" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27417,31 +27358,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27452,15 +27392,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Risk Management Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" }, { - "@id": "https://w3id.org/dpv/dpv-owl#Advertising" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27471,25 +27411,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation", + "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27500,12 +27440,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Parent(s) of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27516,37 +27456,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceRegistration", + "@id": "https://w3id.org/dpv/dpv-owl#Conformant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConformanceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "State of being conformant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27557,12 +27486,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Registration" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@value": "Conformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27573,55 +27497,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27632,12 +27532,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consequence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@value": "Risk Level" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27648,14 +27543,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/dpv-owl#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -27669,7 +27564,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27680,12 +27575,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Establish Contractual Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27696,28 +27591,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27728,54 +27626,69 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Temporal Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "https://w3id.org/dpv/dpv-owl#ComplianceStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@language": "en", + "@value": "dct:isPartOf" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#NDA", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27786,48 +27699,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Non-Disclosure Agreement (NDA)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Personal Data that is obtained through inference from other data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27838,12 +27750,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Inferred Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27854,25 +27769,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adapt", + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27883,12 +27798,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adapt" + "@value": "Non-Material Damage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27899,34 +27814,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#Member", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27937,12 +27855,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Member" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27953,14 +27871,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VerifiedData", + "@id": "https://w3id.org/dpv/dpv-owl#Justification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -27971,7 +27889,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27982,12 +27900,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Justification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27998,10 +27916,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -28011,69 +27928,79 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Bud Bruegger" + "@value": "Axel Polleres" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "Certification and Seal" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision method" + "@value": "dct:valid" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "sunset" + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PIA", + "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -28081,7 +28008,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "Indicates the status of audit associated with specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28092,12 +28024,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "has audit status" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28108,15 +28045,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProtocols", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -28127,12 +28063,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28143,12 +28079,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has outcome" + "@value": "Authorisation Protocols" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28159,40 +28095,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28203,12 +28130,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Consultation with Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28219,46 +28146,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28269,53 +28186,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Monotonic Counter Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consumer", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Indicates the volume of data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28326,12 +28237,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consumer" + "@value": "has data volume" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28342,17 +28258,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#Client", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -28360,12 +28288,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28376,12 +28299,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Client" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28392,15 +28315,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -28411,12 +28333,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Pseudonymisation achieved through a deterministic function" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28427,17 +28349,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has policy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@value": "Deterministic Pseudonymisation" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28448,31 +28365,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Security implemented over a mobile platform" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28483,12 +28399,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Mobile Platform Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28499,30 +28415,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28533,12 +28459,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Safeguard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28549,14 +28475,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -28567,12 +28494,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28583,12 +28505,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@value": "Compliance Indeterminate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28599,20 +28516,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, @@ -28623,7 +28537,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28634,12 +28548,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Consultation with Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28650,34 +28564,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#Participant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28688,12 +28605,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Participant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28704,17 +28621,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -28722,7 +28645,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28733,12 +28661,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Dispute Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28749,7 +28677,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -28757,32 +28685,41 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Javier Fernández" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Indicates association with Data Subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28793,12 +28730,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has address" + "@value": "has data subject" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28809,34 +28751,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28847,12 +28786,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Direct Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28863,46 +28802,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Axel Polleres" }, { - "@value": "Fajar Ekaputra" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Indicates use or applicability of a Legal Basis" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28913,12 +28846,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "has legal basis" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28929,44 +28862,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalBy", + "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Use of biometric data for authentication" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28977,75 +28896,82 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "Biometric Authentication" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "State where an audit is determined as not being required" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:accessRights" + "@value": "Audit Not Required" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#Adult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29056,12 +28982,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Adult" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29072,30 +28998,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#Copy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "to produce an exact reprodution of the data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29106,12 +29027,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "File System Security" + "@value": "Copy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29122,14 +29048,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -29140,12 +29067,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Indicates the status of activity of specified concept" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29156,12 +29083,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "has activity status" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29172,15 +29104,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasContact", + "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ @@ -29188,24 +29119,64 @@ "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "David Hickey" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Safeguard for Data Transfer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "to transform or publish data to be used" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29216,12 +29187,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has contact" + "@value": "Make Available" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29232,40 +29203,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-owl#Prohibition", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with verifying or authorising identity as a form of security" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29276,12 +29241,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Prohibition" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29292,26 +29257,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionAtRest", "@type": [ - "https://w3id.org/dpv/dpv-owl#AuditStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29322,7 +29295,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Encryption at Rest" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29333,7 +29311,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Monitor", + "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -29344,9 +29322,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -29354,7 +29329,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29365,31 +29346,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor" + "@value": "Until Time Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Lawful", + "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Lawfulness" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -29400,48 +29380,45 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Lawful" + "@id": "http://purl.org/adms" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl#" } - ] - }, - { - "@id": "https://w3id.org/dpv#isAfter", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:isAfter" + "@value": "Non-Profit Organisation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -29459,12 +29436,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Procedures related to management of incident reporting" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29475,12 +29452,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Incident Reporting Communication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29491,15 +29468,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -29510,12 +29486,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "An organisation not part of or independent from the government" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29526,46 +29508,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "Non-Governmental Organisation" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency", + "@id": "https://w3id.org/dpv/dpv-owl#Remove", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to destruct or erase data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29576,12 +29553,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Frequency" + "@value": "Remove" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29592,14 +29569,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight", + "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -29610,22 +29588,24 @@ "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29636,12 +29616,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Active Right" + "@value": "has impact" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29652,37 +29637,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Harm", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { - "@value": "Julian Flake" + "@value": "Javier Fernández" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Indicates association with Processing" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29693,48 +29695,55 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harm" + "@value": "has processing" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-owl#Processing", "@type": [ - "https://w3id.org/dpv/dpv-owl#AuditStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "The processing performed on personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29745,7 +29754,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29756,46 +29770,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "Use of cryptographic methods to authenticate messages" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29806,12 +29804,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Message Authentication Codes (MAC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29822,25 +29820,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Copy", + "@id": "https://w3id.org/dpv/dpv-owl#Harm", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-13" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29851,51 +29861,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Harm" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#Permission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29906,12 +29915,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Permission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29922,30 +29931,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-owl#hasAuthority", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Indicates applicability of authority for a jurisdiction" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29956,12 +29969,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "has authority" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29972,61 +29985,50 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProhibition", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanInput", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Processing that is automated and involves inputs by Humans" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "has prohibition" + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Prohibition" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRule" + "@language": "en", + "@value": "Automated Processing with Human Input" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30037,25 +30039,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedBy", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Specifies entity who indicates the specific context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30066,12 +30083,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "is indicated by" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30082,26 +30099,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasSector", + "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Data subjects that subscribe to service(s)" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30112,12 +30146,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has sector" + "@value": "Subscriber" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Sector" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30128,30 +30162,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of biometric data for authentication" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30162,12 +30194,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Organisational Unit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30178,37 +30210,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing", + "@id": "https://w3id.org/dpv#hasJustification", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:hasJustification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a justification for non-fulfilment of Right Exercise" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30219,12 +30263,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marketing" + "@value": "Differential Privacy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30235,25 +30279,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Damage", + "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J.Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Specifies address of a legal entity such as street address or pin code" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30264,12 +30323,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Damage" + "@value": "has address" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30280,30 +30339,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to security roles" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30314,12 +30374,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Single Sign On" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30330,20 +30390,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Modify", + "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -30351,7 +30409,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "Indicates applicability of specified jurisdiction" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30362,12 +30425,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Modify" + "@value": "has jurisdiction" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Alter" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30378,37 +30441,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Patient", + "@id": "https://w3id.org/dpv/dpv-owl#Purpose", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Javier Fernández" }, { - "@value": "Julian Flake" - }, + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "The purpose of processing personal data" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/vocab/vann/example": [ { - "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@id": "https://w3id.org/dpv/examples#E0004" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30419,12 +30489,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Patient" + "@value": "Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30435,47 +30505,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl#hasScale", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -30491,30 +30540,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "has scale" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest", + "@id": "https://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -30525,7 +30574,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30536,12 +30585,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Within Virtual Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30552,33 +30601,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-owl#Derive", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "to create new derivative data from the original data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.iso.org/iso-31000-risk-management.html" + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30589,12 +30636,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "Derive" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30605,25 +30657,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Status", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "The rights applicable or provided to a Data Subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30634,12 +30698,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Status" + "@value": "Data Subject Right" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30650,17 +30714,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -30668,12 +30741,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30684,12 +30758,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Explicitly Expressed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30700,26 +30774,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30730,7 +30818,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Informed Consent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30741,10 +30834,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -30754,31 +30846,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Bud Bruegger" + "@value": "Axel Polleres" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Rob Brennan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30789,37 +30872,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "GuidelinesPrinciple" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", "@type": [ - "https://w3id.org/dpv/dpv-owl#ActivityStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30830,7 +30917,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Data Backup Protocols" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30841,30 +30933,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#Marketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30875,12 +30974,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30891,40 +30990,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30935,17 +31019,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Encryption in Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30956,46 +31035,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellInsightsFromData", + "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Security protocols implemented at or within hardware" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31006,12 +31069,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Hardware Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31022,23 +31085,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -31046,7 +31103,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31057,46 +31120,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Location Locality" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#Modify", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "to modify or change data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31107,15 +31168,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Modify" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31126,14 +31184,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -31144,7 +31202,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31155,30 +31224,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "RNG Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#Scope", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -31189,12 +31258,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31205,12 +31269,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Scope" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31221,30 +31285,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#Detriment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31255,12 +31326,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Detriment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31271,22 +31342,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-owl#Deidentification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" }, { "@value": "Harshvardhan J. Pandit" @@ -31295,7 +31369,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Removal of identity or information to reduce identifiability" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31306,50 +31391,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "De-Identification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsentStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Specifies the state or status of consent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31360,12 +31451,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "has consent status" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31376,30 +31467,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Indicates information about location" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31410,12 +31516,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "has location" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31426,34 +31532,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31464,12 +31564,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Fulfilment of Contractual Obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31480,25 +31580,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31509,12 +31624,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Service Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31525,34 +31643,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#isAfter", + "@type": [ + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:isAfter" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Generate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "to generate or create data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31563,12 +31691,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Generate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31579,14 +31707,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -31597,12 +31726,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to control information flows" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31613,12 +31737,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Flow Control" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@value": "Large Data Volume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31629,7 +31748,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -31637,41 +31756,42 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" }, { - "@value": "Javier Fernández" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Indicates implementation details such as entities or agents" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -31687,86 +31807,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing" + "@value": "is implemented by entity" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Erase", + "@id": "https://w3id.org/dpv/dpv-owl#RightNonFulfilmentNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "to delete data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@value": "2022-11-02" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Erase" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SearchFunctionalities", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" + "@value": "Notice provided regarding non-fulfilment of a right" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31777,12 +31861,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Right Non-Fulfilment Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31793,43 +31877,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Elmar Kiesling" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31840,12 +31927,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Sell Products to Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31856,37 +31943,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "States of consent that can be used as valid justifications for processing data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31897,12 +31992,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31913,31 +32008,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rana Saniei" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31948,12 +32049,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Job Applicant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#Applicant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31964,15 +32065,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -31983,12 +32083,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31999,17 +32094,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "@value": "Personnel Hiring" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32020,44 +32110,44 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dpv:hasRecipient" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Law", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "Specifies the entity that withdrew consent" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32068,56 +32158,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law" + "@value": "has withdrawal by" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32128,12 +32203,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Vital Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32144,15 +32219,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScale", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionTraining", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -32163,12 +32237,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Training intended to increase knowledge regarding data protection" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32179,12 +32253,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scale" + "@value": "Data Protection Training" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32195,9 +32269,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -32206,9 +32281,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -32216,7 +32288,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32227,12 +32299,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainFraudDatabase" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@value": "Regional Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32243,35 +32310,14 @@ ] }, { - "@id": "https://w3id.org/dpv#hasJustification", - "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dpv:hasJustification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -32282,78 +32328,62 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is automated and involves review by Humans" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@language": "en", + "@value": "Post-Quantum Cryptography" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Automated Processing with Human Review" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionBy", + "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32364,47 +32394,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision by" + "@value": "Private Information Retrieval" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Severity", + "@id": "https://w3id.org/dpv/dpv-owl#hasSector", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32415,7 +32440,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Severity" + "@value": "has sector" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32426,14 +32456,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-owl#RepairImpairments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -32444,12 +32474,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32460,12 +32491,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Repair Impairments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32476,15 +32507,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -32495,7 +32525,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Training methods that are intended to provide education on topic(s)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32506,7 +32541,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Educational Training" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32517,9 +32557,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -32528,9 +32569,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -32538,7 +32576,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Geographic coverage spanning a specific environment within the locality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32549,12 +32593,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@value": "Local Environment Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32565,25 +32604,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#Acquire", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to come into possession or control of the data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32594,12 +32633,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Acquire" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32610,30 +32649,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32644,12 +32692,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Members and Partners Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32660,26 +32708,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32690,7 +32743,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Enter Into Contract" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32701,34 +32759,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageRestoration", + "@id": "https://w3id.org/dpv/dpv-owl#Damage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32739,12 +32788,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Damage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32755,14 +32804,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -32773,18 +32822,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://purl.org/adms" + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32795,42 +32839,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Automation of Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32841,7 +32893,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Technical Measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32852,17 +32909,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Region", + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -32870,7 +32936,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32881,12 +32953,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Region" + "@value": "Expressed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32897,14 +32969,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -32915,12 +32988,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Indicates use or applicability of Technical measure" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32931,12 +33004,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "has technical measure" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32947,15 +33025,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScope", + "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -32966,12 +33043,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32982,12 +33054,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scope" + "@value": "Legal Obligation" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scope" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32998,38 +33070,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Required", + "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/dpv-owl#Necessity", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33040,7 +33100,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Required" + "@value": "Large Scale Of Data Subjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33051,17 +33111,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -33069,12 +33132,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33085,12 +33143,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party" + "@value": "Review Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33101,14 +33159,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#Status", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -33119,13 +33177,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "The status or state of something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33136,12 +33188,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33152,37 +33204,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isAfter", + "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33193,12 +33234,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is after" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Small Scale Of Data Subjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33209,37 +33245,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33250,12 +33274,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Processing Context" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33266,31 +33290,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/dpv-owl#PartiallyAutomatedProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Processing that is partially automated or semi-automated" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33301,12 +33326,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Media Marketing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@value": "Partially Automated Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33317,15 +33337,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", "@type": [ - "https://w3id.org/dpv/dpv-owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -33336,7 +33355,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33347,7 +33371,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Hash Functions" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33358,34 +33387,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33396,17 +33422,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data protection officer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer" + "@value": "Collected Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv.n3 b/dpv-owl/dpv.n3 index b4abec694..48d0b127c 100644 --- a/dpv-owl/dpv.n3 +++ b/dpv-owl/dpv.n3 @@ -271,11 +271,11 @@ dpvo:Anonymisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:description "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; + rdfs:subClassOf dpvo:Deidentification ; sw:term_status "modified"@en . dpvo:Anonymise a owl:Class ; @@ -1022,7 +1022,7 @@ dpvo:CryptographicKeyManagement a owl:Class ; rdfs:label "Cryptographic Key Management"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + dct:description "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CryptographicMethods ; @@ -1187,18 +1187,6 @@ dpvo:DecentralisedLocations a owl:Class ; rdfs:subClassOf dpvo:LocationFixture ; sw:term_status "modified"@en . -dpvo:Deidentification a owl:Class ; - rdfs:label "De-Identification"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:description "Removal of identity or information to reduce identifiability"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; - sw:term_status "accepted"@en . - dpvo:DeliveryOfGoods a owl:Class ; rdfs:label "Delivery of Goods"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -2142,7 +2130,7 @@ dpvo:LoggingPolicies a owl:Class ; sw:term_status "accepted"@en . dpvo:MaintainCreditCheckingDatabase a owl:Class ; - rdfs:label "MaintainCreditCheckingDatabase"@en ; + rdfs:label "Maintain Credit Checking Database"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; @@ -2152,7 +2140,7 @@ dpvo:MaintainCreditCheckingDatabase a owl:Class ; sw:term_status "accepted"@en . dpvo:MaintainCreditRatingDatabase a owl:Class ; - rdfs:label "MaintainCreditRatingDatabase"@en ; + rdfs:label "Maintain Credit Rating Database"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; @@ -2788,7 +2776,7 @@ dpvo:PostQuantumCryptography a owl:Class ; dct:description "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:PrimaryImportance a owl:NamedIndividual, @@ -2835,7 +2823,7 @@ dpvo:PrivacyPreservingProtocol a owl:Class ; dct:description "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:PrivateInformationRetrieval a owl:Class ; @@ -2845,7 +2833,7 @@ dpvo:PrivateInformationRetrieval a owl:Class ; dct:description "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:PrivateLocation a owl:Class ; @@ -2975,7 +2963,7 @@ dpvo:QuantumCryptography a owl:Class ; dct:description "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:Query a owl:Class ; @@ -3291,7 +3279,7 @@ dpvo:SecretSharingSchemes a owl:Class ; dct:description "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SecureMultiPartyComputation a owl:Class ; @@ -3301,7 +3289,7 @@ dpvo:SecureMultiPartyComputation a owl:Class ; dct:description "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SecurityKnowledgeTraining a owl:Class ; @@ -3652,17 +3640,17 @@ dpvo:SymmetricCryptography a owl:Class ; rdfs:label "Symmetric Cryptography"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + dct:description "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SymmetricEncryption a owl:Class ; rdfs:label "Symmetric Encryption"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of symmetric crytography to encrypt data"@en ; + dct:description "Use of symmetric cryptography to encrypt data"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Encryption ; @@ -3765,7 +3753,7 @@ dpvo:TrustedComputing a owl:Class ; dct:description "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:TrustedExecutionEnvironments a owl:Class ; @@ -3775,7 +3763,7 @@ dpvo:TrustedExecutionEnvironments a owl:Class ; dct:description "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:TrustedThirdPartyUtilisation a owl:Class ; @@ -4307,18 +4295,6 @@ dpvo:hasDuration a rdf:Property, rdfs:range dpvo:Duration ; sw:term_status "accepted"@en . -dpvo:hasExpiry a rdf:Property, - owl:AnnotationProperty ; - rdfs:label "has expiry"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:description "Generic property specifying when or under which condition(s) the consent will expire"@en ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "sunset"@en . - dpvo:hasExpiryCondition a rdf:Property, owl:AnnotationProperty ; rdfs:label "has expiry condition"@en ; @@ -4330,7 +4306,7 @@ dpvo:hasExpiryCondition a rdf:Property, dct:modified "2022-06-22"^^xsd:date ; rdfs:comment "Can be TextOrDocumentOrURI"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subPropertyOf dpvo:expiry ; + rdfs:subPropertyOf dpvo:hasExpiry ; sw:term_status "sunset"@en . dpvo:hasExpiryTime a rdf:Property, @@ -4343,7 +4319,7 @@ dpvo:hasExpiryTime a rdf:Property, dct:description "Specifies the expiry time or duration for consent"@en ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - rdfs:subPropertyOf dpvo:expiry ; + rdfs:subPropertyOf dpvo:hasExpiry ; sw:term_status "sunset"@en . dpvo:hasFrequency a rdf:Property, @@ -5820,6 +5796,18 @@ dpvo:hasConsequence a rdf:Property, rdfs:range dpvo:Consequence ; sw:term_status "accepted"@en . +dpvo:hasConsequenceOn a rdf:Property, + owl:ObjectProperty ; + rdfs:label "has consequence on"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + rdfs:domain dpvo:Consequence ; + rdfs:isDefinedBy dpvo: ; + rdfs:range owl:Thing ; + sw:term_status "accepted"@en . + dpvo:hasCountry a rdf:Property, owl:ObjectProperty ; rdfs:label "has country"@en ; @@ -6043,6 +6031,20 @@ dpvo:DataSanitisationTechnique a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . +dpvo:Deidentification a owl:Class ; + rdfs:label "De-Identification"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:description "Removal of identity or information to reduce identifiability"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataSanitisationTechnique ; + sw:term_status "modified"@en . + dpvo:FixedLocation a owl:Class ; rdfs:label "Fixed Location"@en ; dct:created "2022-06-15"^^xsd:date ; @@ -6183,6 +6185,18 @@ dpvo:ServiceOptimisation a owl:Class ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . +dpvo:hasExpiry a rdf:Property, + owl:AnnotationProperty ; + rdfs:label "has expiry"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:description "Generic property specifying when or under which condition(s) the consent will expire"@en ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "sunset"@en . + dpvo:ConsentStatus a owl:Class ; rdfs:label "Consent Status"@en ; dct:created "2022-06-22"^^xsd:date ; @@ -6217,16 +6231,6 @@ dpvo:Damage a owl:Class ; rdfs:subClassOf dpvo:Impact ; sw:term_status "accepted"@en . -dpvo:DataAnonymisationTechnique a owl:Class ; - rdfs:label "Data Anonymisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataSanitisationTechnique ; - sw:term_status "accepted"@en . - dpvo:DataController a owl:Class ; rdfs:label "Data Controller"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -6405,7 +6409,7 @@ dpvo:CryptographicAuthentication a owl:Class ; rdfs:label "Cryptographic Authentication"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of crytography for authentication"@en ; + dct:description "Use of cryptography for authentication"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:AuthenticationProtocols, @@ -6658,14 +6662,6 @@ dpvo:Assessment a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . -dpvo:Consequence a owl:Class ; - rdfs:label "Consequence"@en ; - dct:created "2022-01-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "The consequence(s) possible or arising from specified context"@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:CustomerManagement a owl:Class ; rdfs:label "Customer Management"@en ; dct:created "2021-09-08"^^xsd:date ; @@ -6735,10 +6731,11 @@ dpvo:Pseudonymisation a owl:Class ; "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; dct:description "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Deidentification ; + sw:term_status "modified"@en . dpvo:Scale a owl:Class ; rdfs:label "Scale"@en ; @@ -6800,6 +6797,14 @@ dpvo:Authority a owl:Class ; dpvo:LegalEntity ; sw:term_status "accepted"@en . +dpvo:Consequence a owl:Class ; + rdfs:label "Consequence"@en ; + dct:created "2022-01-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "The consequence(s) possible or arising from specified context"@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:Encryption a owl:Class ; rdfs:label "Encryption"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -6942,16 +6947,6 @@ dpvo:ConsentStatusInvalidForProcessing a owl:Class ; rdfs:subClassOf dpvo:ConsentStatus ; sw:term_status "accepted"@en . -dpvo:CryptographicMethods a owl:Class ; - rdfs:label "Cryptographic Methods"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of cryptographic methods to perform tasks"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:TechnicalMeasure ; - sw:term_status "accepted"@en . - dpvo:GeographicCoverage a owl:Class ; rdfs:label "Geographic Coverage"@en ; dct:created "2022-06-15"^^xsd:date ; @@ -7133,6 +7128,16 @@ dpvo:SecurityMethod a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . +dpvo:CryptographicMethods a owl:Class ; + rdfs:label "Cryptographic Methods"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Use of cryptographic methods to perform tasks"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:TechnicalMeasure ; + sw:term_status "accepted"@en . + dpvo:OrganisationalMeasure a owl:Class ; rdfs:label "Organisational Measure"@en ; dct:created "2019-04-05"^^xsd:date ; diff --git a/dpv-owl/dpv.owl b/dpv-owl/dpv.owl index 6ed3a241e..224e4663a 100644 --- a/dpv-owl/dpv.owl +++ b/dpv-owl/dpv.owl @@ -89,6 +89,9 @@ AnnotationProperty: rdfs:isDefinedBy , rdfs:label "has expiry condition"@en + SubPropertyOf: + + AnnotationProperty: @@ -96,6 +99,9 @@ AnnotationProperty: rdfs:isDefinedBy , rdfs:label "has expiry time"@en + SubPropertyOf: + + AnnotationProperty: @@ -329,6 +335,19 @@ ObjectProperty: +ObjectProperty: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "has consequence on"@en + + Domain: + + + Range: + owl:Thing + + ObjectProperty: Annotations: @@ -631,6 +650,9 @@ ObjectProperty: rdfs:isDefinedBy , rdfs:label "has impact on"@en + SubPropertyOf: + + Domain: @@ -1623,7 +1645,7 @@ Class: rdfs:label "Anonymisation"@en SubClassOf: - + Class: @@ -2463,16 +2485,6 @@ Class: rdfs:label "Data"@en -Class: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Data Anonymisation Technique"@en - - SubClassOf: - - - Class: Annotations: @@ -2709,7 +2721,7 @@ Class: rdfs:label "De-Identification"@en SubClassOf: - + Class: @@ -3845,7 +3857,7 @@ Class: Annotations: rdfs:isDefinedBy , - rdfs:label "MaintainCreditCheckingDatabase"@en + rdfs:label "Maintain Credit Checking Database"@en SubClassOf: @@ -3855,7 +3867,7 @@ Class: Annotations: rdfs:isDefinedBy , - rdfs:label "MaintainCreditRatingDatabase"@en + rdfs:label "Maintain Credit Rating Database"@en SubClassOf: @@ -4526,6 +4538,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Post-Quantum Cryptography"@en + SubClassOf: + + Class: @@ -4563,6 +4578,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Privacy Preserving Protocol"@en + SubClassOf: + + Class: @@ -4570,6 +4588,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Private Information Retrieval"@en + SubClassOf: + + Class: @@ -4678,7 +4699,7 @@ Class: rdfs:label "Pseudonymisation"@en SubClassOf: - + Class: @@ -4745,6 +4766,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Quantum Cryptography"@en + SubClassOf: + + Class: @@ -5151,6 +5175,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Secret Sharing Schemes"@en + SubClassOf: + + Class: @@ -5166,6 +5193,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Secure Multi-Party Computation"@en + SubClassOf: + + Class: @@ -5545,6 +5575,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Symmetric Cryptography"@en + SubClassOf: + + Class: @@ -5718,6 +5751,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Trusted Computing"@en + SubClassOf: + + Class: @@ -5725,6 +5761,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Trusted Execution Environments"@en + SubClassOf: + + Class: diff --git a/dpv-owl/dpv.rdf b/dpv-owl/dpv.rdf index e8de2b3db..f20e05a73 100644 --- a/dpv-owl/dpv.rdf +++ b/dpv-owl/dpv.rdf @@ -8,7789 +8,7794 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Customer Relationship Management - 2021-09-08 + - Georg P Krog - Harshvardhan J. Pandit - Beatriz - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - accepted - - - - Harshvardhan J. Pandit - State of being unlawful or legally non-compliant - 2022-10-19 - + 2022-10-22 + City + A region consisting of urban population and commerce + + + accepted - Unlawful + + Mark Lizar + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Guidelines or Principles regarding processing and operational measures + 2019-04-05 + + GuidelinesPrinciple + - + + Consumer + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Julian Flake + Beatriz Esteves + Data subjects that consume goods or services for direct use accepted - to modify or change data + + + 2022-04-06 + + + Paul Ryan + Julian Flake Georg P Krog Harshvardhan J. Pandit - - Modify - 2022-06-15 + Expressed Consent + accepted + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + + + Consent that is expressed through an action intended to convey a consenting decision + 2022-06-21 - - 2022-06-15 + + 2022-04-20 + accepted - The algorithmic logic applied or used - Algorithmic Logic + Anti-Terrorism Operations + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism - - - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 + Harshvardhan J. Pandit - - Specifies the condition or event that determines the expiry of consent - 2019-04-05 - - - sunset - Can be TextOrDocumentOrURI - Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - has expiry condition - - 2022-06-22 + + modified + Fixed Occurences Duration + + Duration that takes place a fixed number of times e.g. 3 times + + Harshvardhan J. Pandit + 2020-10-05 + 2022-06-15 - - Security implemented over a file system + + - 2022-08-17 Harshvardhan J. Pandit - File System Security + Use of Synthetic Data + accepted - + 2022-08-17 + Use of synthetic data to preserve privacy, security, or other effects and side-effects - - + - MaintainFraudDatabase - 2022-06-15 - - - Georg P Krog Harshvardhan J. Pandit - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - accepted + Mark Lizar + Bud Bruegger + + + 2019-04-05 + 2022-06-22 + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + Specifries the method by which consent can be/has been withdrawn + sunset + has withdrawal method - - Data subjects that consume goods or services for direct use - + + Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - Beatriz Esteves - Julian Flake - 2022-04-06 - - accepted + - Consumer - - - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. accepted + Secret Sharing Schemes + 2022-08-17 + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - 2022-01-19 + + + Training methods related to cybersecurity + + accepted + 2022-08-17 + Harshvardhan J. Pandit - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - + Cybersecurity Training + - + + accepted + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 Harshvardhan J. Pandit - - Legal Obligation - Legal Obligation to conduct the specified processing + Consequence as Side-Effect - 2021-04-07 - accepted + - - - - Notice - Paul Ryan - David Hickey + + Tied to compliance processes and documents, decide how to specify those Georg P Krog Harshvardhan J. Pandit + Paul Ryan + + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + Register of Processing Activities accepted + 2021-09-08 - A notice is an artefact for providing information, choices, or controls - - Harshvardhan J. Pandit - Paul Ryan + + accepted + + Georg P Krog Beatriz Esteves - Specifying applicability or inclusion of a permission rule within specified context - - accepted - has permission - + Harshvardhan J.Pandit + Paul Ryan + 2020-11-04 + has name - 2022-10-19 - + Specifies name of a legal entity - - Fulfilment of Obligation - - 2022-11-09 + + Fajar Ekaputra Harshvardhan J. Pandit + Beatriz Esteves + Julian Flake Georg P Krog - Purposes associated with carrying out data processing to fulfill an obligation accepted + Detriment + 2022-03-23 + Impact that acts as or causes detriments + - - A region consisting of urban population and commerce - - - 2022-10-22 - - City + + Elmar Kiesling Harshvardhan J. Pandit + Simon Steyskal + Axel Polleres + Javier Fernandez + Fajar Ekaputra + + 2019-04-05 + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller + accepted + - - - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - + + + + + + Julian Flake + Georg P Krog Harshvardhan J. Pandit - Document Randomised Pseudonymisation - 2022-08-17 - accepted - + Paul Ryan + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + 2022-07-20 + accepted + has residual risk - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - modified - 2022-01-19 - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - Sensitive Personal Data whose use requires specific legal permission or justification - - - 2019-05-07 - - Special Category Personal Data - - - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit + + 2019-04-04 + has data controller - Consultation with Authority - Consultation with an authority or authoritative entity - - - 2020-11-04 - accepted - - - - - - 2022-06-15 accepted - + 2020-11-04 + Axel Polleres + Javier Fernández Harshvardhan J. Pandit - has scope - Indicates the scope of specified concept or context - - - - Guardian(s) of data subjects such as children - accepted - - Georg P Krog - 2022-08-03 - Guardian(s) of Data Subject - + Mark Lizar + Bud Bruegger + + + + + Indicates association with Data Controller + - - - 2020-11-04 - Data Source + + Conformance Status + Harshvardhan J. Pandit + 2022-10-22 + accepted - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - The source or origin of data + Status associated with conformance to a standard, guideline, code, or recommendation - - - + accepted - - - Javier Fernández - Bud Bruegger Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - - 2019-04-04 - has technical and organisational measure - 2020-11-04 - Indicates use or applicability of Technical or Organisational measure - - - 2019-04-05 Javier Fernandez - Elmar Kiesling Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit Simon Steyskal - Axel Polleres + Purposes associated with creating and providing personalised benefits for a service + 2019-04-05 + + Personalised Benefits + - - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - Enforce Access Control + + + 2022-06-15 + The algorithmic logic applied or used + 2022-01-26 + Algorithmic Logic accepted + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + + - Purposes associated with conducting or enforcing access control as a form of security + Harshvardhan J. Pandit - - David Hickey + + + 2022-06-15 + Indicate of scale in terms of geographic coverage Harshvardhan J. Pandit Paul Ryan Georg P Krog - - 2021-09-01 + + Geographic Coverage + accepted + + + accepted + + Policy regarding repetition or renewal of existing certification(s) + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + 2019-04-05 - - Vendor Selection Assessment + Regularity of Re-certification + + + + 2022-08-24 + Methods that relate to creating and providing security - Purposes associated with managing selection, assessment, and evaluation related to vendors + accepted + + + Security Method + Harshvardhan J. Pandit - - Processing that takes place at medium scales (as specified by some criteria) + - - accepted - 2022-09-07 + Harshvardhan J. Pandit - Medium Scale Processing + Scale of data subjects considered large within the context + Large Scale Of Data Subjects + 2022-06-15 + accepted - + Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan - Georg P Krog - A rule describing a prohibition to perform an activity - accepted - - 2022-10-19 + Georg P. Krog + Beatriz Esteves + Julian Flake + + Data subjects that receive medican attention, treatment, care, advice, or other health related services + 2022-04-06 + accepted + Patient - Prohibition - - Service Registration + + accepted + 2020-10-06 + + Harshvardhan J. Pandit + Location is local and entirely within a physical environment, such as a room + - Beatriz Esteves + Within Physical Environment + + + Until Event Duration Harshvardhan J. Pandit - Georg P Krog - - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - accepted + + 2020-10-05 + 2022-06-15 + + modified + Duration that takes place until a specific event occurs e.g. Account Closure - Purposes associated with registering users and collecting information required for providing a service - 2020-11-04 - + + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + - - Human Involvement for Oversight + + 2020-11-04 + 2022-09-07 - accepted - 2022-09-07 Harshvardhan J. Pandit - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + Piero Bonatti + modified + Processing that takes place at large scales (as specified by some criteria) + Large Scale Processing - - Paul Ryan - Georg P Krog + + accepted + Rob Brennan Harshvardhan J. Pandit - - 2021-04-07 + Axel Polleres + Mark Lizar + Organisational Measure + Organisational measures required/followed when processing data of the declared category + 2019-04-05 - Processing necessary to enter into contract - accepted - Enter Into Contract + - + accepted - 2022-11-09 - - Georg P Krog - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - - Search Functionalities - - - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - - + + + Harshvardhan J. Pandit - accepted - 2022-04-20 - + + Indicates applicability of specified jurisdiction + 2022-01-19 + has jurisdiction - - Research and Development - 2019-04-05 - accepted - Purposes associated with conducting research and development for new methods, products, or services - + + + + + Specifying applicability or inclusion of a prohibition rule within specified context - Javier Fernandez - Axel Polleres - Fajar Ekaputra - Elmar Kiesling - Harshvardhan J. Pandit - Simon Steyskal - - - - + 2022-10-19 + accepted - Georg P Krog - - Credential Management - 2022-06-15 - Management of credentials and their use in authorisations + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + + has prohibition - - Processing - Axel Polleres - Javier Fernández - 2020-11-04 + - The processing performed on personal data - + + + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar + sunset + Specifies the justification for entity providing consent + 2022-06-22 2019-04-05 - accepted - - + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + has provision by justification - + + Records of activities within some context such as maintainence tasks or governance functions - - - 2022-06-15 - Random Location - Location that is random or unknown - modified - 2020-10-05 + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + 2021-09-08 + accepted + + Records of Activities + - + + 2022-08-03 + Parent(s) of data subjects such as children + Georg P Krog + Parent(s) of Data Subject + + + accepted + + + + A procedure or process that reviews the correctness and validity of other measures and processes + Review Procedure - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - 2019-04-05 accepted + + 2022-10-22 - + + changed + Paul Ryan + Julian Flake + Harshvardhan J. Pandit + Beatriz Esteves + Axel Polleres + Indicates implementation details such as entities or agents + is implemented by entity - sunset - has provision by - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - 2022-06-22 - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + 2019-05-07 + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Specifies the entity that provisioned or provided consent - - 2019-04-05 + + + 2022-01-26 - + + Paul Ryan + Julian Flake Georg P Krog - Rana Saniei + Beatriz Esteves Harshvardhan J. Pandit - Scale - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - 2022-06-15 - A measurement along some dimension + + + Indication of 'secondary' or 'minor' or 'auxiliary' importance accepted - - + Secondary Importance + 2022-02-11 - - 2022-10-14 - Elmar Kiesling + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit Simon Steyskal Axel Polleres Javier Fernandez - Provide Product Recommendations + + + Purposes associated with improving robustness and resilience of services + Increase Service Robustness accepted - Purposes associated with creating and providing product recommendations e.g. suggest similar products - - - 2019-04-05 - + - + + + + Primary Importance + 2022-02-10 accepted + Julian Flake + Georg P Krog Harshvardhan J. Pandit - Pseudonymised Data - - 2022-01-19 + Paul Ryan + Beatriz Esteves + Indication of 'primary' or 'main' or 'core' importance - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - - - has identifier - Georg P Krog - Beatriz Esteves + + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + Georg Krog Paul Ryan - Harshvardhan J.Pandit - - - Indicates an identifier associated for identification or reference - - 2020-11-25 + modified + + 2020-11-04 + Data Protection Officer - accepted - + 2021-12-08 + - + + 2019-04-05 - 2022-03-30 - accepted + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit - Collected Personal Data - + Simon Steyskal + Axel Polleres + Javier Fernandez + Purposes associated with improving existing products and services + - To indicate the source of data, use the DataSource concept with the hasDataSource relation - Personal Data that has been collected from another source such as the Data Subject + accepted + Improve Existing Products and Services - - + - Mark Lizar - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Removal of identity or information to reduce identifiability - - De-Identification - 2019-04-05 accepted - - + 2022-08-17 + + + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Indicates the associated risk level associated with a risk - has risk level - - - accepted - - - - 2022-07-20 + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + Authorisation Protocols - - Axel Polleres + + Research and Development Fajar Ekaputra Elmar Kiesling Harshvardhan J. Pandit Simon Steyskal + Axel Polleres Javier Fernandez - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller - 2019-04-05 + Purposes associated with conducting research and development for new methods, products, or services + accepted - - - - - Represents a safeguard used for data transfer. Can include technical or organisational measures. - Safeguard for Data Transfer - - Paul Ryan - David Hickey - Georg P Krog - Harshvardhan J. Pandit - - accepted - 2021-09-22 - + + 2019-04-05 - - 2020-11-04 + accepted - Payment Management - Georg P Krog - Beatriz Esteves + + + Compliance Monitoring Harshvardhan J. Pandit + + Monitoring of compliance (e.g. internal policy, regulations) - Purposes associated with processing and managing payment in relation to service, including invoicing and records - - + 2022-08-17 - - 2022-03-02 + + Harshvardhan J. Pandit + Geographic coverage spanning multiple nations + + + 2022-06-15 - - is before - Julian Flake + Multi National Scale + accepted + + Harshvardhan J. Pandit + Paul Ryan Georg P. Krog - + Human involvement is also relevant to 'human in the loop' + + has human involvement + 2020-11-04 accepted - Indicates the specified concepts is 'before' this concept in some context - - - Elmar Kiesling - Fajar Ekaputra - Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Javier Fernandez - - accepted - - Was previous "Security". Prefixed to distinguish from TechOrg measures. - Enforce Security - 2019-04-05 + - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Indicates Involvement of humans in processing such as within automated decision making process - - - accepted - - + + - 2022-01-19 - has applicable law - Indicates applicability of a Law - Harshvardhan J. Pandit - - - - - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - Harshvardhan J. Pandit - 2021-09-01 - Personalisation accepted + 2022-08-17 + + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + Document Randomised Pseudonymisation - - - - Mark Lizar - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - 2019-04-05 - accepted + + + + File System Security + Harshvardhan J. Pandit + - Methods which restrict access to a place or resource - - Access Control Method + accepted + 2022-08-17 + Security implemented over a file system - - Likelihood + + Processing Context + 2022-02-09 accepted - 2022-07-22 + - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. Harshvardhan J. Pandit - The likelihood or probability or chance of something taking place or occuring - - - 1-beta - Eva Schlehahn - Axel Polleres - Bert Bos - Paul Ryan - Simon Steyskal - Ramisa Gachpaz Hamed - Georg P Krog - Rigo Wenning - Mark Lizar - Bud Bruegger - Julian Flake - Piero Bonatti - Beatriz Esteves - Javier D. Fernández - Fajar J. Ekaputra - Harshvardhan J. Pandit - Elmar Kiesling - Rob Brennan - DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). - dpvo - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - 2019-06-18 - 2022-11-22 - - Data Privacy Vocabulary - Harshvardhan J. Pandit - Axel Polleres - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - https://w3id.org/dpv/dpv-owl# - - + Context or conditions within which processing takes place - - - + Harshvardhan J. Pandit - - 2022-06-15 - - accepted - has scale + Paul Ryan + Georg P Krog + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + Legitimate Interest Assessment + - Indicates the scale of specified concept + accepted + + 2021-09-08 - - is exercised at - + + accepted - - - Indicates context or information about exercising a right - + Harshvardhan J. Pandit - - 2022-10-22 + + Indicates the scope of specified concept or context + 2022-06-15 + + + has scope - - + + Indicates area, scope, or applicability of an Authority + accepted + + + - 2022-11-09 - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - Legal Compliance - Beatriz Esteves Georg P Krog Harshvardhan J. Pandit - - 2020-11-04 - accepted + is authority for + 2022-01-19 + - + + Rob Brennan Harshvardhan J. Pandit - Georg P Krog - - - accepted + Axel Polleres + Mark Lizar - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - Review Impact Assessment - 2022-10-22 + Technical Measure + Technical measures required/followed when processing data of the declared category + 2019-04-05 + accepted + - - + Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan - - 2022-10-19 - - - - Specifying applicability or inclusion of a rule within specified context - accepted - has rule - - - - - to join or merge data - 2019-05-07 + 2020-11-04 + + Carrying out an impact assessment regarding privacy risks - accepted - + Privacy Impact Assessment - Combine - - Vendor Payment - - - - Georg P Krog - David Hickey + Harshvardhan J. Pandit - Paul Ryan - - Purposes associated with managing payment of vendors - 2021-09-01 - accepted - - + - Location that is known but is variable e.g. somewhere within a given area - modified - 2020-10-05 - Variable Location - - Harshvardhan J. Pandit - 2022-06-15 - - - - to study or examine the data in detail accepted - 2019-05-07 - - - Analyse - - + + 2022-08-17 + Logging Policies + Policy for logging of information - - - + Harshvardhan J. Pandit + Activity Status + Status associated with activity operations and lifecycles + 2022-05-18 + + accepted - 2019-06-04 - Third Party - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - - Impact Assessment for conducting data transfers - - 2021-09-08 + + + changed Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Data Transfer Impact Assessment - accepted + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 - - - Purposes associated with maintaining a Credit Rating Database + Harshvardhan J. Pandit - Georg P Krog - 2022-06-15 + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + Generated Personal Data accepted - MaintainCreditRatingDatabase - - - - - - - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - 2022-08-17 - Harshvardhan J. Pandit - Post-Quantum Cryptography - accepted + + 2022-03-30 - - accepted - Geographic coverage spanning a specific locality + + For example, a series of distinct processing operations that are automated individually or have some human involvement 2022-06-15 - - - - Locality Scale - For example, geographic scale of a city or an area within a city - Harshvardhan J. Pandit - - - accepted - - 2022-09-07 - - Processing that involves decision making - - Decision Making Harshvardhan J. Pandit - - - - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Data volume that is considered medium i.e. neither large nor small within the context - accepted - Medium Data Volume - 2022-06-15 + + Processing that is partially automated or semi-automated - - + Partially Automated Processing accepted - - - 2019-05-07 - to adjust the data to be in relation to another data - - Align - - - + + Rana Saniei Georg P Krog Harshvardhan J. Pandit - to filter or keep data for some criteria - accepted - Filter - - 2022-06-15 - - - + - Harshvardhan J. Pandit - 2022-08-17 + Volume or Scale of Data + Data Volume accepted - - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - + 2022-06-15 - + + + + + 2022-05-18 Georg P Krog - Harshvardhan J. Pandit Beatriz Esteves - Fajar Ekaputra Julian Flake + Fajar Ekaputra + Harshvardhan J. Pandit + accepted - - + has impact + + + Indicates impact(s) possible or arising as consequences from specified concept + + + Status associated with Compliance with some norms, objectives, or requirements + Compliance Status - has impact on + + accepted + + Harshvardhan J. Pandit 2022-05-18 - - - - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - accepted - + + Remove - Georg P Krog - Beatriz Esteves - Paul Ryan - Harshvardhan J. Pandit - 2022-10-19 - Obligation - A rule describing an obligation for performing an activity + accepted + + to destruct or erase data + + 2019-05-07 - - Purposes associated with improving customer-relationship management (CRM) processes - Improve Internal CRM Processes - Harshvardhan J. Pandit - Simon Steyskal - Javier Fernandez - Axel Polleres - Fajar Ekaputra - Elmar Kiesling - - - 2019-04-05 + + 2019-05-07 + + Disclose by Transmission + to disclose data by means of transmission + accepted + - - + + + Harshvardhan J. Pandit + + accepted - Educational Training + 2022-08-17 + Security measures enacted over documents to protect against tampering or restrict access - - + Document Security + + - Training methods that are intended to provide education on topic(s) - Harshvardhan J. Pandit 2022-08-17 - - + Trusted Computing - 2021-05-19 accepted - + Harshvardhan J. Pandit - Legitimate Interests of a Party as justification for specified processing - Legitimate Interest + Use of cryptographic methods to restrict access and execution to trusted parties and code - - - Rob Brennan + + Beatriz Esteves + Julian Flake Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Authorisation Procedure - - 2019-04-05 - accepted - Procedures for determining authorisation through permission or authority + Paul Ryan + Georg P. Krog - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - - - - - Digital Signatures - - Expression and authentication of identity through digital information containing cryptographic signatures - - 2022-08-17 - Harshvardhan J. Pandit accepted - - - An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data + Data subjects that participate in some context such as volunteers in a function - dpv:DataController + + 2022-04-06 + Participant - - Harshvardhan J. Pandit - Georg P. Krog + + + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + Georg Krog Paul Ryan - Beatriz Esteves - Julian Flake - Applicant - 2022-04-06 - Data subjects that are applicants in some context + Harshvardhan Pandit accepted - - - + Data Protection Authority + 2020-11-04 + - - - to infer data from existing data + + + + + has context + 2019-04-05 - Infer - - 2022-10-14 - 2022-04-20 - Harshvardhan J. Pandit - modified - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + + accepted + Indicates a purpose is restricted to the specified context(s) - + + 2020-11-04 + + - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan Georg P Krog - 2022-10-19 - Rule + Paul Ryan + Beatriz Esteves + Harshvardhan J.Pandit + Specifies address of a legal entity such as street address or pin code accepted - - A rule describing a process or control that directs or determines if and how an activity should be conducted + + has address + - - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan - Practices regarding incorporating data protection and privacy in the design of information and services - 2019-04-05 + + Procedures related to governance (e.g. organisation, unit, team, process, system) + Governance Procedures + Harshvardhan J. Pandit - Privacy by Design accepted + + 2022-08-17 - - - - sunset - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. - 2022-06-22 - Specifies the notice provided in context of consent + + The state where consent has been deemed to be invalid Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar + Paul Ryan + Julian Flake + Georg P Krog + + + 2022-06-22 + + accepted - has consent notice - 2019-04-05 + Consent Invalidated + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - - David Hickey - Georg P Krogg - - - - Specific or special categories and instances of legal basis intended for justifying data transfers + + accepted - 2021-09-08 - Data Transfer Legal Basis - - - - + Indicates the use or extent of automation associated with processing Harshvardhan J. Pandit - Indicates an outcome of specified concept or context - has outcome - - 2022-05-18 + has processing automation + + 2022-08-13 + + + accepted + Vendor Management + Georg P Krog + Paul Ryan + David Hickey + Harshvardhan J. Pandit + + + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + 2021-09-01 + - - sunset - has expiry time + + 2019-05-07 + Personal Data that is obtained or derived from other data + + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + 2022-01-19 + + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + + accepted + Derived Personal Data - - - - 2022-06-22 - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - Specifies the expiry time or duration for consent - 2019-04-05 - - Regional Scale + + - + State of being non-conformant + Harshvardhan J. Pandit + 2022-10-22 + NonConformant accepted - Geographic coverage spanning a specific region or regions - Harshvardhan J. Pandit - 2022-06-15 - - Indicates risks mitigated by this concept - Harshvardhan J. Pandit - 2020-11-04 - accepted - - - + - - mitigates risk + Georg P Krog + accepted + Data Backup Protocols + + 2022-06-15 + Protocols or plans for backing up of data + - + + Harshvardhan J. Pandit + 2022-06-15 + Human Involvement + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. + 2022-01-26 - A human - Natural Person - 2022-02-09 + accepted + The involvement of humans in specified context + + + + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit - + Simon Steyskal + Axel Polleres + accepted + 2019-04-05 + Delivery of Goods + + + Purposes associated with delivering goods and services requested or asked by consumer + - + + Harshvardhan J. Pandit + 2022-03-30 + Material Damage - - 2022-06-22 - The state where the temporal or contextual validity of consent has 'expired' - - + accepted - Paul Ryan - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - Consent Expired - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + + Impact that acts as or causes material damages - - + + Data subjects that are immigrants (for a jurisdiction) Julian Flake Harshvardhan J. Pandit + Beatriz Esteves Georg P. Krog Paul Ryan - Beatriz Esteves - 2022-04-06 + accepted - Data subjects that use service(s) - User - + + 2022-04-06 + Immigrant - - - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + accepted + to arrange data according to a structure + Structure - modified - - 2022-08-17 - Harshvardhan J. Pandit - 2022-10-13 + 2019-05-07 + + - - Beatriz - Harshvardhan J. Pandit - Georg P Krog - - 2021-09-08 - accepted - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - - Customer Management + + + modified + 2019-05-07 + Pseudonymise - - - Processing is necessary or required to protect vital interests of a data subject or other natural person + to replace personal identifiable information by artificial identifiers + 2022-10-14 - Vital Interest - - - Harshvardhan J. Pandit - 2021-04-21 - accepted + - - accepted - - - + + 2019-04-05 - - Javier Fernández - Axel Polleres - Harshvardhan J. Pandit + Mark Lizar Bud Bruegger + Harshvardhan J. Pandit + Specifies the instant in time when consent was withdrawn - 2019-04-04 - Indicates association with Data Controller - has data controller - 2020-11-04 - + has withdrawal time + sunset + 2022-06-22 - - Decentralised Locations + + - - 2020-10-05 - + accepted + Georg P Krog Harshvardhan J. Pandit - Location that is spread across multiple separate areas with no distinction between their importance - modified - 2022-06-15 + Paul Ryan + Julian Flake + + A Record of Consent or Consent related activities + Consent Record + 2022-06-22 - + + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal + Axel Polleres + 2019-04-05 - - + + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + + Customer Care accepted - Location or geospatial scope where the data is stored - Rob Brennan + + Harshvardhan J. Pandit - Mark Lizar - Axel Polleres + + + 2022-11-02 + accepted + Incorrect Data + Data that is known to be incorrect or inconsistent with some quality requirements - Storage Location - - - 2022-08-17 + accepted + 2019-04-05 + Practices and policies regarding training of staff members + Staff Training + Rob Brennan Harshvardhan J. Pandit - Fully Randomised Pseudonymisation + Mark Lizar + Axel Polleres + - - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - - - - - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - - - - Harshvardhan J.Pandit - Georg P Krog - Beatriz Esteves + + + David Hickey + Harshvardhan Pandit Paul Ryan + Georg Krog - - Specifies name of a legal entity - accepted - - has name - 2020-11-04 - - - - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - Harshvardhan J. Pandit - Georg P Krog - Country + Data Importer accepted + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + 2021-09-08 + + An entity that 'imports' data where importing is considered a form of data transfer - 2022-01-19 - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + + + State of being unlawful or legally non-compliant + Unlawful + accepted + 2022-10-19 + Harshvardhan J. Pandit + + - - Purposes associated with providing service or product or activities - + + Location Locality - Harshvardhan J. Pandit - Simon Steyskal - Javier Fernandez - Elmar Kiesling - Axel Polleres - Fajar Ekaputra - Service Provision - 2019-04-05 - accepted + 2022-10-04 - - - modified - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - 2022-08-17 Harshvardhan J. Pandit - 2022-10-13 + + 2022-06-15 + modified + Locality refers to whether the specified location is local within some context, e.g. for the user + + + Joint Data Controllers + To indicate the membership, hasDataController may be used + A group of Data Controllers that jointly determine the purposes and means of processing + 2022-02-02 + - - - - Explicitly Expressed Consent + Georg Krog + Harshvardhan Pandit accepted - Georg P Krog + + + + Indicates the relation between specified Entity and Data Subject + 2022-06-21 + + Julian Flake Harshvardhan J. Pandit Paul Ryan - Julian Flake - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - + Georg P Krog - - 2022-06-21 - Consent that is expressed through an explicit action solely conveying a consenting decision + + + + has relation with data subject + accepted - - Beatriz Esteves + + + + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + Harshvardhan J. Pandit + 2022-06-15 + modified + 2020-10-05 + + Georg P Krog Harshvardhan J. Pandit - Julian Flake - Paul Ryan + Beatriz Esteves - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - Data Processing Agreement - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 - accepted + + Payment Management + 2020-11-04 + Purposes associated with processing and managing payment in relation to service, including invoicing and records - - - - - 2022-08-17 - Training methods related to cybersecurity accepted - Cybersecurity Training - - Harshvardhan J. Pandit - - - Use of synthetic data to preserve privacy, security, or other effects and side-effects - Use of Synthetic Data - - Harshvardhan J. Pandit - 2022-08-17 - + + Paul Ryan + Beatriz Esteves + Harshvardhan J Pandit + Georg P Krog + + accepted - + Right Exercise Record + Record of a Right being exercised + 2022-11-02 + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - - Paul Ryan - Julian Flake + + + + dct:format + Specifying the format of provided information, for example a CSV dataset + + + 2022-06-15 Harshvardhan J. Pandit - Georg P Krog - - + 2020-10-05 + modified + Location that is spread across multiple separate areas with no distinction between their importance + Decentralised Locations + + - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - Renewed Consent Given - 2022-06-22 - accepted - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - + + The conditions for what is considered 'explicit consent' differ by norms and laws. 2019-04-05 - accepted - Commercial Research - Javier Fernandez - Elmar Kiesling - Fajar Ekaputra + 2022-06-22 Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres + Mark Lizar + Bud Bruegger + + + + is explicit + Specifies consent is 'explicit' + sunset - - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - - - - + accepted - Inferred Personal Data - 2022-01-19 - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - Personal Data that is obtained through inference from other data - - Harshvardhan J. Pandit - - - David Hickey + 2022-08-17 + Operating System Security + + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - 2021-09-01 - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - accepted - + Security implemented at or through operating systems - Communication Management - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - - - 2022-02-09 + + 2020-11-04 + has processing - Indicates applicability or relevance of a 'third country' - Georg P Krog + Indicates association with Processing + Axel Polleres + Bud Bruegger + Javier Fernández Harshvardhan J. Pandit - - + Mark Lizar - has third country accepted + 2019-04-04 + + - - Rob Brennan + Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - 2019-04-05 + Training methods that are intended to provide education on topic(s) + + + Educational Training + accepted - Code of Conduct + 2022-08-17 - A set of rules or procedures outlining the norms and practices for conducting activities - - - - 2020-10-05 + + + accepted + + + + Harshvardhan J. Pandit + has applicable law + 2022-01-19 + Indicates applicability of a Law + + + has storage condition + 2022-08-13 + - An organisation that does not aim to achieve profit as its primary goal - - Non-Profit Organisation - 2022-02-02 - - modified - + + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + Indicates information about storage condition + changed + + - + + modified + + + 2022-10-13 2022-08-17 - accepted + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - Professional Training Harshvardhan J. Pandit - - - Training methods that are intended to provide professional knowledge and expertise - + Monotonic Counter Pseudonymisation + - + - - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - accepted - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 - Official Authority of Controller + 2022-08-24 + Personal Data that has been collected through observation of the Data Subject(s) + accepted + Georg P Krog + + Observed Personal Data - + + has status + + + + accepted - Harshvardhan J. Pandit - - - - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - 2022-08-17 + + 2022-05-18 + Indicates the status of specified concept - - Harshvardhan J. Pandit - Location is local and entirely within a virtual environment, such as a shared network directory - - 2020-10-06 + + + 2019-05-07 + + Adapt accepted - Within Virtual Environment + to modify the data, often rewritten into a new form for a new use - + + + accepted + 2022-03-02 + - - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord - - - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan + + Specifies the indicated entity is responsible within some context + has responsible entity + - This identifies the stages associated with consent that should not be used to process data - - accepted - Consent Status Invalid for Processing - - 2022-06-22 - - States of consent that cannot be used as valid justifications for processing data + Harshvardhan J. Pandit - - 2020-11-04 + + Renewed Consent Given - Privacy Impact Assessment - Paul Ryan + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + Julian Flake Georg P Krog Harshvardhan J. Pandit - + Paul Ryan + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + + + + 2022-06-22 accepted - - Carrying out an impact assessment regarding privacy risks - + - Federated Locations - - - 2020-10-05 - Location that is federated across multiple separate areas with designation of a primary or central location - Harshvardhan J. Pandit - modified - 2022-06-15 - - accepted - Academic Research + 2022-08-17 + Asset Management Procedures + - Simon Steyskal - Axel Polleres - Javier Fernandez - Elmar Kiesling - Fajar Ekaputra Harshvardhan J. Pandit - - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - 2019-04-05 - - + + Procedures related to management of assets - - Indicate a risk is mitigated by specified measure - 2022-02-09 + + + 2022-06-15 + Consultation with Data Protection Officer(s) + + Georg P Krog Harshvardhan J. Pandit accepted - - - - - - - is mitigated by measure + + Consultation with DPO - + + Javier Fernández + Axel Polleres + The processing performed on personal data + + 2019-04-05 - - Data directly or indirectly associated or related to an individual. - Personal Data + 2020-11-04 + accepted - + Processing - - Harshvardhan Pandit - 2022-01-19 - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - + + + Use of hash functions to map information or to retrieve a prior categorisation + accepted + 2022-08-17 - + + Harshvardhan J. Pandit - modified - Remote Location - 2020-10-05 - 2022-06-15 - - Location is remote i.e. not local + Hash Functions - - to create a profile that describes or represents a person - - Profiling - 2019-05-07 - + + accepted - + + Asylum Seeker + 2022-06-15 + Data subjects that are asylum seekers + Georg P Krog - + + Georg P Krog + Beatriz Esteves + Julian Flake Harshvardhan J. Pandit - 2022-06-15 - - Nearly Global Scale + Paul Ryan + - + Indication of 'optional' or 'voluntary' + accepted - Geographic coverage nearly spanning the entire globe + 2022-02-14 + Optional - - accepted - - 2019-05-07 - + + Georg Krog + Paul Ryan + Harshvardhan Pandit + An authority with the power to create or enforce laws, or determine their compliance. + 2020-11-04 + + - to destruct or erase data - Remove + accepted + Authority - - Harshvardhan J. Pandit - Beatriz Esteves - + + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + + - Notice provided regarding fulfilment of a right - - 2022-11-02 - Right Fulfilment Notice - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan accepted + 2022-06-15 - + + Paul Ryan + Harshvardhan J. Pandit Georg P Krog + 2020-11-04 + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + + accepted - - 2022-10-22 - - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing + Data Protection Impact Assessment (DPIA) + Top class: Impact Assessment, and DPIA is sub-class - + + 2020-11-18 + Georg P Krog + Beatriz Esteves + Harshvardhan Pandit + + The rights applicable or provided to a Data Subject + Data Subject Right accepted - 2022-06-22 - has data volume - - - Harshvardhan J. Pandit - - Indicates the volume of data - - + + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - - Management of crytographic keys, including their generation, storage, assessment, and safekeeping + + Rob Brennan + Mark Lizar + Axel Polleres Harshvardhan J. Pandit - accepted - - - Cryptographic Key Management + modified - 2022-08-17 + 2019-04-05 + + Removal of identity or information to reduce identifiability + 2022-11-24 + De-Identification + - - + + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + 2022-02-09 + has data exporter + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - 2022-01-19 - accepted + - Georg P Krog + + accepted + + + + + + accepted + 2021-04-21 Harshvardhan J. Pandit - is authority for - Indicates area, scope, or applicability of an Authority + Public Interest + Processing is necessary or beneficial for interest of the public or society at large - - Paul Ryan - Beatriz Esteves - Georg Krog + Harshvardhan J. Pandit - 2020-11-04 - accepted - Representative - + changed + + + 2022-05-18 + Non Compliant + 2022-09-07 - A representative of a legal entity - - + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms - - accepted - - - to delete data - 2019-05-07 + + + Georg P. Krog + Julian Flake + + 2022-03-23 + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + modified + International Organisation - Erase + 2020-10-05 - - Processing that involves evaluation of individuals + accepted + 2022-08-17 - 2022-10-22 + Training intended to increase knowledge regarding data protection + + Data Protection Training Harshvardhan J. Pandit - Evaluation of Individuals - - + - - 2022-08-17 - Use of cryptographic methods to restrict access and execution to trusted parties and code + + to remove data for some criteria Harshvardhan J. Pandit - accepted - - - - Trusted Computing + Georg P Krog + 2022-06-15 + Screen + + + accepted - - + + Privacy Preserving Protocol + + 2022-08-17 - to make a record (especially media) - Record - accepted - - 2019-05-07 + Harshvardhan J. Pandit + Use of protocols designed with the intention of provided additional guarentees regarding privacy + - - - Georg P Krog - Beatriz Esteves - Harshvardhan J Pandit - Paul Ryan - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. accepted - Active Right - 2022-10-22 - + + + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + 2022-06-22 + + + has withdrawal by justification + 2019-04-05 + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + Specifies the justification for entity withdrawing consent - - The right(s) applicable, provided, or expected that need to be (actively) exercised - + + 2020-10-05 + Random Location + Location that is random or unknown + modified + - - accepted - State of an activity that was occuring in the past, and has been halted or paused or stoped - 2022-05-18 - Activity Halted + 2022-06-15 Harshvardhan J. Pandit - - - - Use of protocols designed with the intention of provided additional guarentees regarding privacy - - - 2022-08-17 - Harshvardhan J. Pandit - Privacy Preserving Protocol + accepted + + Harshvardhan J. Pandit + A form of documentation providing reaosns, explanations, or justifications + 2022-06-15 + + + Justification - - - 2022-03-23 + accepted - Consequence of Failure - Georg P Krog + State of an audit being requested whose outcome is not yet known + Audit Requested + + Harshvardhan J. Pandit - - The consequence(s) possible or arising from failure of specified context + 2022-05-18 - - + + Javier Fernández + Mark Lizar + Axel Polleres + Bud Bruegger Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Beatriz Esteves - - - Specifying applicability or inclusion of an obligation rule within specified context accepted - has obligation + 2020-11-04 - 2022-10-19 + Indicates use or applicability of Technical or Organisational measure + + + has technical and organisational measure + 2019-04-04 - - Bud Bruegger - Mark Lizar + + accepted + Georg P Krog Harshvardhan J. Pandit - has provision time - 2019-04-05 - - - sunset - Specifies the instant in time when consent was given - 2022-06-22 + Observe + + + 2022-06-15 + to obtain data through observation - - accepted - 2021-09-08 - Harshvardhan Pandit - Georg Krog - David Hickey - Paul Ryan - - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer + + Consequence + The consequence(s) possible or arising from specified context + + accepted + 2022-01-26 + Harshvardhan J. Pandit - - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - Paul Ryan - Beatriz Esteves - David Hickey + + 2021-04-07 + Georg P Krog Harshvardhan J. Pandit - Human Resource Management - - 2021-09-01 + Paul Ryan accepted - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - + Fulfilment or performance of a contract involving specified processing + + Contract Performance - - - Fajar Ekaputra - Elmar Kiesling; Harshvardhan J. Pandit - 2019-05-07 + + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + Design Standard + + 2019-04-05 + A set of rules or guidelines outlining criterias for design - Derived Personal Data - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - 2022-01-19 - - - Personal Data that is obtained or derived from other data accepted - - Harshvardhan Pandit - Paul Ryan - Georg Krog - - 2020-11-04 - Vulnerable Data Subject + + Virtualisation Security + + + Harshvardhan J. Pandit + + Security implemented at or through virtualised environments accepted - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - - - An authority tasked with overseeing legal compliance for a nation - accepted - Harshvardhan J. Pandit - - - National Authority - 2022-02-02 - - + 2022-08-17 - - 2020-11-04 - accepted - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - + - Georg P Krog - Beatriz Esteves + Georg P. Krog + Julian Flake Harshvardhan J. Pandit - Direct Marketing - + + accepted + + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 + + - - Purposes associated with managing compliance for organisation in relation to internal policies - - Organisation Compliance Management - David Hickey + + + Georg P. Krog + Julian Flake + Beatriz Esteves Harshvardhan J. Pandit Paul Ryan - Georg P Krog - 2021-09-01 - accepted - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - - - - + Data subjects that apply for jobs or employments + Job Applicant - Severity can be associated with Risk, or its Consequences and Impacts - Harshvardhan J. Pandit - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - 2022-07-21 - accepted - - - 2022-06-15 - For example, a series of distinct processing operations that are automated individually or have some human involvement - Processing that is partially automated or semi-automated - Partially Automated Processing - - + 2022-04-06 accepted - - Harshvardhan J. Pandit - - 2022-03-23 + + + Harshvardhan J. Pandit - Paul Ryan - Entity within an organisation that does not constitute as a separate legal entity - Organisational Unit + Use of cryptography for authentication + Cryptographic Authentication + accepted - - + 2022-08-17 + - - changed - - Georg P Krog - Beatriz Esteves - Julian Flake + + + 2022-06-15 Harshvardhan J. Pandit - Fajar Ekaputra - Harm - 2022-08-13 + Georg P Krog + Monitor + - - Impact that acts as or causes harms + accepted + to monitor data for some criteria - + - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 + 2021-09-01 + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + David Hickey + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - Entity accepted - - - Personalised Advertising + + Paul Ryan + Georg P Krog Beatriz Esteves Harshvardhan J. Pandit - Georg P Krog - - - 2020-11-04 + has rule + + + + + Specifying applicability or inclusion of a rule within specified context + accepted - - Purposes associated with creating and providing personalised advertising + 2022-10-19 - - - Intrusion Detection System - - Harshvardhan J. Pandit - 2022-08-17 - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + accepted + + Harshvardhan J. Pandit + Piero Bonatti + + 2020-11-04 + Systematic Monitoring + Processing that involves systematic monitoring of individuals - - Beatriz Esteves + + Paul Ryan Harshvardhan J. Pandit + Julian Flake Georg P Krog - 2021-09-08 - - - Purposes associated with selling products or services accepted - Sell Products + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + Consent Request Deferred + + - Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2022-06-22 + State where a request for consent has been deferred without a decision + - - - - to create new derivative data from the original data - Derive + + accepted - 2019-05-07 - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + + Analyse - - + 2019-05-07 + to study or examine the data in detail + - - State of being conditionally approved through the audit - 2022-06-29 - Audit Conditionally Approved - - - Paul Ryan - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - - accepted + + + + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - - 2022-06-21 - Paul Ryan - Julian Flake + + Beatriz Esteves Georg P Krog Harshvardhan J. Pandit - accepted - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - - - - - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - accepted + 2021-09-08 + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - Georg P Krog - Harshvardhan J. Pandit - Beatriz - Customer Solvency Monitoring + + + Transfer + + to move data from one place to another + 2019-05-07 + + + accepted + - - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - Sub-Processor Agreement + accepted - + + 2022-08-17 + + Use of symmetric cryptography to encrypt data + Harshvardhan J. Pandit + Symmetric Encryption - 2022-01-26 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - + + accepted + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + Julian Flake Georg P Krog Harshvardhan J. Pandit Paul Ryan - Indicate of scale in terms of geographic coverage - Geographic Coverage + Implied Consent + + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - + + 2022-06-21 + + + 2020-11-18 + + Georg P Krog + Harshvardhan J Pandit + Beatriz Esteves accepted - 2022-06-15 + + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + The right(s) applicable, provided, or expected. + The right(s) applicable, provided, or expected + Right + + + Provide Event Recommendations + 2022-10-14 + Rudy Jacob + Harshvardhan J. Pandit + Purposes associated with creating and providing personalised recommendations for events + + 2019-11-26 + + accepted + - - - - - has storage condition + + + + accepted + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + + 2019-05-07 + Anonymise + + + 2019-04-05 + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + 2022-11-24 Rob Brennan + Harshvardhan J. Pandit Mark Lizar Axel Polleres - Harshvardhan J. Pandit - - - Indicates information about storage condition - changed - 2022-08-13 + + Anonymisation + + modified + + - - Single Sign On - Paul Ryan - Georg P Krog + + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + Harshvardhan J. Pandit + + accepted + 2022-08-17 - 2020-11-04 - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - - + Background Checks - - 2022-02-09 + + has data processor - Third Country - - Represents a country outside applicable or compatible jurisdiction as outlined in law + Indiciates inclusion or applicability of a Data Processor + + + + + Georg P. Krog Harshvardhan J. Pandit - + Paul Ryan + + 2022-02-09 accepted - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 + accepted - - - Harshvardhan J. Pandit - Third-Party Agreement + 2020-11-04 + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + Risk Mitigation Measure + + Measures intended to mitigate, minimise, or prevent risk. - + + accepted - 2022-06-15 - Multi National Scale + Consent Withdrawn + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + - - - Geographic coverage spanning multiple nations + Julian Flake + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + 2022-06-22 + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + - - - + - + + + to infer data from existing data Harshvardhan J. Pandit - Julian Flake + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + modified + Infer + 2022-04-20 + 2022-10-14 + + Georg P. Krog - Indicates the specified concepts is 'after' this concept in some context - - 2022-03-02 - is after + Beatriz Esteves + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + + 2022-04-06 accepted + Applicant + + + Data subjects that are applicants in some context - - Rob Brennan - Axel Polleres - Mark Lizar + + + Harshvardhan J. Pandit - Technical Measure - + Hash-based Message Authentication Code (HMAC) - 2019-04-05 accepted + 2022-08-17 - Technical measures required/followed when processing data of the declared category + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - + + Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Paul Ryan + Julian Flake + + accepted + + + + + has likelihood + 2022-07-20 + Indicates the likelihood associated with a concept + + + + + 2022-05-18 + Audit Not Required - 2022-11-02 - Notice provided regarding non-fulfilment of a right - accepted - Right Non-Fulfilment Notice + State where an audit is determined as not being required + Harshvardhan J. Pandit - + + 2022-05-18 + has compliance status + accepted + + - - Asylum Seeker - + Indicates the status of compliance of specified concept + + + + Harshvardhan J. Pandit + + + Paul Ryan Georg P Krog + Harshvardhan J. Pandit + 2021-05-19 + + Legitimate Interests of a Third Party in conducting specified processing accepted - 2022-06-15 - Data subjects that are asylum seekers + + Legitimate Interest of Third Party + - + - Until Event Duration + Harshvardhan J. Pandit - - modified - 2020-10-05 - Duration that takes place until a specific event occurs e.g. Account Closure - 2022-06-15 + Use of passwords to perform authentication + Password Authentication + + accepted + 2022-08-17 - - Rob Brennan + + + accepted + + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit - Mark Lizar + Simon Steyskal Axel Polleres - - + 2019-04-05 - Privacy by Default - accepted - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - + Purposes associated with fraud detection, prevention, and mitigation + + Fraud Prevention and Detection - - 2022-08-13 - Harshvardhan J. Pandit - - - has processing automation - + + accepted - Indicates the use or extent of automation associated with processing + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal + Purposes associated with verifying or authorising identity as a form of security - - - 2019-04-05 - - - sunset - The conditions for what is considered 'explicit consent' differ by norms and laws. - Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - + + Identity Verification + + + Use of biometric data for authentication - 2022-06-22 - is explicit - Specifies consent is 'explicit' + accepted + 2022-08-17 + + + Biometric Authentication + + Harshvardhan J. Pandit - - modified - + + + Verified Data Harshvardhan J. Pandit - Piero Bonatti - - - Processing that takes place at large scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - 2022-09-07 - 2020-11-04 - Large Scale Processing + + accepted + 2022-11-02 + Data that has been verified in terms of accuracy, inconsistency, or quality - + + Axel Polleres + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar + + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service accepted - - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - Axel Polleres - Javier Fernández - Entities that receive personal data + 2019-04-05 - - - 2020-11-04 + Privacy by Default + + + accepted + - Recipient + 2021-04-07 + Consent + + Consent of the Data Subject for specified processing + Harshvardhan J. Pandit - + + Intrusion Detection System + accepted - Patient + 2022-08-17 - Beatriz Esteves + + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + Harshvardhan J. Pandit + + + Julian Flake Harshvardhan J. Pandit - Georg P. Krog + Georg P Krog Paul Ryan - 2022-04-06 - Data subjects that receive medican attention, treatment, care, advice, or other health related services - + Consent Notice + A Notice for information provision associated with Consent + accepted + 2022-06-21 + - - - 2022-08-17 + + Beatriz + Georg P Krog + Harshvardhan J. Pandit + + accepted + 2021-09-08 + + Customer Relationship Management + + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + + + Purposes associated with conducting marketing through social media + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit + accepted + + 2020-11-04 + Social Media Marketing + + - Procedures intended to determine effectiveness of other measures - Effectiveness Determination Procedures + Procedures related to management of incidents + accepted + 2022-08-17 + + Incident Management Procedures + Harshvardhan J. Pandit + - - - 2022-05-18 + + Automated Processing with Human Oversight + + - - State of being approved through the audit - Harshvardhan J. Pandit + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + + 2022-09-07 accepted - Audit Approved + Processing that is automated and involves oversight by Humans + Harshvardhan J. Pandit + 2022-06-15 - + + 2019-04-05 + Data Controller + + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar + accepted + + 2020-11-04 + + Javier Fernández Axel Polleres - + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + + 2022-10-14 + accepted + + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal + Provide Product Recommendations 2019-04-05 + Purposes associated with creating and providing product recommendations e.g. suggest similar products + - - accepted - + - Status associated with conformance to a standard, guideline, code, or recommendation - 2022-10-22 + accepted + - Harshvardhan J. Pandit - Conformance Status + Alter + to change the data without changing it into something else + 2019-05-07 + - - 2022-08-17 + + + accepted - Procedures related to management of incident reporting + 2020-10-01 + Data Redaction + Removal of sensitive information from a data or document Harshvardhan J. Pandit - - Incident Reporting Communication - - - - Paul Ryan - Georg P Krog + + Data Subject Scale + 2022-06-15 Harshvardhan J. Pandit - Julian Flake - - A Record of Consent or Consent related activities - - Consent Record - accepted + Rana Saniei + Georg P Krog + + Scale of Data Subject(s) - 2022-06-22 + accepted + + 2022-08-17 - Harshvardhan J. Pandit - accepted + Harshvardhan J. Pandit Disaster Recovery Procedures - - Procedures related to management of disasters and recovery - - - - - Use of cryptographic methods to perform tasks - - 2022-08-17 - Harshvardhan J. Pandit - Cryptographic Methods accepted - - 2019-04-05 - accepted - - + + + Indicate the geographic coverage (of specified context) + has geographic coverage + - Axel Polleres - Rob Brennan + 2022-06-22 + accepted Harshvardhan J. Pandit - Mark Lizar - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures + + + - - - accepted - Small Scale Of Data Subjects - Harshvardhan J. Pandit + accepted Scale of data subjects considered small or limited within the context + + 2022-06-15 + Harshvardhan J. Pandit + Small Scale Of Data Subjects - - - Purposes associated with managing records and orders related to vendors - David Hickey + + Harshvardhan J. Pandit - Georg P Krog Paul Ryan - 2021-09-01 - accepted - - Vendor Records Management - - - - - 2022-01-19 + Julian Flake Georg P Krog - Harshvardhan J. Pandit - - - - Indicates association with Personal Data Handling + Consent Status + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + 2022-06-22 + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + accepted - has personal data handling - - - - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - 2021-09-08 + + + Specifies the entity that withdrew consent + 2019-04-05 + Harshvardhan J. Pandit - accepted + Mark Lizar + Bud Bruegger + has withdrawal by + + - - Assessment + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + 2022-06-22 + sunset - - - Beatriz Esteves - Julian Flake + + Bud Bruegger Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - 2022-04-06 - - Data subjects that participate in some context such as volunteers in a function - Participant + Mark Lizar + Generic property specifying when or under which condition(s) the consent will expire - accepted + 2022-06-22 + + + 2019-04-05 + has expiry + sunset - - 2020-11-04 + Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - Javier Fernández - Axel Polleres - accepted - + accepted + 2020-11-18 - 2019-04-04 - has purpose - Indicates association with Purpose - + Indicates use or applicability of Right + + has right - - has location + + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data accepted - + has recipient third party + + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + 2022-02-09 + - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Indicates information about location + - 2019-04-05 - - - - Paul Ryan - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - accepted + - Implied Consent - - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - 2022-06-21 - - - - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - + Data Processor + accepted - Generated Personal Data - 2022-03-30 Harshvardhan J. Pandit - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + + 2019-06-04 - + Harshvardhan J. Pandit - - Economic Union - A political union of two or more countries based on economic or trade agreements - accepted - - 2022-01-19 + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + The magnitude of a risk expressed as an indication to aid in its management + 2022-07-20 - - - Harshvardhan J. Pandit - modified - 2022-06-15 - Local Location + Risk Level - - - Location is local - 2020-10-05 + accepted - + + + 2022-10-22 - has context - Indicates a purpose is restricted to the specified context(s) - - 2019-04-05 - accepted + is exercised at - + accepted + + Indicates context or information about exercising a right + Harshvardhan J. Pandit - - - + Georg P Krog - Julian Flake Harshvardhan J. Pandit Paul Ryan - Consent Request Deferred - accepted - + Julian Flake 2022-06-22 - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - State where a request for consent has been deferred without a decision + + + The state where consent has been given + + Consent Given + accepted + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - + + State where an audit is determined as being required but has not been conducted + accepted - - Georg P Krog - Beatriz Esteves - Axel Polleres - Fajar Ekaputra - Julian Flake Harshvardhan J. Pandit - - Impact(s) that acts as or causes benefits - Benefit - 2022-03-23 - + + + 2022-05-18 + Audit Required - + + + + + Indicates the use or applicability of a Notice for the specified context + Julian Flake + Georg P Krog Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Javier Fernandez - Elmar Kiesling - Fajar Ekaputra - Improve Existing Products and Services - 2019-04-05 - accepted - - - - Purposes associated with improving existing products and services - - - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Impact Assessment - - - 2020-11-04 - accepted + + has notice - - - End-to-End Encryption (E2EE) - - Harshvardhan J. Pandit - 2022-08-17 + + 2022-06-22 accepted - - - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - - + - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - Security Assessment - 2022-08-17 - - accepted - + State of an activity being proposed or planned i.e. yet to occur + Activity Proposed + + Harshvardhan J. Pandit + 2022-05-18 - - - Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Javier Fernandez - Elmar Kiesling - Fajar Ekaputra - - 2019-04-05 + + Penetration Testing Methods accepted + Use of penetration testing to identity weaknessess and vulnerabilities through simulations + + Harshvardhan J. Pandit + - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer + 2022-08-17 - - Indicates impact(s) possible or arising as consequences from specified concept + - 2022-05-18 - Beatriz Esteves - Fajar Ekaputra - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - + accepted + - has impact - - - accepted - - - Georg P. Krog - Paul Ryan - Beatriz Esteves - Julian Flake + Indicates a justification for specified concept or context Harshvardhan J. Pandit - - Visitor - accepted - - 2022-04-06 - - Data subjects that are temporary visitors + has justification + 2022-06-15 + - - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - - 2022-07-20 - - - - Indicates the likelihood associated with a concept - has likelihood - + accepted - - - Law + Harshvardhan J. Pandit + Georg P Krog + 2022-06-15 + + to modify or change data + Modify - 2022-01-19 - A law is a set of rules created by government or authorities - Harshvardhan J. Pandit - accepted - - Temporal Duration + - + + 2019-04-05 + Rob Brennan Harshvardhan J. Pandit - modified - Duration that has a fixed temporal duration e.g. 6 months - 2020-10-05 - 2022-06-15 + Mark Lizar + Axel Polleres + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + accepted - - Harshvardhan J. Pandit - Georg P Krog + accepted + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal - to access data - - Access - 2022-06-15 + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + 2019-04-05 + - - Georg P Krog - Harshvardhan J. Pandit - Consultation with data subject(s) or their representative(s) + - Consultation with Data Subject - 2022-06-15 accepted - + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal + + + Purposes associated with providing personalisation within services or product or activities + 2019-04-05 + Service Personalisation - - The term 'technology' is inclusive of technologies, processes, and methods. - - Harshvardhan J. Pandit - Beatriz Esteves - Julian Flake + + accepted Paul Ryan + Harshvardhan J.Pandit + Georg P Krog + Beatriz Esteves + 2020-11-04 - changed - 2022-01-26 - Indicates implementation details such as technologies or processes - + + Specifies representative of the legal entity + has representative + - 2022-06-15 - is implemented using technology + - - - - Safeguard - Paul Ryan - David Hickey + + Establish Contractual Agreement Georg P Krog Harshvardhan J. Pandit - A safeguard is a precautionary measure for the protection against or mitigation of negative effects + - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - accepted - 2021-09-22 - - - - - 2022-01-19 - Indicates applicability of specified jurisdiction + 2022-11-09 + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - has jurisdiction - - Harshvardhan J. Pandit - accepted - - Organisation A general term reflecting a company or a business or a group acting as a unit + accepted + Harshvardhan J. Pandit - 2022-02-02 + Organisation + 2022-02-02 - accepted - - - - + + Certifications, seals, and marks indicating compliance to regulations or practices + Mark Lizar + Axel Polleres Harshvardhan J. Pandit - has activity status - accepted - - Indicates the status of activity of specified concept + Rob Brennan - - 2022-05-18 - - - - - Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - 2020-11-04 accepted - - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - - - Beatriz Esteves - Fajar Ekaputra - Julian Flake - Harshvardhan J. Pandit - Georg P Krog - 2021-09-21 - - - has consequence - - 2020-11-04 - accepted - - Removed plural suffix for consistency - Indicates consenquence(s) possible or arising from specified concept - + 2019-04-05 + Certification and Seal + - - - 2022-08-17 - Harshvardhan J. Pandit - accepted - Security protocols implemented at or within hardware - Hardware Security Protocols + + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - - - + Pseudonymisation + Rob Brennan Harshvardhan J. Pandit - accepted - State of an activity being proposed or planned i.e. yet to occur - Activity Proposed + Mark Lizar + Axel Polleres + + 2019-04-05 + 2022-11-24 - 2022-05-18 - - + + modified - - Harshvardhan J. Pandit - Audit Rejected - accepted - - + + - 2022-05-18 - State of not being approved or being rejected through the audit - - - Indicates the logic used in processing such as for automated decision making - - + Georg P Krog Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - changed - - - 2020-11-04 - 2022-06-15 - has algorithmic logic - - - Paul Ryan - David Hickey - Harshvardhan J. Pandit - Georg P Krog - 2021-09-01 accepted - - Public Relations - - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - + 2021-09-08 + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers - - accepted - Region - 2022-01-19 + + + Risk Management Plan + 2022-08-18 + accepted + + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - A region is an area or site that is considered a location Harshvardhan J. Pandit - - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - Paul Ryan - Harshvardhan J Pandit - Georg P Krog - Beatriz Esteves + + Purposes associated with optimisation of services or activities + accepted - The right(s) applicable, provided, or expected that are always (passively) applicable - 2022-10-22 - Passive Right + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal + Service Optimisation + 2019-04-05 + + Subclass of ServiceProvision since optimisation is usually considered part of providing services + + + + + + 2019-04-04 - + accepted + has purpose + + + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + 2020-11-04 + Indicates association with Purpose - - - Paul Ryan - Harshvardhan J.Pandit - Georg P Krog - Beatriz Esteves + accepted - + is policy for + 2022-01-26 + Indicates the context or application of policy - has representative - 2020-11-04 - Specifies representative of the legal entity + - + Harshvardhan J. Pandit + - + + Purposes associated with optimisation of activities and services for consumer or user + + accepted + Optimisation for Consumer + Axel Polleres + Javier Fernandez + Fajar Ekaputra Elmar Kiesling Harshvardhan J. Pandit Simon Steyskal - Javier Fernandez - Axel Polleres - Fajar Ekaputra - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - Sell Insights from Data + 2019-04-05 - accepted - Purposes associated with selling or sharing insights obtained from analysis of data - - + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + - - Elmar Kiesling + Harshvardhan J. Pandit - Simon Steyskal - Javier Fernandez - Axel Polleres - Fajar Ekaputra - - Sell Products to Data Subject - 2019-04-05 - accepted + - - Purposes associated with selling products or services to the user, consumer, or data subjects - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - - - Authentication using Zero-Knowledge proofs + accepted + 2022-08-17 + Asymmetric Cryptography - + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + + + Management of identity and identity-based processes + Identity Management Method - Zero Knowledge Authentication - 2022-08-17 - accepted + 2022-08-17 + + Harshvardhan J. Pandit - - Generic property specifying when or under which condition(s) the consent will expire - sunset - 2022-06-22 + + accepted + Julian Flake + Georg P Krog + Beatriz Esteves + Axel Polleres + Fajar Ekaputra Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - - - 2019-04-05 - has expiry + Benefit + + + Impact(s) that acts as or causes benefits + 2022-03-23 - + + + Harshvardhan J. Pandit + Georg P Krog + 2022-03-23 + Consequence of Success + The consequence(s) possible or arising from success of specified context + accepted + + - 2022-01-19 - Georg P Krog + Within Device + Harshvardhan J. Pandit - A location is a position, site, or area where something is located - Location - Location may be geographic, physical, or virtual. + 2022-06-15 + modified + Location is local and entirely within a device, such as a smartphone + + 2020-10-05 - + + Beatriz Esteves + Georg P Krog + Harshvardhan J Pandit + Paul Ryan + + 2022-11-02 + accepted + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + An activity representing an exercising of an active right + + Right Exercise Activity + + + + accepted - - Beatriz Esteves + Georg P. Krog + Harshvardhan J. Pandit Paul Ryan - Harshvardhan J.Pandit - Georg P Krog + + 2022-02-09 + + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + has data importer + + 2020-11-04 - has address + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit - - Specifies address of a legal entity such as street address or pin code + Purposes associated with creating and providing personalised advertising accepted + + + + Personalised Advertising - - 2022-04-20 + + + + 2022-06-15 - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency accepted - - + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context Harshvardhan J. Pandit - + + - - - 2022-07-20 - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Indicates the severity associated with a concept - - + A broad concept representing 'data' or 'information' accepted - has severity + 2022-01-19 + Harshvardhan J. Pandit + Data - + - Until Time Duration - 2020-10-05 - + accepted + Georg P Krog Harshvardhan J. Pandit - modified - - Duration that has a fixed end date e.g. 2022-12-31 + + Purposes associated with maintaining a Credit Rating Database 2022-06-15 + Maintain Credit Rating Database + - + + A rule describing a permission to perform an activity + Permission + Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - Mark Lizar - - 2019-04-05 + Paul Ryan accepted - Organisational measures required/followed when processing data of the declared category - - Organisational Measure + 2022-10-19 + + - + - - 2022-08-24 - Observed Personal Data Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake - Personal Data that has been collected through observation of the Data Subject(s) + Informed Consent + 2022-06-21 + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements accepted + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + - - Harshvardhan J. Pandit - Simon Steyskal - Javier Fernandez - Axel Polleres - Fajar Ekaputra - Elmar Kiesling - Sell Data to Third Parties - 2019-04-05 + + Consent that is expressed through an explicit action solely conveying a consenting decision accepted + + Julian Flake + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - - Purposes associated with selling or sharing data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Explicitly Expressed Consent + 2022-06-21 - + + 2022-05-18 + Status + + accepted + Harshvardhan J. Pandit - State of non-compliance where objectives have not been met, but have not been violated + The status or state of something - - - 2022-05-18 - 2022-09-07 - changed - Changed from not compliant for consistency in commonly used terms - Non Compliant - - Processing Scale - - - 2022-09-07 - + + Georg P Krog Harshvardhan J. Pandit - Piero Bonatti - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + Paul Ryan + David Hickey + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + + + Members and Partners Management + accepted - Scale of Processing + + 2021-09-01 - - 2022-04-20 + + + + + 2019-04-05 + + Storage Location accepted - + Mark Lizar + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Location or geospatial scope where the data is stored + + + + - - to combine, compare, or match data from different sources + accepted + Contract - Match + Creation, completion, fulfilment, or performance of a contract involving specified processing Harshvardhan J. Pandit + 2021-04-07 - - + + + + 2022-06-15 + has algorithmic logic + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + Indicates the logic used in processing such as for automated decision making + 2020-11-04 + + + + changed + + + Elmar Kiesling Harshvardhan J. Pandit Simon Steyskal - Javier Fernandez Axel Polleres + Javier Fernandez Fajar Ekaputra - Elmar Kiesling - Subclass of ServiceProvision since optimisation is usually considered part of providing services 2019-04-05 + Purposes associated with optimisation of internal resource availability and usage for organisation + accepted - - Purposes associated with optimisation of services or activities - Service Optimisation + Internal Resource Optimisation + - - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - Javier Fernández - - - 2020-11-04 - Indicates association with Data Subject + + 2019-05-07 accepted - - - - 2019-04-04 - has data subject - - - + + - 2019-05-07 - Obtain - + + + + Collect + to gather data from someone + + + 2022-10-22 + Paul Ryan + Beatriz Esteves + Georg P Krog + Harshvardhan J Pandit accepted - to solicit or gather data from someone + The right(s) applicable, provided, or expected that are always (passively) applicable + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + Passive Right + - - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Paul Ryan + + A policy or statement of the overall intentions and direction of an organisation related to risk management + + - - Practically, given consent is the only valid state for processing - States of consent that can be used as valid justifications for processing data - 2022-06-22 + accepted - + Risk Management Policy + 2022-08-18 - Consent Status Valid for Processing + Harshvardhan J. Pandit - - Beatriz Esteves - Julian Flake + + accepted + Rana Saniei + Georg P Krog Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - - Client - 2022-04-06 - accepted + A measurement along some dimension + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-06-15 - Data subjects that are clients or recipients of services + Scale - - Frequency where occurences are often or frequent, but not continous - 2020-10-05 + - Harshvardhan J. Pandit - modified - 2022-06-15 - Often Frequency + Scoring of Individuals - - - - - + accepted - Compliant - State of being fully compliant - - 2022-05-18 Harshvardhan J. Pandit + + 2022-10-22 + Processing that involves scoring of individuals - - Javier Fernandez - Axel Polleres - Fajar Ekaputra - Elmar Kiesling - Harshvardhan J. Pandit - Simon Steyskal - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - - accepted - - + + 2022-06-22 2019-04-05 + Specifies the instant in time when consent was given + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + + + has provision time - Customer Care + sunset - - accepted - + + Harshvardhan J. Pandit - Query - to query or make enquiries over data - 2022-06-15 - + accepted + The fixture of location refers to whether the location is fixed + Location Fixture + - + + 2022-11-22 + Simon Steyskal + Paul Ryan + Javier D. Fernández + Beatriz Esteves + Julian Flake + Piero Bonatti + Harshvardhan J. Pandit + Ramisa Gachpaz Hamed + Rigo Wenning + Bud Bruegger + Mark Lizar + Elmar Kiesling + Fajar J. Ekaputra + Axel Polleres + Rob Brennan + Georg P Krog + Bert Bos + Eva Schlehahn + Axel Polleres + Harshvardhan J. Pandit + dpvo + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + 1-beta + + Data Privacy Vocabulary + https://w3id.org/dpv/dpv-owl# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + + + 2019-06-18 + DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). + + - to change the data without changing it into something else + Harshvardhan J. Pandit + Georg P Krog + 2022-11-09 + Purposes associated with carrying out data processing to fulfill a contractual obligation accepted - - - Alter - 2019-05-07 + Fulfilment of Contractual Obligation + - - Purposes associated with managing and providing technical processes and functions necessary for delivering services - Technical Service Provision - 2021-09-08 + - + Consultation with an authority or authoritative entity Harshvardhan J. Pandit - accepted + Paul Ryan + Georg P Krog + 2020-11-04 + + Consultation with Authority - - accepted - State of an activity that has completed i.e. is fully in the past - Activity Completed + + + Disseminate + 2019-05-07 + - 2022-05-18 - Harshvardhan J. Pandit - - + accepted + to spread data throughout + + - - modified - 2022-06-15 - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - 2020-10-05 + Harshvardhan J. Pandit - Automated Processing with Human Review - - - + 2022-01-19 + Supranational Union + - Processing that is automated and involves review by Humans + accepted + A political union of two or more countries with an establishment of common authority + - + + accepted + 2022-08-17 - - Status associated with expressing lawfullness or legal compliance - 2022-10-19 + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + Harshvardhan J. Pandit - - Lawfulness + + Usage Control - - accepted - - to make data known - - Disclose - + + to adjust the data to be in relation to another data 2019-05-07 - - - - 2019-05-07 - Use + Align + accepted - + - - to use data - - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + + An indication of 'necessity' within a context + Harshvardhan J. Pandit + Beatriz Esteves Paul Ryan Julian Flake Georg P Krog - Harshvardhan J. Pandit - accepted - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + 2022-02-12 + Necessity + accepted + + Necessity can be used to express need, essentiality, requirement, or compulsion. - Informed Consent - 2022-06-21 - - - - Harshvardhan J. Pandit - modified - - - 2022-06-15 - - Endless Duration - 2020-10-05 - Duration that is (known or intended to be) open ended or without an end - - - Detriment - 2022-03-23 - Julian Flake - Harshvardhan J. Pandit - Fajar Ekaputra + + accepted Georg P Krog Beatriz Esteves - - Impact that acts as or causes detriments - accepted - - - Harshvardhan J. Pandit - accepted - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - - 2022-08-24 + + The source or origin of data + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + Data Source + 2020-11-04 - - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - 2019-04-05 + accepted - Encryption in Transfer - + - - - - - 2022-06-22 - + 2022-08-17 + Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - Specifies the method by which consent was provisioned or provided - 2019-04-05 - sunset - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - has provision method + Use of asymmetric cryptography to encrypt data + Asymmetric Encryption - - - - - accepted - - - 2022-02-09 - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + Harshvardhan J. Pandit - Georg P. Krog + Georg P Krog Paul Ryan - has data importer - - - - - 2022-08-17 - Cryptographic Authentication + David Hickey + + Vendor Records Management + 2021-09-01 + accepted - - Harshvardhan J. Pandit - Use of crytography for authentication - + Purposes associated with managing records and orders related to vendors + - - has data + + has third country + - accepted - 2022-08-18 - - - Indicates associated with Data (may or may not be personal) + + Harshvardhan J. Pandit + Georg P Krog + Indicates applicability or relevance of a 'third country' - - - Paul Ryan - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Georg P. Krog + 2022-02-09 accepted - - - - Immigrant - Data subjects that are immigrants (for a jurisdiction) - 2022-04-06 - - - + accepted - Evaluation and Scoring + 2021-09-08 Harshvardhan J. Pandit - Piero Bonatti - 2020-11-04 - Processing that involves evaluation and scoring of individuals - + + Purposes associated with managing and providing technical processes and functions necessary for delivering services + Technical Service Provision + - - 2019-04-05 + + Paul Ryan + Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit + Specifying applicability or inclusion of a permission rule within specified context + + + + + has permission accepted - - Storage Deletion + - Rob Brennan - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - - Deletion or Erasure of data including any deletion guarantees + 2022-10-19 - + + Purposes associated with selling or sharing insights obtained from analysis of data accepted - - Harshvardhan J. Pandit - Simon Steyskal Javier Fernandez - Axel Polleres Fajar Ekaputra Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal + Axel Polleres + 2019-04-05 + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Sell Insights from Data - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - Non-Commercial Research - - accepted - 2019-05-07 + + - - - to retrieve data, often in an automated manner - - Retrieve - - - accepted - 2022-06-21 - - Julian Flake + Procedures related to security associated with Third Parties Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - - Specifies the temporal information for when the entity has indicated the specific context + Third Party Security Procedures - is indicated at time + accepted + 2022-08-17 + - - 2022-10-05 - 2020-11-04 - - modified - Was "UsageAnalytics", prefixed with Service to better reflect scope - Purposes associated with conducting analysis and reporting related to usage of services or products - Beatriz Esteves - Georg P Krog + Harshvardhan J. Pandit - - - Service Usage Analytics - - + Expression and authentication of identity through digital information containing cryptographic signatures + - 2022-05-18 - has status - Harshvardhan J. Pandit - - - Indicates the status of specified concept accepted - - + 2022-08-17 + + Digital Signatures + - - For example, an algorithm that takes inputs from humans and performs operations based on them - - - + + Harshvardhan J. Pandit - Processing that is automated and involves inputs by Humans - Automated Processing with Human Input - 2022-06-15 + + Network Security Protocols + Security implemented at or over networks protocols - 2022-09-07 accepted + 2022-08-17 + - - Elmar Kiesling - Fajar Ekaputra - Harshvardhan J. Pandit - Simon Steyskal - Javier Fernandez - Axel Polleres - 2019-04-05 - accepted - - - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation - - - - Paul Ryan - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - - Consent Revoked - - - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - accepted - - 2022-06-22 - - - Purposes associated with management and execution of payment of personnel + + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs accepted - - Personnel Payment - - Harshvardhan J. Pandit - 2022-04-20 - - - - - Use of Attribute Based Credentials (ABC) to perform and manage authentication - Harshvardhan J. Pandit 2022-08-17 - Authentication using ABC - accepted - + + + Harshvardhan J. Pandit - + - accepted - Public Location - Location that is or can be accessed by the public - 2022-10-22 - Georg P Krog - - - accepted - - - - Data that has been verified in terms of accuracy, inconsistency, or quality + Repair Impairments + Harshvardhan J. Pandit - Verified Data - 2022-11-02 + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + 2022-08-24 - - - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan + + Georg P Krog + Beatriz Esteves Julian Flake - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - Controller-Processor Agreement + Fajar Ekaputra + Harshvardhan J. Pandit + accepted - - - 2022-01-26 + + + + + 2022-05-18 + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact - - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - Dispute Management - Beatriz Esteves + + Fajar Ekaputra Harshvardhan J. Pandit + Julian Flake Georg P Krog - 2021-09-08 - accepted + Beatriz Esteves + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 + Impact + The impact(s) possible or arising as a consequence from specified context - - + + accepted - - 2020-10-05 - - Singular Frequency - modified - Harshvardhan J. Pandit + 2022-06-15 - - - Frequency where occurences are singular i.e. they take place only once - - - 2022-02-02 - - Harshvardhan J. Pandit - modified - - Governmental Organisation - An organisation managed or part of government - 2020-10-05 - - - - Axel Polleres - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - is implemented by entity - - - 2019-05-07 - Indicates implementation details such as entities or agents - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - - 2022-01-26 - changed - - - Harshvardhan J. Pandit + + accepted - - Location that is not or cannot be accessed by the public and is controlled as a private space - - 2022-10-22 - Private Location - - - - - - accepted - Processing that is fully automated - Fully Automated Processing + + Indicates the scale of specified concept + has scale Harshvardhan J. Pandit - 2022-06-15 - - - 2022-08-17 - + + accepted - Virtualisation Security - + Indicates the status of audit associated with specified concept + 2022-06-22 + + has audit status + + + Harshvardhan J. Pandit - Security implemented at or through virtualised environments - - + + Elmar Kiesling Harshvardhan J. Pandit - Management of identity and identity-based processes - 2022-08-17 - - accepted - - Identity Management Method - - - - - + Simon Steyskal + Axel Polleres + Javier Fernandez + Fajar Ekaputra - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - Paul Ryan - Harshvardhan J. Pandit - 2022-03-30 - Personnel Management - accepted + + Optimise User Interface + + 2019-04-05 + Purposes associated with optimisation of interfaces presented to the user - - accepted - 2020-11-04 - Specifies contact details of a legal entity such as phone or email - Georg P Krog - Beatriz Esteves - Harshvardhan J.Pandit - Paul Ryan - + + 2022-06-22 + sunset + - - has contact - - - - - accepted - Password Authentication - - - - - Use of passwords to perform authentication + 2019-04-05 Harshvardhan J. Pandit - 2022-08-17 - - - - Share - - to give data (or a portion of it) to others - accepted - 2019-05-07 - + Mark Lizar + Bud Bruegger + Specifies the expiry time or duration for consent + has expiry time + - - accepted + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + - - 2020-11-18 - has right - - Indicates use or applicability of Right - Harshvardhan J. Pandit - - + dpv:isAfter - - Paul Ryan - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - State where information about consent is not available or is unknown + - - accepted - - Consent Unknown - 2022-06-22 - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - - + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Consent Given - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - The state where consent has been given - - - - accepted - - 2022-06-22 + Simon Steyskal + Purposes associated with selling or sharing data or information to third parties + Sell Data to Third Parties + 2019-04-05 + + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - - Management of access, use, and other operations associated with digital content - + + Harshvardhan J. Pandit - 2022-08-17 - + accepted - Digital Rights Management + + 2022-08-17 - Harshvardhan J. Pandit + Information Flow Control + Use of measures to control information flows - + + 2022-11-09 + is representative for + + - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - + accepted - 2021-09-08 - - Legitimate Interest Assessment + + + Indicates the entity is a representative for specified entity - - - - 2020-11-25 + + + + State where the status of compliance is unknown Harshvardhan J. Pandit + 2022-09-07 + accepted - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + Compliance Unknown - + + + 2020-11-25 + Beatriz Esteves + Paul Ryan + Harshvardhan J.Pandit + Georg P Krog + + + Indicates an identifier associated for identification or reference - 2022-05-18 + + accepted + has identifier + + Harshvardhan J. Pandit + 2022-09-07 + + For example, an algorithm that takes inputs from humans and performs operations based on them + + - + Automated Processing with Human Input + Processing that is automated and involves inputs by Humans + 2022-06-15 accepted - Audit Required - State where an audit is determined as being required but has not been conducted - + + to solicit or gather data from someone + + Obtain + 2019-05-07 - - modified - - 2020-10-05 - Georg P. Krog - Julian Flake - 2022-03-23 - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + accepted + - International Organisation - - Context - 2022-06-15 - 2019-04-05 - Elmar Kiesling - Javier Fernandez - Axel Polleres - Fajar Ekaputra + + David Hickey Harshvardhan J. Pandit - Simon Steyskal - - Contextually relevant information not possible to represent through other core concepts - - modified - - - - Data Processor + Beatriz Esteves + Georg P Krog + Paul Ryan + Human Resource Management + + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. accepted - Harshvardhan J. Pandit - - - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - 2019-06-04 + + 2021-09-01 + - - + + + + 2022-06-15 Harshvardhan J. Pandit - - Synthetic Data + Geographic coverage spanning a specific region or regions accepted - - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - 2022-08-18 + + Regional Scale - + + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - Subscriber - Data subjects that subscribe to service(s) + + accepted - - Beatriz Esteves + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists Julian Flake + Georg P Krog Harshvardhan J. Pandit - Georg P. Krog Paul Ryan - 2022-04-06 - - note: subscriber can be customer or consumer + 2022-06-22 + - + + 2021-04-21 + - - - Collect - - to gather data from someone - - accepted - 2019-05-07 - - - Julian Flake + Processing is necessary or required to protect vital interests of a data subject or other natural person Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - Beatriz Esteves - Data subjects that are not citizens (for a jurisdiction) - accepted - - Non-Citizen - 2022-04-06 - + Vital Interest - - Data Volume - accepted + - Georg P Krog - Harshvardhan J. Pandit - Rana Saniei - Volume or Scale of Data - 2022-06-15 + Harshvardhan J. Pandit + modified + 2020-10-05 + Fixed Location + + Location that is fixed i.e. known to occur at a specific place - - Purpose - The purpose of processing personal data - - - - Javier Fernández - Axel Polleres - - - 2020-11-04 - 2019-04-05 - accepted - - - - + + Hardware Security Protocols - 2022-06-15 accepted - Large Scale Of Data Subjects + 2022-08-17 + Harshvardhan J. Pandit - Scale of data subjects considered large within the context + + + Security protocols implemented at or within hardware - - - - has personal data - + + Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit - Indicates association with Personal Data - + Paul Ryan accepted - - 2022-01-19 - + Rule + + 2022-10-19 + A rule describing a process or control that directs or determines if and how an activity should be conducted + - - - - 2022-02-16 + + 2022-03-30 + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + + Harshvardhan J. Pandit + accepted - - - has frequency - Indicates the frequency with which something takes place - Harshvardhan J. Pandit - - Human Involvement for Verification - 2022-09-07 - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - + + + accepted + State of an activity that was occuring in the past, and has been halted or paused or stoped + Harshvardhan J. Pandit + + Activity Halted + 2022-05-18 + + Harshvardhan J. Pandit + Paul Ryan + + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + accepted - - - Utilisation of a trusted third party to provide or carry out a measure - - 2022-08-17 - Harshvardhan J. Pandit - Trusted Third Party Utilisation + 2022-03-30 + Personnel Management + + + For example, a human performing some processing operation + Processing that is completely un-automated or fully manual accepted - - - - - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - 2021-09-08 - Customer Claims Management + + Harshvardhan J. Pandit - Georg P Krog - Beatriz + Completely Manual Processing + 2022-06-15 + + accepted - - + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + Uninformed Consent + + 2022-06-21 - - Protocols or plans for backing up of data + + + 2019-05-07 - Data Backup Protocols - 2022-06-15 - accepted + - Georg P Krog + to move data from one location to another including deleting the original copy + Move + - + + accepted + Training intended to increase knowledge regarding security + + 2022-08-17 + Security Knowledge Training - Technology - Harshvardhan J. Pandit - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - 2022-01-26 - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + - - Georg Krog - Harshvardhan Pandit - - A group of Data Controllers that jointly determine the purposes and means of processing - 2022-02-02 + - Joint Data Controllers + Security Role Procedures + Procedures related to security roles + Harshvardhan J. Pandit + - To indicate the membership, hasDataController may be used + accepted + 2022-08-17 - + + An entity that 'exports' data where exporting is considered a form of data transfer + Paul Ryan + Georg Krog + David Hickey + Harshvardhan Pandit + 2021-09-08 + - Data Controller - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - 2020-11-04 - Axel Polleres - Javier Fernández - - 2019-04-05 + + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting accepted + Data Exporter - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + + Harshvardhan J. Pandit + + + State of the lawfulness not being known + Lawfulness Unknown + accepted + 2022-10-19 - + + Harshvardhan J. Pandit + 2020-10-05 + An organisation that aims to achieve profit as its primary goal + For-Profit Organisation + modified - 2022-06-15 - Fixed Multiple Locations - + 2022-02-02 + + + 2022-06-21 + + + accepted + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan - 2020-10-05 - Location that is fixed with multiple places e.g. multiple cities + Specifies the state or status of consent + + has consent status + - - 2022-10-22 - + Harshvardhan J. Pandit Georg P Krog - Consultation with Data Subject Representative + 2022-06-15 + + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + MaintainFraudDatabase + accepted - Consultation with representative of data subject(s) + + + + + Harshvardhan J. Pandit + + 2022-01-19 + + has personal data + Indicates association with Personal Data + accepted + - - Paul Ryan - Georg Krog - Harshvardhan Pandit - David Hickey - - - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + Georg P Krog + + 2022-11-09 accepted - An entity that 'exports' data where exporting is considered a form of data transfer - 2021-09-08 + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - Data Exporter + Search Functionalities - - Legitimate Interests of a Data Controller in conducting specified processing + + + Indicates Recipient of Personal Data + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + 2020-11-04 + + + has recipient + 2019-04-04 + accepted - - - Legitimate Interest of Controller - Paul Ryan + + + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + + Julian Flake Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit + Paul Ryan + accepted + A source of data that is publicly accessible or available + 2022-01-26 + + + Public Data Source + + + Data volume that is considered huge or more than large within the context + + + Huge Data Volume + 2022-06-15 - 2021-05-19 + accepted + Harshvardhan J. Pandit - - - Scoring of Individuals - 2022-10-22 - + + Consultation with data subject(s) or their representative(s) + Georg P Krog Harshvardhan J. Pandit + + 2022-06-15 + Consultation with Data Subject + accepted - Processing that involves scoring of individuals - - - Differential Privacy - + + modified + 2022-06-15 + - 2022-08-17 - Harshvardhan J. Pandit - accepted - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - + Variable Location + Location that is known but is variable e.g. somewhere within a given area + Harshvardhan J. Pandit + 2020-10-05 - - Julian Flake + + + Axel Polleres + Javier Fernandez + Elmar Kiesling + Fajar Ekaputra Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Beatriz Esteves - - + Simon Steyskal accepted - Optional - - 2022-02-14 - Indication of 'optional' or 'voluntary' + + Purposes associated with providing service or product or activities + Service Provision + + 2019-04-05 - - - 2020-10-05 + Harshvardhan J. Pandit - Fixed Singular Location - modified + Automation of Processing 2022-06-15 - - Location that is fixed at a specific place e.g. a city - - - - - - - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - has recipient third party - - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - 2022-02-09 + Contextual information about the degree of automation and human involvement associated with Processing + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. accepted + - - 2022-06-22 - Indicates the scale of data subjects - - + + Georg P Krog Harshvardhan J. Pandit - - has data subject scale - + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas accepted - - - - - - - Harshvardhan J. Pandit - Georg P Krog - - has authority - Indicates applicability of authority for a jurisdiction - + + Country + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. 2022-01-19 - accepted - - Importance can be used to express importance, desirability, relevance, or significance as a context. - Julian Flake + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Beatriz Esteves - Importance - 2022-02-09 - + Utilisation of a trusted third party to provide or carry out a measure + Trusted Third Party Utilisation + - An indication of 'importance' within a context accepted - - - - 2022-08-17 - accepted - Policy for monitoring (e.g. progress, performance) + - - Monitoring Policies - Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit - 2022-08-17 + accepted + Query + 2022-06-15 + Harshvardhan J. Pandit + to query or make enquiries over data + - Use of biometric data for authentication - Biometric Authentication - - + + Paul Ryan + Beatriz Esteves + Georg P Krog + Julian Flake + Harshvardhan J. Pandit + + + Non-Public Data Source - Compliance Monitoring - 2022-08-17 - Monitoring of compliance (e.g. internal policy, regulations) accepted - - Harshvardhan J. Pandit - - + 2022-01-26 + A source of data that is not publicly accessible or available - + + + 2020-11-04 + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + Paul Ryan + - - Security implemented at or over networks protocols - - Network Security Protocols + + Representative + A representative of a legal entity accepted + + - 2022-08-17 + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit - - - 2019-05-07 + Simon Steyskal + Axel Polleres + Javier Fernandez - - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + Commercial Research + accepted - Anonymise - - - + + 2019-04-05 - - accepted - 2022-06-15 - Data volume that is considered large within the context - - - + + + + Georg P. Krog Harshvardhan J. Pandit - Large Data Volume - - - Frequency - 2022-02-16 - accepted - + Paul Ryan + + 2022-02-09 + + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + has recipient data controller + - - Harshvardhan J. Pandit - The frequency or information about periods and repetitions in terms of recurrence. + accepted - + + Indicates the Entity that implements or performs a Right Exercise Activity + dpv:isImplementedByEntity - 2022-06-22 - has withdrawal by justification + + + + 2022-02-02 + An authority tasked with overseeing legal compliance for a region + + Regional Authority Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy - 2019-04-05 - sunset - Specifies the justification for entity withdrawing consent + accepted + - + + Lawfulness + + Harshvardhan J. Pandit + + + Status associated with expressing lawfullness or legal compliance + accepted + 2022-10-19 + + + + + Sporadic Scale Of Data Subjects - Javier Fernandez + accepted + Scale of data subjects considered sporadic or sparse within the context + Harshvardhan J. Pandit + 2022-06-15 + + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. Axel Polleres + Javier Fernandez Fajar Ekaputra Elmar Kiesling Harshvardhan J. Pandit Simon Steyskal - - - - Purposes associated with fraud detection, prevention, and mitigation - Fraud Prevention and Detection - 2019-04-05 - accepted - - - - Symmetric Cryptography - 2022-08-17 - Use of crytography where the same keys are utilised for encryption and descryption of information - Harshvardhan J. Pandit + Purposes associated with selling products or services to the user, consumer, or data subjects + Sell Products to Data Subject + accepted + 2019-04-05 - - + - - - - - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - Paul Ryan - Georg P Krog + + 2020-11-04 + Harshvardhan J. Pandit Beatriz Esteves - Harshvardhan J Pandit - 2022-11-02 + Georg P Krog + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + accepted - Record of a Right being exercised - Right Exercise Record + + + Communication for Customer Care + - + - Scale of Data Subject(s) - Data Subject Scale accepted + + Non-Material Damage + Impact that acts as or causes non-material damages - Georg P Krog + 2022-03-30 Harshvardhan J. Pandit - Rana Saniei - - 2022-06-15 - + + Georg P. Krog + Julian Flake Harshvardhan J. Pandit - The consequence(s) possible or arising from specified context - 2022-01-26 - Consequence + + accepted - + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 + + + is after - - Georg P Krog - - Parent(s) of Data Subject + + 2021-09-01 + Georg P Krog + Paul Ryan + David Hickey + Harshvardhan J. Pandit accepted - Parent(s) of data subjects such as children + - 2022-08-03 + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + - + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - + Mark Lizar + Bud Bruegger + 2019-04-05 + + + - accepted - Legitimate Interest of Third Party - 2021-05-19 - Legitimate Interests of a Third Party in conducting specified processing + sunset + 2022-06-22 + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + has provision by + Specifies the entity that provisioned or provided consent - - 2022-10-19 - - + + + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data + dpv:DataController + + + 2022-08-17 - State of being lawful or legally compliant - Lawful + + Harshvardhan J. Pandit + + Incident Reporting Communication accepted + Procedures related to management of incident reporting - - to consult or query data - Consult + accepted - - 2019-05-07 + Harshvardhan J. Pandit + Location is local and entirely within a virtual environment, such as a shared network directory + + 2020-10-06 + Within Virtual Environment - - - - - The rights applicable or provided to a Data Subject + + Practices regarding incorporating data protection and privacy in the design of information and services + + Rob Brennan + Mark Lizar + Axel Polleres + Harshvardhan J. Pandit + Privacy by Design accepted - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - Data Subject Right - 2020-11-18 + - Georg P Krog - Beatriz Esteves - Harshvardhan Pandit + 2019-04-05 + + + accepted + + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - + Synthetic Data + Harshvardhan J. Pandit + + + 2022-08-18 - + + Rob Brennan + Mark Lizar + Axel Polleres Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Beatriz Esteves - - has prohibition - accepted - - Specifying applicability or inclusion of a prohibition rule within specified context - - - 2022-10-19 - + accepted + 2019-04-05 + + Authorisation Procedure + Procedures for determining authorisation through permission or authority + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + - + + has activity status + 2022-05-18 + accepted - Indicates the context or application of policy - + + Indicates the status of activity of specified concept + + + + Harshvardhan J. Pandit + + + Consent Requested - 2022-01-26 - + + + Julian Flake + Georg P Krog Harshvardhan J. Pandit - - is policy for + Paul Ryan + An example of this state is when a notice has been presented to the individual but they have not made a decision + State where a request for consent has been made and is awaiting a decision + 2022-06-22 + + accepted - + + Frequency where occurences are singular i.e. they take place only once + Harshvardhan J. Pandit + 2020-10-05 + Singular Frequency + + modified + + + 2022-06-15 + + + 2022-10-22 + accepted Georg P Krog - Beatriz Esteves + Legitimate Interest of Data Subject + + + Legitimate Interests of the Data Subject in conducting specified processing + + + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + + 2021-04-21 + Georg P Krog + Harshvardhan J. Pandit Paul Ryan - Harshvardhan J Pandit - accepted - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - Information associated with exercising of an active right - Right Exercise Notice + - - Data volume that is considered small or limited within the context + + + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city Harshvardhan J. Pandit + 2020-10-05 2022-06-15 - - + modified + + + + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + Cryptographic Key Management accepted - Small Data Volume + 2022-08-17 + + + + Harshvardhan J. Pandit - - modified - 2022-06-15 - Cloud Location + - - - Location that is in the 'cloud' i.e. a logical location operated over the internet - 2020-10-05 Harshvardhan J. Pandit + 2022-04-20 + Counter Money Laundering + + + accepted + Purposes associated with detection, prevention, and mitigation of mitigate money laundering - + - + + An organisation not part of or independent from the government 2020-10-05 + Harshvardhan J. Pandit + Non-Governmental Organisation + + modified + 2022-02-02 + + - - modified - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + Legal Agreement + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + A legally binding agreement + 2019-04-05 + + accepted + - + + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising - - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. accepted - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit + + 2022-08-17 - 2020-11-04 - - - 2019-11-26 Harshvardhan J. Pandit - Rudy Jacob - Purposes associated with creating and providing personalised recommendations - accepted - - Provide Personalised Recommendations - - - - 2022-10-14 - + + + + State of not being approved or being rejected through the audit + 2022-05-18 + Audit Rejected + accepted Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + + accepted - + Match + to combine, compare, or match data from different sources + Harshvardhan J. Pandit + + + 2022-04-20 + + + has data volume + + 2022-06-22 - - + accepted + Indicates the volume of data + Harshvardhan J. Pandit - has data exporter - 2022-02-09 + + + - - Medium Scale Of Data Subjects - Harshvardhan J. Pandit - Paul Ryan + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Georg P Krog - 2022-06-15 - - + Harshvardhan J. Pandit + Beatriz Esteves + 2021-09-08 + + + Purposes associated with selling products or services + Sell Products accepted - Scale of data subjects considered medium i.e. neither large nor small within the context - + Harshvardhan J. Pandit - - - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - - 2022-08-17 + Paul Ryan + Julian Flake + Beatriz Esteves + Georg P Krog + Sub-Processor Agreement accepted + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + + 2022-01-26 + - - accepted - + - 2022-08-18 - - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + Continous Frequency Harshvardhan J. Pandit - - - Pseudonymise + 2022-06-15 modified - - - 2019-05-07 - - 2022-10-14 - to replace personal identifiable information by artificial identifiers - + Frequency where occurences are continous + 2020-10-05 - - Use of measures to control information flows - Harshvardhan J. Pandit - 2022-08-17 - Information Flow Control + accepted - - + 2019-04-05 + + + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - + has sector + + - - accepted - Vital Interest of Natural Person - - - Paul Ryan + + 2020-11-04 + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual Harshvardhan J. Pandit + Beatriz Esteves Georg P Krog + accepted - 2021-04-21 - Processing is necessary or required to protect vital interests of a natural person + Direct Marketing + + - + + + Indicates risks mitigated by this concept - Asymmetric Cryptography - - 2022-08-17 + mitigates risk + + + accepted Harshvardhan J. Pandit - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + 2020-11-04 + + + Harshvardhan J. Pandit + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + Quantum Cryptography + accepted + 2022-08-17 - - - + + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Beatriz Esteves + Obligation + + A rule describing an obligation for performing an activity + + 2022-10-19 + + accepted + + - 2022-05-18 - State where an audit is determined as not being required - Audit Not Required Harshvardhan J. Pandit + + + 2022-06-15 + National Scale + Geographic coverage spanning a nation accepted - - Record of personal data processing, whether ex-ante or ex-post + + Georg Krog + A natural person that is not a child i.e. has attained some legally specified age of adulthood + accepted - 2021-09-08 + + Adult + 2022-03-30 + + Harshvardhan J. Pandit - Data Processing Record + Georg P Krog + Consultation with representative of data subject(s) + 2022-10-22 + Consultation with Data Subject Representative - - - - An authority tasked with overseeing legal compliance for a region - accepted + - - - Regional Authority - 2022-02-02 - Harshvardhan J. Pandit - - State of being conformant - 2022-10-22 + + 2022-06-15 - + + Nearly Global Scale + Geographic coverage nearly spanning the entire globe - Conformant - Harshvardhan J. Pandit accepted - - - - 2022-10-22 - - Harshvardhan J. Pandit - has lawfulness - accepted - - - Indicates the status of being lawful or legally compliant - - - 2022-01-26 - has policy - accepted - - - - + - - Indicates policy applicable or used + accepted + 2022-08-17 + + Harshvardhan J. Pandit + + + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - + + - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. accepted - Paul Ryan + State of being fully compliant + Harshvardhan J. Pandit + Compliant + 2022-05-18 + + + + Georg P Krog - Beatriz Esteves - Julian Flake Harshvardhan J. Pandit - Public Data Source + Paul Ryan + accepted + + 2020-11-04 + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + Impact Assessment + + + + Harshvardhan J. Pandit + Cryptographic Methods + - A source of data that is publicly accessible or available - 2022-01-26 + accepted + 2022-08-17 + Use of cryptographic methods to perform tasks + - - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + accepted - - - - - 2019-04-05 + Personal Data that has been collected from another source such as the Data Subject + + + 2022-03-30 + To indicate the source of data, use the DataSource concept with the hasDataSource relation + Collected Personal Data + Harshvardhan J. Pandit - has sector - + + Student + - to disclose data by means of transmission - accepted - - 2019-05-07 + Data subjects that are students + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Julian Flake - Disclose by Transmission - + 2022-04-06 + accepted - + + Georg P Krog Harshvardhan J. Pandit accepted - 2022-02-09 - + 2022-11-09 + + Purposes associated with carrying out data processing to fulfill an obligation + Fulfilment of Obligation - Duration - The duration or temporal limitation - + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + Data Processing Agreement + Georg P Krog + Paul Ryan + Julian Flake Harshvardhan J. Pandit - A broad concept representing 'data' or 'information' + Beatriz Esteves accepted - Data + - 2022-01-19 + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 - - - Rob Brennan + + Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - A set of rules or guidelines outlining criterias for design + accepted + 2022-08-17 + - Design Standard - - 2019-04-05 + Cleaning or any removal or re-organisation of elements in data based on selective criteria + Data Sanitisation Technique - - Practices and policies regarding training of staff members - 2019-04-05 + + has legal basis + 2019-04-04 + + + + Indicates use or applicability of a Legal Basis + + 2020-11-04 + accepted - - Staff Training - Harshvardhan J. Pandit - Mark Lizar Axel Polleres - Rob Brennan - - + Javier Fernández - - - Beatriz Esteves + Harshvardhan J. Pandit - Georg P Krog - - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - 2020-11-04 - accepted - Was commercial interest, changed to consider Marketing a separate Purpose category by itself + + 2022-08-18 - - - - Harshvardhan J. Pandit - 2022-08-17 - Data Anonymisation Technique + + + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk accepted - Use of anonymisation techniques that reduce the identifiability in data - - - + Risk Management Process + - - 2019-04-05 - - - sunset - Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar + + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 - 2022-06-22 - Specifies the instant in time when consent was withdrawn - has withdrawal time + accepted + + Harshvardhan J. Pandit + + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + Personalisation - - - Purposes associated with carrying out data processing to fulfill a contractual obligation + + Importance can be used to express importance, desirability, relevance, or significance as a context. + + 2022-02-09 + Julian Flake Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves Georg P Krog - accepted - 2022-11-09 - + - Fulfilment of Contractual Obligation + An indication of 'importance' within a context + accepted + Importance - - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - Technical measures consisting of encryption - Encryption - + + Destruct + to process data in a way it no longer exists or cannot be repaired + + 2019-05-07 - 2019-04-05 + accepted + + + + + accepted + to create a profile that describes or represents a person + + Profiling + 2019-05-07 + - - Review Procedure - 2022-10-22 - Harshvardhan J. Pandit + + Georg P Krog + Paul Ryan + David Hickey + Harshvardhan J. Pandit accepted - - - A procedure or process that reviews the correctness and validity of other measures and processes + + 2021-09-22 + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. - - Harshvardhan J. Pandit - Processing that takes place at small scales (as specified by some criteria) - - + accepted - Small Scale Processing - 2022-09-07 + Rudy Jacob + Harshvardhan J. Pandit + + Provide Personalised Recommendations + 2022-10-14 + 2019-11-26 + + Purposes associated with creating and providing personalised recommendations + - - - Scale of data subjects considered singular i.e. a specific data subject - - + Harshvardhan J. Pandit - Singular Scale Of Data Subjects - accepted - 2022-06-15 - - + Mark Lizar + Bud Bruegger + 2022-06-22 + has expiry condition - 2022-06-22 - Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar 2019-04-05 - sunset - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - has withdrawal method - Specifries the method by which consent can be/has been withdrawn + sunset + + Specifies the condition or event that determines the expiry of consent + Can be TextOrDocumentOrURI - - - + + 2020-11-04 + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation Beatriz Esteves Georg P Krog Harshvardhan J. Pandit - 2021-09-08 - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + 2022-11-09 + accepted - Account Management + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + - + Harshvardhan J. Pandit - Security implemented over a mobile platform - - Mobile Platform Security - 2022-08-17 - + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + accepted + 2022-08-17 + - - - Beatriz Esteves - Julian Flake + Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - Citizen - - 2022-04-06 - - Data subjects that are citizens (for a jurisdiction) + 2022-02-09 + + + + + + + has organisational measure accepted + Indicates use or applicability of Organisational measure - - Paul Ryan - Georg P Krog - Julian Flake + + + to access data + 2022-06-15 Harshvardhan J. Pandit - + Georg P Krog + Access + accepted - - - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - 2022-07-20 - - is residual risk of + - - 2022-02-13 - Georg P Krog - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit + + + Paul Ryan + State of being conditionally approved through the audit + 2022-06-29 - Required - - - Indication of 'required' or 'necessary' accepted + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + Audit Conditionally Approved - - Indicates association with Processing - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - Javier Fernández - 2020-11-04 + + 2020-11-18 + Indicates applicability of Risk + Indicates applicability of Risk for this concept + has risk accepted - - - + - 2019-04-04 - has processing + Harshvardhan J. Pandit + - - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + + + Beatriz Esteves + Julian Flake Harshvardhan J. Pandit - Contextual information about the degree of automation and human involvement associated with Processing - Automation of Processing + Paul Ryan + Georg P. Krog accepted - 2022-06-15 + Data subjects that are not citizens (for a jurisdiction) + + Non-Citizen - - + 2022-04-06 - - Rob Brennan + Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - - Certification and Seal - 2019-04-05 - accepted - Certifications, seals, and marks indicating compliance to regulations or practices - + Georg P Krog + + + 2022-01-19 + accepted + Indicates applicability of specified country + has country + + + - - Elmar Kiesling - Harshvardhan J. Pandit - Simon Steyskal - Javier Fernandez - Axel Polleres - Fajar Ekaputra + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - User Interface Personalisation + + + + + Harshvardhan J. Pandit + - Examples of user-interface personalisation include changing the language to match the locale - Purposes associated with personalisation of interfaces presented to the user + accepted + Management of access, use, and other operations associated with digital content + Digital Rights Management + 2022-08-17 + - + accepted - + to retrieve data, often in an automated manner + + 2019-05-07 + Retrieve + - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - 2021-04-21 - Processing is necessary or required to protect vital interests of a data subject - Vital Interest of Data Subject - - Organisation Risk Management + + 2021-09-08 - Georg P Krog + Georg P Krogg David Hickey - Harshvardhan J. Pandit - Paul Ryan - + - 2021-09-01 + Specific or special categories and instances of legal basis intended for justifying data transfers + Data Transfer Legal Basis accepted - Purposes associated with managing risk for organisation's activities - - - - 2022-06-22 - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + + accepted Julian Flake - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Consent Withdrawn + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + + + 2022-08-24 + Data is published by the data subject + Data published by Data Subject - accepted - - + accepted - - - - Paul Ryan - Julian Flake + Georg P Krog - Harshvardhan J. Pandit - Specifies entity who indicates the specific context - is indicated by + Harshvardhan J Pandit + Paul Ryan + Beatriz Esteves + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + + + Active Right + 2022-10-22 + The right(s) applicable, provided, or expected that need to be (actively) exercised + + + + 2020-10-05 + Remote Location - 2022-06-21 - + + Harshvardhan J. Pandit + Location is remote i.e. not local + modified + 2022-06-15 - - accepted - + - 2022-02-09 - Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - has joint data controllers - - + - Indicates inclusion or applicability of a Joint Data Controller - - - - to keep data for future use - - - - 2019-05-07 - Store accepted + Indicates associated with Data (may or may not be personal) + + Harshvardhan J. Pandit + has data + 2022-08-18 - - + + Harshvardhan J. Pandit + Paul Ryan + David Hickey + Georg P Krog + + Purposes associated with managing payment of vendors - to change the form or nature of data - Transform - - 2019-05-07 - accepted + + 2021-09-01 + + Vendor Payment - - - Penetration Testing Methods - + + + 2022-02-02 Harshvardhan J. Pandit - 2022-08-17 - accepted + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + - - Use of penetration testing to identity weaknessess and vulnerabilities through simulations + Supra-National Authority + accepted - - Julian Flake + + 2022-06-15 + Harshvardhan J. Pandit Paul Ryan Georg P Krog - Harshvardhan J. Pandit - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 + + + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context accepted - - - - - - Compliance Indeterminate + Harshvardhan J. Pandit - accepted - State where the status of compliance has not been fully assessed, evaluated, or determined + + + Human Involvement for Oversight 2022-09-07 + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - - - - 2022-03-30 - Targeted Advertising - - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals accepted - - Harshvardhan J. Pandit - - Paul Ryan + + + + 2022-05-18 + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation Harshvardhan J. Pandit - Georg P. Krog - - - has data processor - accepted - - - Indiciates inclusion or applicability of a Data Processor - - 2022-02-09 - - - to arrange data according to a structure + Partially Compliant accepted - - 2019-05-07 + + + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities - - Structure - + dpv:DataSubject - - accepted - Compliance Status + - - Status associated with Compliance with some norms, objectives, or requirements + Beatriz Esteves + Julian Flake Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog - 2022-05-18 - - - - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Authentication Protocols - - Protocols involving validation of identity i.e. authentication of a person or information - 2019-04-05 + 2022-04-06 accepted + Data subjects that are members of a group, organisation, or other collectives + + Member + + + A human + + Natural Person + + Harshvardhan J. Pandit + 2022-02-09 + accepted - - + + dpv:hasStatus + + + Indicates the status of a Right Exercise Activity + + + + accepted - Processing that is completely un-automated or fully manual + 2022-09-07 + Human Involvement for Input Harshvardhan J. Pandit - Completely Manual Processing - For example, a human performing some processing operation - 2022-06-15 - + Human involvement for the purposes of providing inputs - - Javier Fernández + + sunset + + + 2019-04-05 + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. Bud Bruegger Harshvardhan J. Pandit Mark Lizar - Axel Polleres - 2019-04-04 - accepted - - - - - Indicates Recipient of Personal Data - - 2020-11-04 - has recipient - + has consent notice + Specifies the notice provided in context of consent + 2022-06-22 - + + has duration + + + Indicates information about duration + + 2019-04-05 + - Georg P Krog + + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan - Julian Flake - State where a request for consent has been made and is awaiting a decision + Mark Lizar accepted - - - 2022-06-22 - - Consent Requested - An example of this state is when a notice has been presented to the individual but they have not made a decision - + + Security Procedure + + accepted - Systematic Monitoring + Harshvardhan J. Pandit - Piero Bonatti - 2020-11-04 - - Processing that involves systematic monitoring of individuals - + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 + + accepted - - - Harshvardhan J. Pandit + Purposes associated with maintaining a Credit Checking Database Georg P Krog + Harshvardhan J. Pandit + + Maintain Credit Checking Database 2022-06-15 + + + accepted - to remove data for some criteria - - - Screen + + + Encryption in Use + Harshvardhan J. Pandit + Encryption of data when it is being used + 2022-10-22 - - - Methods that relate to creating and providing security - 2022-08-24 + + + Use of Attribute Based Credentials (ABC) to perform and manage authentication Harshvardhan J. Pandit - + accepted - Security Method + + 2022-08-17 + Authentication using ABC - + - - 2022-06-22 + + Indicates applicability of authority for a jurisdiction Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - Specifies the entity that withdrew consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. - has withdrawal by - 2019-04-05 - sunset - - Georg P Krog - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Primary Importance - 2022-02-10 - - - - Indication of 'primary' or 'main' or 'core' importance + accepted + 2022-01-19 + has authority - - - Locality refers to whether the specified location is local within some context, e.g. for the user - Location Locality - Harshvardhan J. Pandit - 2022-06-15 - - 2022-10-04 - - modified - - + accepted - Specifies the state or status of consent - 2022-06-21 - has consent status - Julian Flake + Indicates inclusion or applicability of a Joint Data Controller + 2022-02-09 + Georg P. Krog Harshvardhan J. Pandit Paul Ryan - Georg P Krog - + + has joint data controllers + + + + + + has data protection officer + 2022-03-02 + + Specifices an associated data protection officer + + + accepted + + Rob Brennan + Paul Ryan - - 2022-02-11 + + accepted + Innovative Use of New Technologies + + Processing that involves use of innovative and new technologies + Harshvardhan J. Pandit + Piero Bonatti + + 2020-11-04 + + + + + David Hickey Georg P Krog - Beatriz Esteves - Julian Flake Harshvardhan J. Pandit Paul Ryan - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance accepted - - + Policy + 2021-09-08 + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + + - + + 2020-10-05 + Duration that has a fixed end date e.g. 2022-12-31 + + + 2022-06-15 Harshvardhan J. Pandit - - - 2022-11-09 - Indicates the entity is a representative for specified entity - - accepted - - is representative for + modified + + Until Time Duration + + + Harshvardhan J. Pandit + Piero Bonatti + + Automated Decision Making + modified + + 2022-09-07 + Processing that involves automated decision making + 2020-11-04 + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + + + + + + Harshvardhan J. Pandit + Local Location + modified + 2022-06-15 + 2020-10-05 + Location is local + + + + + + 2022-09-07 + Processing that takes place at small scales (as specified by some criteria) - + accepted + Small Scale Processing + + + Harshvardhan J. Pandit - + + + accepted + Customer Solvency Monitoring + 2021-09-08 + Beatriz Georg P Krog Harshvardhan J. Pandit - Beatriz - 2021-09-08 - accepted - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - - - accepted + - Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves Paul Ryan - - - Represents a notice or document outlining information regarding privacy - 2021-09-08 - Privacy Notice - - + Georg P. Krog + Julian Flake + + 2022-04-06 + Data subjects that are temporary visitors - Processing that involves use of innovative and new technologies accepted - - Harshvardhan J. Pandit - Piero Bonatti - 2020-11-04 - Innovative Use of New Technologies - - + Visitor - + + 2022-02-02 + Harshvardhan J. Pandit - 2022-06-15 - Data volume that is considered huge or more than large within the context - Huge Data Volume - - accepted + A human or non-human 'thing' that constitutes as an entity + Entity - - - Julian Flake - Georg P. Krog - Paul Ryan + + + + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + dpv:isBefore + + + Harshvardhan J. Pandit - Beatriz Esteves - Customer + Information Security Policy + Policy regarding security of information + + accepted - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects + 2022-08-17 - - 2022-04-06 - - Industry Consortium - - 2020-10-05 + + Purposes associated with delivering services as requested by user or consumer + + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service Harshvardhan J. Pandit - A consortium established and comprising on industry organisations - - - 2022-02-02 - - modified - - Beatriz Esteves - Harshvardhan J Pandit Georg P Krog - accepted - Right - 2020-11-18 + Requested Service Provision - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - The right(s) applicable, provided, or expected. - The right(s) applicable, provided, or expected - - - - - Consultation is a process of receiving feedback, advice, or opinion from an external agency - Consultation - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - 2020-11-04 accepted + 2021-09-08 - - + accepted - Employee - Georg P. Krog - Paul Ryan - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - - Data subjects that are employees - 2022-04-06 - - - 2022-10-01 Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan - 2019-04-05 - Anonymisation - - - - - modified - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + Private Location + 2022-10-22 + Location that is not or cannot be accessed by the public and is controlled as a private space + - - Policy for logging of information - + + Severity can be associated with Risk, or its Consequences and Impacts + Severity + 2022-07-21 + + The magnitude of being unwanted or having negative effects such as harmful impacts - - Harshvardhan J. Pandit - 2022-08-17 accepted - Logging Policies - + Harshvardhan J. Pandit - - Julian Flake + + + Data Sub-Processor Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Beatriz Esteves - 2022-04-06 - Data subjects that are students - accepted - Student + A 'sub-processor' is a processor engaged by another processor + accepted + 2020-11-25 - + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - - - 2019-05-07 - to organize data for arranging or classifying - - + + accepted - Organise - - - - Human involvement for the purposes of providing inputs - Human Involvement for Input + has entity + Indicates inclusion or applicability of an entity to some concept - - - 2022-09-07 Harshvardhan J. Pandit - accepted + 2022-02-09 + + + + parent property for controller, processor, data subject, authority, etc.? - - Personalised Benefits + + Javier Fernandez + Simon Steyskal Axel Polleres Fajar Ekaputra Elmar Kiesling Harshvardhan J. Pandit - Simon Steyskal - Javier Fernandez - accepted - - - Purposes associated with creating and providing personalised benefits for a service + modified + 2022-06-15 2019-04-05 + Contextually relevant information not possible to represent through other core concepts + Context + - - Pseudonymisation achieved through a deterministic function - - 2022-08-17 - Harshvardhan J. Pandit + + 2022-01-19 accepted + Economic Union + Harshvardhan J. Pandit + A political union of two or more countries based on economic or trade agreements + - - Deterministic Pseudonymisation - - modified - 2020-11-04 - Georg Krog - Paul Ryan - - - Data Protection Officer + + + + Specifying applicability or inclusion of an obligation rule within specified context + + 2022-10-19 - - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - 2021-12-08 - - + Georg P Krog Harshvardhan J. Pandit - Rudy Jacob + Paul Ryan + Beatriz Esteves + has obligation + accepted + + + + Harshvardhan J. Pandit + Beatriz + Georg P Krog + Customer Management - 2022-10-14 - - 2019-11-26 - Purposes associated with creating and providing personalised recommendations for events - Provide Event Recommendations + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + accepted + + 2021-09-08 - - + accepted - 2022-06-15 - - Consultation with Data Protection Officer(s) - - Consultation with DPO Georg P Krog Harshvardhan J. Pandit - - - Elmar Kiesling - Fajar Ekaputra - Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Javier Fernandez - Service Personalisation - - + Paul Ryan + David Hickey + Safeguard + 2021-09-22 + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + 2019-04-05 - accepted + + + Storage Duration - Purposes associated with providing personalisation within services or product or activities - - accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar - Georg P Krog - Data subjects that are considered elderly (i.e. based on age) - 2022-06-15 - Elderly Data Subject + Duration or temporal limitation on storage of personal data + + - + 2022-09-07 + State where the status of compliance has not been fully assessed, evaluated, or determined + accepted + Compliance Indeterminate + + + Harshvardhan J. Pandit - + + + is mitigated by measure + + + + Indicate a risk is mitigated by specified measure + 2022-02-09 + accepted - Impact that acts as or causes damages - 2022-03-30 + + Harshvardhan J. Pandit + + - Damage + accepted + Private Information Retrieval + 2022-08-17 + + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved Harshvardhan J. Pandit - + - - 2022-06-21 - - Julian Flake - Paul Ryan + + + 2022-06-15 + Data subjects that are considered mentally vulnerable + + Georg P Krog - Harshvardhan J. Pandit + Mentally Vulnerable Data Subject accepted - has indication method - - - - Specifies the method by which an entity has indicated the specific context - - Elmar Kiesling + + + Georg P Krog Harshvardhan J. Pandit - Simon Steyskal - Javier Fernandez - Axel Polleres - Fajar Ekaputra - Identity Verification - - Purposes associated with verifying or authorising identity as a form of security - 2019-04-05 + Beatriz Esteves accepted - + Marketing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + + 2020-11-04 + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - - - 2022-02-09 - Indicates use or applicability of Organisational measure - - - Harshvardhan J. Pandit + + has personal data handling - has organisational measure accepted - - - - + Harshvardhan J. Pandit + Georg P Krog + 2022-01-19 + Indicates association with Personal Data Handling + + + + + + + has contact + Georg P Krog + Paul Ryan + Beatriz Esteves + Harshvardhan J.Pandit + - 2022-05-18 - - Harshvardhan J. Pandit - has compliance status - - Indicates the status of compliance of specified concept + Specifies contact details of a legal entity such as phone or email accepted + 2020-11-04 - - Elmar Kiesling - Fajar Ekaputra - Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Javier Fernandez - Purposes associated with optimisation of interfaces presented to the user + + 2019-05-07 + + + to use data accepted + + Use - - 2019-04-05 + + + + + Large Data Volume + Data volume that is considered large within the context - Optimise User Interface + accepted + Harshvardhan J. Pandit + 2022-06-15 - + + 2022-02-16 + Harshvardhan J. Pandit - - has audit status - Indicates the status of audit associated with specified concept - + has frequency + accepted - - 2022-06-22 + Indicates the frequency with which something takes place - - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - - - - 2022-02-09 + + Duration + accepted - - has recipient data controller - + + Harshvardhan J. Pandit + The duration or temporal limitation + 2022-02-09 - + + Record accepted - Activity Ongoing - - - 2022-05-18 - State of an activity occuring in continuation i.e. currently ongoing - Harshvardhan J. Pandit - - - - 2022-08-18 + + + 2019-05-07 + to make a record (especially media) - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + + + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer Harshvardhan J. Pandit - Risk Management Process - - + accepted + 2022-08-17 + + Post-Quantum Cryptography - - - - dpv:isAfter - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - + - + 2021-05-19 + accepted - Javier Fernandez - Axel Polleres - Fajar Ekaputra - Elmar Kiesling + Georg P Krog Harshvardhan J. Pandit - Simon Steyskal - - Optimisation for Consumer + Paul Ryan + Legitimate Interests of a Data Controller in conducting specified processing + + Legitimate Interest of Controller + + + + A law is a set of rules created by government or authorities + Law + Harshvardhan J. Pandit + 2022-01-19 accepted - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - Purposes associated with optimisation of activities and services for consumer or user - 2019-04-05 + - - Security implementations provided using or over a distributed system + + - - Distributed System Security - - 2022-08-17 Harshvardhan J. Pandit + accepted + 2022-08-17 + Use of cryptography where the same keys are utilised for encryption and descryption of information + Symmetric Cryptography - - + + + Singular Scale Of Data Subjects + accepted + 2022-06-15 + + + Scale of data subjects considered singular i.e. a specific data subject + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit Georg P Krog - Beatriz Esteves + The consequence(s) possible or arising from failure of specified context + 2022-03-23 + Consequence of Failure + accepted - Social Media Marketing + + + Julian Flake + Georg P Krog + Beatriz Esteves + Fajar Ekaputra + Harshvardhan J. Pandit + Impact that acts as or causes harms + 2022-08-13 - 2020-11-04 - Purposes associated with conducting marketing through social media + + + changed + Harm - + + Organise + 2019-05-07 + + to organize data for arranging or classifying + accepted - Conditions required or followed regarding storage of data + - Rob Brennan + + + 2022-04-06 + Beatriz Esteves Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Storage Condition - 2019-04-05 - + Paul Ryan + Georg P. Krog + Julian Flake + accepted + Subscriber + note: subscriber can be customer or consumer + + Data subjects that subscribe to service(s) + - - Incorrect Data - + + + + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Beatriz Esteves + changed + 2022-06-15 + + Indicates implementation details such as technologies or processes + is implemented using technology + 2022-01-26 + The term 'technology' is inclusive of technologies, processes, and methods. + + + + David Hickey + Georg P Krog Harshvardhan J. Pandit - 2022-11-02 + Paul Ryan accepted - Data that is known to be incorrect or inconsistent with some quality requirements + 2021-09-01 + + + Purposes associated with managing risk for organisation's activities + Organisation Risk Management - + + + accepted + has policy + Indicates policy applicable or used + Harshvardhan J. Pandit + + - - dpv:hasRecipient - Indicates the Recipient of a Right Exercise Activity + + + 2022-01-26 - + + + Harshvardhan J. Pandit 2022-06-15 + Indication of the extent or range or boundaries associated with(in) a context + + Scope + accepted + + accepted + 2021-09-08 Harshvardhan J. Pandit - The fixture of location refers to whether the location is fixed - Location Fixture + Beatriz Esteves + Georg P Krog + + + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Piero Bonatti - modified - 2020-11-04 - - Processing that involves automated decision making - - - Automated Decision Making + 2021-05-05 + + Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2022-09-07 + Official Authority of Controller + accepted - - - Harshvardhan J. Pandit - 2022-08-17 - + accepted + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 + + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + Sector - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - - Harshvardhan J. Pandit - modified - - 2022-06-15 - Frequency where occurences are sporadic or infrequent or sparse + + + + + 2022-05-18 + Indicates an outcome of specified concept or context - Sporadic Frequency - 2020-10-05 - + has outcome + accepted + + Harshvardhan J. Pandit - - Georg Krog - Harshvardhan Pandit - Paul Ryan - - - An authority with the power to create or enforce laws, or determine their compliance. - - 2020-11-04 + + + Changed from "violation of compliance" for consistency with other terms + + + 2022-05-18 + Harshvardhan J. Pandit + Compliance Violation + 2022-09-07 + State where compliance cannot be achieved due to requirements being violated + changed + + + + Distributed System Security accepted - Authority + 2022-08-17 + Security implementations provided using or over a distributed system + + + Harshvardhan J. Pandit - + + + + Activity Completed + 2022-05-18 + accepted - Data subjects that are tourists i.e. not citizens and not immigrants - Georg P. Krog - Beatriz Esteves - Julian Flake + State of an activity that has completed i.e. is fully in the past Harshvardhan J. Pandit - Paul Ryan + + + accepted + Georg P Krog + Harshvardhan J. Pandit + Assess - 2022-04-06 - Tourist - + 2022-06-15 + + to assess data for some criteria - - Harshvardhan J. Pandit - Within Physical Environment - 2020-10-06 - accepted - - Location is local and entirely within a physical environment, such as a room + + + Vital Interest of Natural Person - - - Contract + accepted + Georg P Krog Harshvardhan J. Pandit - - Creation, completion, fulfilment, or performance of a contract involving specified processing - - + Paul Ryan + 2021-04-21 + Processing is necessary or required to protect vital interests of a natural person + + - 2021-04-07 accepted - - - 2019-05-07 + + Make Available - - to apply a restriction on the processsing of specific records + 2019-05-07 + to transform or publish data to be used - Restrict - accepted - - - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - Risk Level + + Sensitive Personal Data + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. Harshvardhan J. Pandit - accepted + - 2022-07-20 + accepted + 2022-01-19 + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - - + + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + Harshvardhan J. Pandit - 2022-08-24 - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + Authentication using PABC + + accepted + 2022-08-17 - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - - Repair Impairments - - changed - Harshvardhan J. Pandit - - - State where compliance cannot be achieved due to requirements being violated + + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + A risk or possibility or uncertainty of negative effects, impacts, or consequences. - 2022-05-18 - Compliance Violation - 2022-09-07 - Changed from "violation of compliance" for consistency with other terms - - + accepted - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - The involvement of humans in specified context - 2022-01-26 Harshvardhan J. Pandit - Human Involvement - 2022-06-15 - accepted - + 2020-11-18 + Risk - - Vendor Management - accepted - + + accepted + Communication Management + 2021-09-01 + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. Georg P Krog + Harshvardhan J. Pandit Paul Ryan David Hickey - Harshvardhan J. Pandit - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - 2021-09-01 + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - + Harshvardhan J. Pandit - Georg P Krog + Lawful + + + State of being lawful or legally compliant - + 2022-10-19 accepted - - The consequence(s) possible or arising from success of specified context - Consequence of Success - 2022-03-23 - - - - Non-Public Data Source - A source of data that is not publicly accessible or available - Paul Ryan - Beatriz Esteves + + + accepted + + + + has indication method + 2022-06-21 Julian Flake Georg P Krog Harshvardhan J. Pandit - accepted - - 2022-01-26 - - - 2022-03-30 - - A natural person that is not a child i.e. has attained some legally specified age of adulthood - - - Georg Krog - Adult - accepted + Paul Ryan + Specifies the method by which an entity has indicated the specific context - - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Rob Brennan + + Special Category Personal Data + + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + 2019-05-07 - Storage Duration - - - Duration or temporal limitation on storage of personal data - 2019-04-05 - accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + 2022-01-19 + + modified + Sensitive Personal Data whose use requires specific legal permission or justification - - - Rob Brennan + + Georg P. Krog + Julian Flake Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Legal Agreement - A legally binding agreement - - 2019-04-05 + Paul Ryan + Beatriz Esteves + User + Data subjects that use service(s) accepted + + + 2022-04-06 - + + Network Proxy Routing - - Procedures related to management of assets - 2022-08-17 - Harshvardhan J. Pandit - Asset Management Procedures accepted + + 2022-08-17 - + Use of network routing using proxy + + Harshvardhan J. Pandit - - Sector + accepted - + 2020-11-04 + + + + Indicates the source or origin of data being processed Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Javier Fernandez - Elmar Kiesling - Fajar Ekaputra - 2019-04-05 - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + Paul Ryan + Georg P. Krog + + has data source - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - - - - Georg P Krog - Paul Ryan - David Hickey + + 2022-06-15 Harshvardhan J. Pandit - - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - Members and Partners Management + Data volume that is considered small or limited within the context + accepted - - 2021-09-01 + Small Data Volume + + - - + + Technical and Organisational Measure + The Technical and Organisational measures used. + Bud Bruegger + 2019-04-05 - - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - 2022-08-17 - Harshvardhan J. Pandit - Background Checks accepted + 2020-11-04 - - 2022-06-15 - - + + + modified + + 2022-02-02 + An organisation that does not aim to achieve profit as its primary goal + - accepted - Scale of data subjects considered huge or more than large within the context Harshvardhan J. Pandit - Huge Scale Of Data Subjects + 2020-10-05 + Non-Profit Organisation - + + Single Sign On + 2020-11-04 + Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves Georg P Krog - Harshvardhan J. Pandit - Julian Flake + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + accepted - - Joint Data Controllers Agreement - 2022-01-26 - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + - - - + + Javier Fernández Harshvardhan J. Pandit - 2022-08-17 - Message Authentication Codes (MAC) - accepted + Mark Lizar + Bud Bruegger + Axel Polleres + Indicates association with Data Subject + + + + 2019-04-04 - - Use of cryptographic methods to authenticate messages - - + accepted - Wireless Security Protocols - - - Security implemented at or over wireless communication protocols - - - 2022-08-17 - Harshvardhan J. Pandit + 2020-11-04 + has data subject + - - Automated Processing with Human Oversight - Harshvardhan J. Pandit - Processing that is automated and involves oversight by Humans + + - - - accepted - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place 2022-06-15 + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room - 2022-09-07 - - - - Governance Procedures - Harshvardhan J. Pandit - 2022-08-17 - accepted - - - - Procedures related to governance (e.g. organisation, unit, team, process, system) - - accepted - 2022-02-09 - - - Context or conditions within which processing takes place - Harshvardhan J. Pandit - Processing Context - - Indicates the relation between specified Entity and Data Subject - Georg P Krog + + 2021-09-21 + 2020-11-04 + Indicates consenquence(s) possible or arising from specified concept Julian Flake + Georg P Krog + Fajar Ekaputra Harshvardhan J. Pandit - Paul Ryan - - - - + Beatriz Esteves + accepted - - has relation with data subject - 2022-06-21 + Removed plural suffix for consistency + + + + has consequence - - - WebBrowser Security - Security implemented at or over web browsers - - 2022-08-17 + + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit + Simon Steyskal + Axel Polleres + accepted + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + Non-Commercial Research + 2019-04-05 - - - Regularity of Re-certification - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - 2019-04-05 - accepted + + Legitimate Interest - Policy regarding repetition or renewal of existing certification(s) + Harshvardhan J. Pandit + 2021-05-19 + Legitimate Interests of a Party as justification for specified processing + + accepted - + + to join or merge data + + + + accepted + + Combine + 2019-05-07 + + + + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + + + Consent Expired Georg P Krog - Beatriz Esteves - Fajar Ekaputra - Julian Flake Harshvardhan J. Pandit - 2022-03-23 - Impact - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - The impact(s) possible or arising as a consequence from specified context + Paul Ryan + Julian Flake + 2022-06-22 + accepted + The state where the temporal or contextual validity of consent has 'expired' - + + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Mark Lizar accepted - 2020-11-18 + Storage Condition + + Conditions required or followed regarding storage of data - Risk - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - - - Bud Bruegger - Mark Lizar - Harshvardhan J. Pandit - - - 2022-06-22 - - has provision by justification 2019-04-05 - sunset - Specifies the justification for entity providing consent - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy - - - - Indicates the status of a Right Exercise Activity - dpv:hasStatus + + 2022-06-15 + modified + 2020-10-05 + Sporadic Frequency + + + Frequency where occurences are sporadic or infrequent or sparse + Harshvardhan J. Pandit + - - accepted - - - - Specifices an associated data protection officer - has data protection officer + + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - 2022-03-02 - Rob Brennan + + + accepted + Julian Flake + Georg P Krog + Harshvardhan J. Pandit Paul Ryan - - + 2022-06-22 + + Consent Refused - - - - Partially Compliant + + + Harshvardhan J. Pandit - accepted - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - 2022-05-18 + accepted + WebBrowser Security + 2022-08-17 + + Security implemented at or over web browsers - + + Harshvardhan J. Pandit + 2022-02-02 + 2020-10-05 + An organisation managed or part of government + Governmental Organisation + + modified - - Harshvardhan J. Pandit - Usage Control - - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - 2022-08-17 - accepted - + + + 2020-10-05 + A consortium established and comprising on industry organisations - Beatriz Esteves - Julian Flake + + Industry Consortium Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - - 2022-04-06 - Job Applicant - accepted - Data subjects that apply for jobs or employments + modified + 2022-02-02 - - + + + 2022-07-20 - has technical measure - Harshvardhan J. Pandit - accepted - - Indicates use or applicability of Technical measure - 2022-02-09 + - - - - Paul Ryan - Georg P Krog + accepted Harshvardhan J. Pandit - Beatriz Esteves + Paul Ryan Julian Flake - - + Georg P Krog + has severity + Indicates the severity associated with a concept + + + Restrict + - An indication of 'necessity' within a context - 2022-02-12 - Necessity - Necessity can be used to express need, essentiality, requirement, or compulsion. + + 2019-05-07 + + to apply a restriction on the processsing of specific records accepted - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - Paul Ryan - David Hickey - Georg P Krog + + + + 2022-06-15 + + accepted + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context + Harshvardhan J. Pandit + + + Improve Internal CRM Processes + + + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit + Simon Steyskal + Purposes associated with improving customer-relationship management (CRM) processes + accepted - 2021-09-08 - + 2019-04-05 + + + Physical Access Control Method + accepted + + Georg P Krog + 2022-06-15 + + Access control applied for physical access e.g. premises or equipement - - - Information Security Policy + + Axel Polleres + Javier Fernandez + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - 2022-08-17 - Policy regarding security of information + + 2019-04-05 + Enforce Access Control + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + + Purposes associated with conducting or enforcing access control as a form of security + accepted + + + + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + 2020-11-04 - + accepted + + Harshvardhan J. Pandit + Piero Bonatti - - Data Protection Training - - Training intended to increase knowledge regarding data protection + + + Harshvardhan J. Pandit - 2022-08-17 - accepted - + Processing that takes place at medium scales (as specified by some criteria) - + accepted + 2022-09-07 + Medium Scale Processing - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + Harshvardhan J. Pandit Paul Ryan Georg P Krog - Julian Flake - Harshvardhan J. Pandit - Consent Status - - accepted - - 2022-06-22 - + Beatriz Esteves + Prohibition - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + 2022-10-19 + + + accepted + A rule describing a prohibition to perform an activity - - Axel Polleres + + 2019-04-05 + Rob Brennan Harshvardhan J. Pandit Mark Lizar - Rob Brennan - has duration - - - - - 2019-04-05 - - accepted - Indicates information about duration + Axel Polleres + Access Control Method + + accepted + + Methods which restrict access to a place or resource - - - - - - - has geographic coverage - Indicate the geographic coverage (of specified context) + Harshvardhan J. Pandit + Beatriz + Georg P Krog + + + accepted - - 2022-06-22 + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + 2021-09-08 + + Customer Claims Management - + + Joint Data Controllers Agreement + Julian Flake + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan accepted - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + - Supra-National Authority - - - 2022-02-02 - Harshvardhan J. Pandit + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + 2022-01-26 - - 2022-10-19 + - State of the lawfulness not being known + 2019-04-05 + + Javier Fernández + Axel Polleres accepted - - - Lawfulness Unknown - Harshvardhan J. Pandit + 2020-11-04 + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + Personal Data Handling - - - - Human involvement is also relevant to 'human in the loop' + + accepted - Indicates Involvement of humans in processing such as within automated decision making process - Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - - has human involvement - 2020-11-04 + Region + + 2022-01-19 + A region is an area or site that is considered a location - + + Code of Conduct + + 2019-04-05 - Harshvardhan Pandit - Paul Ryan - Georg Krog - - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + A set of rules or procedures outlining the norms and practices for conducting activities - 2020-11-04 - Data Protection Authority accepted - - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - - - dct:accessRights - - accepted - Data that is not Personal Data - - Non-Personal Data Harshvardhan J. Pandit + - 2022-01-19 - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + Data that is not Personal Data + Non-Personal Data - - accepted - Contract Performance - Fulfilment or performance of a contract involving specified processing - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - - - 2021-04-07 + 2022-01-19 + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. - + + + + 2019-04-05 + 2020-11-04 - Harshvardhan J. Pandit - 2022-08-17 accepted - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Data Subject + Axel Polleres + Javier Fernández - - Homomorphic Encryption - + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + - - Acquire - - 2019-05-07 - to come into possession or control of the data + + Beatriz Esteves + Harshvardhan J. Pandit + + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Notice provided regarding non-fulfilment of a right + 2022-11-02 accepted - + Right Non-Fulfilment Notice + - - + + Paul Ryan + Georg P. Krog + Beatriz Esteves + Julian Flake Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan - accepted + Data subjects that are clients or recipients of services - - 2019-04-05 - Encryption of data when being stored (persistent encryption) - Encryption at Rest + Client + 2022-04-06 + accepted + - - 2022-02-15 - - + + Audit Status + 2022-05-18 + Status associated with Auditing or Investigation - Georg P Krog - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Not Required - Indication of neither being required nor optional i.e. not relevant or needed + accepted + + Harshvardhan J. Pandit - - Legal Entity + Harshvardhan J. Pandit + Beatriz Esteves + Right Fulfilment Notice - 2019-04-05 - accepted + Notice provided regarding fulfilment of a right - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - + + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + 2022-11-02 + accepted - - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Contractual terms governing data handling within or with an entity - 2019-04-05 + + Record of personal data processing, whether ex-ante or ex-post + + accepted + Data Processing Record + 2021-09-08 - - - Contractual Terms + Harshvardhan J. Pandit - + + + Harshvardhan J. Pandit + Third Country + + Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-05-18 + 2022-02-09 + accepted + + + + Harshvardhan J. Pandit - The status or state of something - Status + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + accepted - + 2022-08-17 - + - - has notice accepted - - - Georg P Krog - Paul Ryan - Julian Flake - Harshvardhan J. Pandit - - Indicates the use or applicability of a Notice for the specified context - 2022-06-22 - - - Javier Fernandez - Axel Polleres Fajar Ekaputra Elmar Kiesling Harshvardhan J. Pandit Simon Steyskal - - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - - 2019-04-05 - accepted - - - Mark Lizar Axel Polleres - Harshvardhan J. Pandit - Rob Brennan - Storage Restoration + Purposes associated with personalisation of interfaces presented to the user + User Interface Personalisation 2019-04-05 - accepted - - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - + + Examples of user-interface personalisation include changing the language to match the locale - + + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + + Harshvardhan J. Pandit - - Make Available - accepted - to transform or publish data to be used - 2019-05-07 + 2022-08-17 + Homomorphic Encryption + - - 2022-08-24 - Julian Flake - Data is published by the data subject - - - Data published by Data Subject - accepted + + 2022-06-15 + modified + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + + - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + Harshvardhan J. Pandit + 2020-10-05 - + + accepted + Georg P. Krog Julian Flake - Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit Paul Ryan - accepted - - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + + Data subjects that are tourists i.e. not citizens and not immigrants + Tourist - Consent that is expressed through an action intended to convey a consenting decision - 2022-06-21 - Expressed Consent + 2022-04-06 - - - + + Endless Duration - - to move data from one location to another including deleting the original copy - - accepted - Move - 2019-05-07 + Duration that is (known or intended to be) open ended or without an end + + + Harshvardhan J. Pandit + modified + 2022-06-15 + 2020-10-05 - + + accepted + Evaluation of Individuals - Vulnerability Testing Methods - - - Methods that assess or discover vulnerabilities in a system + Harshvardhan J. Pandit - 2022-08-17 - + + Processing that involves evaluation of individuals + 2022-10-22 - + + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + Legal Basis + 2019-04-05 - Harshvardhan J. Pandit - - Security implemented at or over web-based protocols - 2022-08-17 - Web Security Protocols - accepted + 2020-11-04 + Javier Fernández + Axel Polleres - + + + + + Indicates the scale of data subjects + + + 2022-06-22 + has data subject scale + + accepted Harshvardhan J. Pandit - - + + + Javier Fernández + Axel Polleres accepted - Geographic coverage spanning a specific environment within the locality - 2022-06-15 + The purpose of processing personal data + + Purpose + - Local Environment Scale - For example, geographic scale of an event take place in a specific building or room + + 2019-04-05 + 2020-11-04 + - + - 2020-10-01 - Removal of sensitive information from a data or document - - Data Redaction Harshvardhan J. Pandit - accepted + 2022-06-15 + modified + Location that is fixed with multiple places e.g. multiple cities + 2020-10-05 + + Fixed Multiple Locations - - accepted - + + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + Credit Checking Harshvardhan J. Pandit - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + 2022-04-20 + + + accepted + + + 2020-11-04 + Purposes associated with conducting analysis and reporting related to usage of services or products + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2022-10-05 + Service Usage Analytics + + modified + + + Effectiveness Determination Procedures - Hash-based Message Authentication Code (HMAC) + Harshvardhan J. Pandit + + + accepted 2022-08-17 + + Procedures intended to determine effectiveness of other measures - - - An authentication system that uses two or more methods to authenticate - Multi-Factor Authentication (MFA) + + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit - 2022-08-17 accepted - + Service Registration - + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + + + 2020-11-04 + Purposes associated with registering users and collecting information required for providing a service - + + + Julian Flake + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + Consent Status Invalid for Processing + 2022-06-22 + accepted - 2022-06-15 - - - Global Scale - Geographic coverage spanning the entire globe - Harshvardhan J. Pandit + This identifies the stages associated with consent that should not be used to process data + + States of consent that cannot be used as valid justifications for processing data - - 2020-11-04 - - + + Information associated with exercising of an active right accepted + Georg P Krog + Harshvardhan J Pandit + Paul Ryan + Beatriz Esteves + 2022-10-22 + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - The individual (or category of individuals) whose personal data is being processed - Javier Fernández - Axel Polleres - Data Subject - 2019-04-05 + Right Exercise Notice - - 2022-06-15 - + + 2022-04-20 - Fixed Location - 2020-10-05 - + to generate or create data + accepted + Harshvardhan J. Pandit - modified - Location that is fixed i.e. known to occur at a specific place + + Generate - - - accepted - + + Javier Fernández + Axel Polleres + - - Transfer - 2019-05-07 - to move data from one place to another - + Entities that receive personal data + + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + 2019-04-05 + + accepted + 2020-11-04 + + Recipient - - - + Harshvardhan J. Pandit - Generate - accepted - 2022-04-20 - to generate or create data + Rob Brennan + Mark Lizar + Axel Polleres + 2019-04-05 + + + accepted + + Indicates information about location + has location + + - + + Data that has not been verified in terms of accuracy, inconsistency, or quality + + 2022-11-02 Harshvardhan J. Pandit - - Frequency where occurences are continous - Continous Frequency - modified - 2022-06-15 + Unverified Data - - 2020-10-05 + + accepted - - - 2022-08-17 + + Georg P Krog Harshvardhan J. Pandit - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment accepted + + + 2022-10-22 + Review Impact Assessment - + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - - accepted - Paul Ryan + + David Hickey Georg P Krog - Harshvardhan J Pandit - Beatriz Esteves - - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - Right Exercise Activity - - 2022-11-02 - An activity representing an exercising of an active right - - - to spread data throughout - - 2019-05-07 - Disseminate + Harshvardhan J. Pandit + Paul Ryan + Organisation Governance + + 2021-09-01 accepted - + + Purposes associated with conducting activities and functions for governance of an organisation - + + + Harshvardhan J. Pandit - - accepted - - - + Fully Automated Processing 2022-06-15 + Processing that is fully automated - has justification - Indicates a justification for specified concept or context + accepted - + + - 2022-08-18 - - - + accepted + 2022-08-17 + Web Security Protocols + Security implemented at or over web-based protocols + Harshvardhan J. Pandit - accepted - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - + + modified + 2020-10-05 + + + Often Frequency + Harshvardhan J. Pandit - has risk + 2022-06-15 + Frequency where occurences are often or frequent, but not continous + + accepted - + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake - 2020-11-18 + Specifies entity who indicates the specific context + is indicated by + + 2022-06-21 - - Indicates applicability of Risk - Indicates applicability of Risk for this concept - + + Harshvardhan J. Pandit + Paul Ryan + David Hickey + Georg P Krog + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + accepted + Organisation Compliance Management + - - - - Use of cryptographic methods for entities to jointly compute functions without revealing inputs + 2021-09-01 + Purposes associated with managing compliance for organisation in relation to internal policies + + + + Harshvardhan J. Pandit - Secure Multi-Party Computation - 2022-08-17 + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + + accepted + 2021-09-08 - - Audit Requested + accepted - - - State of an audit being requested whose outcome is not yet known - 2022-05-18 + For example, geographic scale of a city or an area within a city + + + 2022-06-15 Harshvardhan J. Pandit + Geographic coverage spanning a specific locality + Locality Scale - - - - 2020-11-04 - accepted - Javier Fernández - Axel Polleres - has legal basis - + + + 2019-04-05 - 2019-04-04 - Indicates use or applicability of a Legal Basis - + Harshvardhan J. Pandit + Legal Entity + accepted + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + - + + accepted - 2022-06-15 - + Harshvardhan J. Pandit + + 2022-10-22 + Conformant + State of being conformant + + + 2022-03-30 + Impact that acts as or causes damages - Data volume that is considered singular i.e. a specific instance or single item + + + accepted Harshvardhan J. Pandit - Singular Data Volume + Damage - - 2021-09-01 - accepted - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + + Rob Brennan + Mark Lizar + Axel Polleres + Harshvardhan J. Pandit - Record Management - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - Paul Ryan - David Hickey - Georg P Krog + accepted + Non-Disclosure Agreement (NDA) + 2019-04-05 + + + Non-disclosure Agreements e.g. preserving confidentiality of information + + Harshvardhan J. Pandit - + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + + + accepted + 2022-08-17 + + + + + Security implemented over a mobile platform + + accepted + 2022-08-17 + Mobile Platform Security + + + Harshvardhan J. Pandit - - - + + Protocols involving validation of identity i.e. authentication of a person or information - NonConformant - 2022-10-22 + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar accepted - State of being non-conformant - - - Indicates the Entity that implements or performs a Right Exercise Activity - - - dpv:isImplementedByEntity - - - 2020-11-04 - The Legal basis used to justify processing of personal data + + Authentication Protocols 2019-04-05 + + + + 2019-05-07 + Transform + + to change the form or nature of data accepted + - Legal Basis - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - Axel Polleres - Javier Fernández - - 2022-06-15 + Harshvardhan J. Pandit - Georg P Krog - - accepted - Purposes associated with maintaining a Credit Checking Database - MaintainCreditCheckingDatabase + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + accepted + 2022-08-17 + - - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - - dcat:Resource - - + + + Harshvardhan J. Pandit - accepted - - Audit Status + Inferred Personal Data - 2022-05-18 - Status associated with Auditing or Investigation + accepted + 2022-01-19 + Personal Data that is obtained through inference from other data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation + + + + Security Assessment + accepted - 2022-08-17 + + + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls Harshvardhan J. Pandit - - + + + Harshvardhan J. Pandit + Global Scale + accepted + + + Geographic coverage spanning the entire globe + 2022-06-15 - + Harshvardhan J. Pandit - Georg P Krog + 2022-02-09 accepted - - + + has technical measure - 2022-01-19 + + Indicates use or applicability of Technical measure + - - has country - Indicates applicability of specified country - - The state where consent has been deemed to be invalid - Consent Invalidated - accepted - 2022-06-22 - Julian Flake + + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - - - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + Simon Steyskal + accepted + + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + + 2019-04-05 + Was previous "Security". Prefixed to distinguish from TechOrg measures. + Enforce Security - + + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + accepted + + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar Axel Polleres - Javier Fernández 2019-04-05 - 2020-11-04 + Encryption in Transfer - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + + + + + Indicates the associated risk level associated with a risk + + 2022-07-20 + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + accepted - Personal Data Handling + + + has risk level + + + + + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + + + 2022-08-17 + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + Harshvardhan J. Pandit + Differential Privacy + + accepted + + - + + 2022-01-19 + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + + accepted + Pseudonymised Data + Harshvardhan J. Pandit + + + + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - Georg P Krog + 2022-02-02 + 2020-10-05 + + modified + + Harshvardhan J. Pandit + Academic or Scientific Organisation + + Harshvardhan J. Pandit Paul Ryan - Records of Activities - - 2021-09-08 - Records of activities within some context such as maintainence tasks or governance functions + Georg P. Krog + Julian Flake + Beatriz Esteves + Data subjects that are citizens (for a jurisdiction) + + 2022-04-06 accepted + + + Citizen - - - - - Monitoring of activities including assessing whether they have been successfully initiated and completed - 2022-08-17 + Harshvardhan J. Pandit - Activity Monitoring + Paul Ryan + David Hickey + Georg P Krog + + + + Vendor Selection Assessment + 2021-09-01 accepted + Purposes associated with managing selection, assessment, and evaluation related to vendors - - - Cleaning or any removal or re-organisation of elements in data based on selective criteria + + + Personal Data + + + 2022-01-19 + 2019-04-05 + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + Harshvardhan Pandit - - 2022-08-17 + accepted + + + Vulnerable Data Subject + + + Harshvardhan Pandit + Paul Ryan + Georg Krog + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + accepted + 2020-11-04 + + + + 2019-04-05 + Contractual terms governing data handling within or with an entity + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + + Contractual Terms accepted - Data Sanitisation Technique + - - 2022-08-17 + accepted + Technology - Training intended to increase knowledge regarding security Harshvardhan J. Pandit + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 - Security Knowledge Training - - - + + For example, a human verifying outputs of an algorithm for correctness or impact to individuals - - - Georg P Krog + Processing that is automated and involves review by Humans + + + Harshvardhan J. Pandit - accepted + modified 2022-06-15 - Observe - to obtain data through observation + Automated Processing with Human Review + 2020-10-05 - + + 2019-05-07 + + + accepted + to come into possession or control of the data - Member - Julian Flake + Acquire + + + Harshvardhan J. Pandit - Georg P. Krog Paul Ryan Beatriz Esteves - 2022-04-06 - + Georg P Krog + Julian Flake - Data subjects that are members of a group, organisation, or other collectives - accepted - - - accepted + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - - Use of network routing using proxy + 2022-01-26 + + + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment Harshvardhan J. Pandit - Network Proxy Routing - 2022-08-17 - - - Anonymised Data - 2022-01-19 - - Piero Bonatti accepted - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + 2022-08-17 - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + Trusted Execution Environments + - - - - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - 2022-11-09 - Establish Contractual Agreement + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - Georg P Krog + Third-Party Agreement Harshvardhan J. Pandit + 2022-02-09 + accepted + - - - - accepted - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context - Harshvardhan J. Pandit - 2022-06-15 + - - - - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan - 2019-04-05 accepted - Non-disclosure Agreements e.g. preserving confidentiality of information + 2021-09-08 + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + David Hickey + - Non-Disclosure Agreement (NDA) - + Represents a notice or document outlining information regarding privacy + Privacy Notice - - Procedures related to management of incidents - 2022-08-17 + + accepted + Policy for monitoring (e.g. progress, performance) + 2022-08-17 + Harshvardhan J. Pandit + Monitoring Policies - Incident Management Procedures - - - + + States of consent that can be used as valid justifications for processing data + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + 2022-06-22 + accepted + + Consent Status Valid for Processing + + Practically, given consent is the only valid state for processing + + - 2020-10-05 - Location is local and entirely within a device, such as a smartphone - Harshvardhan J. Pandit - modified - + accepted + Credential Management + Georg P Krog + + + Management of credentials and their use in authorisations 2022-06-15 - Within Device - + 2022-06-15 - Georg P Krog Harshvardhan J. Pandit - to monitor data for some criteria + + Filter - - Monitor accepted + to filter or keep data for some criteria + - - Paul Ryan + + + + Julian Flake Georg P Krog - Beatriz Esteves Harshvardhan J. Pandit - Permission - A rule describing a permission to perform an activity - - + Paul Ryan + State where information about consent is not available or is unknown + 2022-06-22 + + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + accepted + Consent Unknown + + + + + 2022-09-07 - 2022-10-19 + accepted + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + Harshvardhan J. Pandit + Human Involvement for Verification - - Security Role Procedures + Harshvardhan J. Pandit - 2022-08-17 + Paul Ryan + Beatriz Esteves + Georg P Krog + Julian Flake + + + Required + 2022-02-13 accepted - - - - Procedures related to security roles + Indication of 'required' or 'necessary' - + + Share + accepted + + 2019-05-07 + + to give data (or a portion of it) to others - - Harshvardhan J. Pandit - A political union of two or more countries with an establishment of common authority - Supranational Union - 2022-01-19 - accepted - - Harshvardhan J. Pandit - Purposes associated with management and execution of hiring processes of personnel - - Personnel Hiring + + + Security implemented at or over wireless communication protocols accepted + 2022-08-17 + + Wireless Security Protocols + + Harshvardhan J. Pandit + + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + 2022-06-21 + Specifies the temporal information for when the entity has indicated the specific context + is indicated at time - 2022-04-20 - - - dct:format + accepted - - Specifying the format of provided information, for example a CSV dataset + + - - - Top class: Impact Assessment, and DPIA is sub-class + + is residual risk of + + + + + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk Harshvardhan J. Pandit Paul Ryan + Julian Flake Georg P Krog - 2020-11-04 - accepted - - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Data Protection Impact Assessment (DPIA) - - - + 2022-07-20 accepted - 2022-03-30 - + + + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context + + The likelihood or probability or chance of something taking place or occuring + 2022-07-22 + accepted Harshvardhan J. Pandit + Likelihood - - - Adapt - 2019-05-07 + - - accepted - to modify the data, often rewritten into a new form for a new use + 2022-10-13 + 2022-08-17 + + RNG Pseudonymisation + modified + Harshvardhan J. Pandit + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + - - Child - 2022-06-22 + + accepted - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + Georg P Krog + 2022-08-03 - changed - 2020-11-25 + Guardian(s) of Data Subject - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - Harshvardhan J. Pandit + Guardian(s) of data subjects such as children - + + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Harshvardhan J. Pandit + Beatriz Esteves Georg P Krog - Data subjects that are considered mentally vulnerable - - 2022-06-15 accepted - Mentally Vulnerable Data Subject + + Advertising - + modified - An organisation that aims to achieve profit as its primary goal - For-Profit Organisation + Temporal Duration 2020-10-05 - - 2022-02-02 - Harshvardhan J. Pandit - - - Georg P Krog + Duration that has a fixed temporal duration e.g. 6 months + Harshvardhan J. Pandit - - Assess 2022-06-15 + + + 2019-05-07 + + to make data known + accepted + + Disclose - to assess data for some criteria - - + + Indication of neither being required nor optional i.e. not relevant or needed + - + 2022-02-15 + Beatriz Esteves Harshvardhan J. Pandit - Georg P Krog - Julian Flake Paul Ryan - 2022-06-22 - accepted - + Julian Flake + Georg P Krog - The state where consent has been refused - Consent Refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - - - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - dct:hasPart - - - - - dpv:isBefore - - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - + Not Required accepted - has residual risk - - + + + + Legal Obligation to conduct the specified processing - 2022-07-20 - - Georg P Krog + accepted + + Legal Obligation Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + 2021-04-07 - + + foaf:page + Indicates a web page or document providing information or functionality associated with a Right Exercise - dpv:hasJustification - Specifying a justification for non-fulfilment of Right Exercise - + + Deletion or Erasure of data including any deletion guarantees + Rob Brennan + Mark Lizar + Axel Polleres + Harshvardhan J. Pandit + Storage Deletion accepted + 2019-04-05 + - Purposes associated with delivering services as requested by user or consumer - Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit - Requested Service Provision - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 - - - - - - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - 2022-08-17 + + Audit Approved + + Harshvardhan J. Pandit - Secret Sharing Schemes + 2022-05-18 + accepted - + State of being approved through the audit - - Encryption of data when it is being used - Encryption in Use - 2022-10-22 + Harshvardhan J. Pandit + Beatriz + Georg P Krog + + + 2021-09-08 accepted + Customer Order Management + + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + + + accepted + 2022-08-17 + End-to-End Encryption (E2EE) - - - - - Indicates a web page or document providing information or functionality associated with a Right Exercise - foaf:page - - - 2022-06-15 - + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - Georg P Krog - Physical Access Control Method - Access control applied for physical access e.g. premises or equipement - accepted - + Harshvardhan J. Pandit - + + + 2019-05-07 + + Erase + accepted - - - Security implemented at or through operating systems - Operating System Security - 2022-08-17 - Harshvardhan J. Pandit - + to delete data - - Activity Status + Harshvardhan J. Pandit - + Rob Brennan + Mark Lizar + Axel Polleres + 2019-04-05 + + accepted + Encryption - - 2022-05-18 - Status associated with activity operations and lifecycles + Technical measures consisting of encryption - - + + + Transmit + to send out data - Indicates the source or origin of data being processed - has data source - Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - - - 2020-11-04 - accepted + + + 2019-05-07 - + + + + + + 2019-05-07 + Consult + + to consult or query data accepted - 2022-06-15 - + + + + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - Indication of the extent or range or boundaries associated with(in) a context + Third Party + + accepted Harshvardhan J. Pandit - Scope + + 2019-06-04 - - A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - dpv:ThirdParty + + + + 2022-06-15 + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + accepted + Georg P Krog - - Consent - accepted - + + Harshvardhan J. Pandit - + Paul Ryan + David Hickey + Georg P Krog + A notice is an artefact for providing information, choices, or controls - Consent of the Data Subject for specified processing - 2021-04-07 - - - modified - - Non-Governmental Organisation - 2022-02-02 - - An organisation not part of or independent from the government - 2020-10-05 + Notice + accepted + 2021-09-08 + + + State of an activity occuring in continuation i.e. currently ongoing + + + Activity Ongoing + 2022-05-18 + accepted Harshvardhan J. Pandit - - - - Purposes associated with conducting activities and functions for governance of an organisation + Harshvardhan J. Pandit Paul Ryan - David Hickey Georg P Krog - Organisation Governance + + Consultation is a process of receiving feedback, advice, or opinion from an external agency + Consultation + accepted - - 2021-09-01 + 2020-11-04 - + + - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Register of Processing Activities - Tied to compliance processes and documents, decide how to specify those - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - 2021-09-08 accepted - + 2019-04-05 + Seal + A seal or a mark indicating proof of certification to some certification or standard + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar + Axel Polleres - + Harshvardhan J. Pandit - accepted - 2022-06-15 - - - Data volume that is considered sporadic or sparse within the context + Mark Lizar + Bud Bruegger + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + Specifies the method by which consent was provisioned or provided + + + 2022-06-22 - Sporadic Data Volume + has provision method + sunset + 2019-04-05 - - - - 2019-05-07 - Destruct - to process data in a way it no longer exists or cannot be repaired + + 2022-09-07 + Decision Making accepted + Processing that involves decision making + + Harshvardhan J. Pandit - - Duration that takes place a fixed number of times e.g. 3 times - 2022-06-15 - Fixed Occurences Duration - - modified - 2020-10-05 - + + note: for B2B relations where customers are organisations, this concept only applies for data subjects + Customer + Julian Flake Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + Georg P. Krog + accepted + + + 2022-04-06 + Data subjects that purchase goods or services - - 2019-05-07 - to send out data + + Employee accepted - - Transmit - + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Georg P. Krog + Julian Flake + + Data subjects that are employees + 2022-04-06 + + + Harshvardhan J. Pandit + Personnel Payment + 2022-04-20 + + accepted + + Purposes associated with management and execution of payment of personnel + - 2019-05-07 + to produce an exact reprodution of the data + accepted - Copy + - + Copy - to produce an exact reprodution of the data - - - - - - 2022-08-17 - Harshvardhan J. Pandit - Security measures enacted over documents to protect against tampering or restrict access - accepted - - Document Security - - - - Geographic coverage spanning a nation + + 2022-09-07 + Scale of Processing + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + + Processing Scale + Piero Bonatti Harshvardhan J. Pandit - 2022-06-15 - National Scale accepted - - - dpv:DataSubject - A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities - + + + Monitoring of activities including assessing whether they have been successfully initiated and completed + Harshvardhan J. Pandit - Compliance Unknown - - - State where the status of compliance is unknown - accepted - 2022-09-07 + 2022-08-17 + + Activity Monitoring - - - Harshvardhan J. Pandit - A form of documentation providing reaosns, explanations, or justifications - 2022-06-15 accepted - - - Justification + + + accepted + Harshvardhan J. Pandit + 2022-02-02 + An authority tasked with overseeing legal compliance for a nation + National Authority + + + - + + Rob Brennan Harshvardhan J. Pandit Mark Lizar Axel Polleres - Rob Brennan - 2019-04-05 + Encryption at Rest + accepted - Seal + Encryption of data when being stored (persistent encryption) + + 2019-04-05 - - - A seal or a mark indicating proof of certification to some certification or standard - - - - + Harshvardhan J. Pandit - 2022-03-02 + The frequency or information about periods and repetitions in terms of recurrence. - has responsible entity - - Specifies the indicated entity is responsible within some context accepted - + + Frequency + + 2022-02-16 - - 2022-08-17 + + accepted - + 2022-08-17 + Professional Training + Training methods that are intended to provide professional knowledge and expertise Harshvardhan J. Pandit - - - Symmetric Encryption - Use of symmetric crytography to encrypt data + + - + + - - - has entity - 2022-02-09 + Specifying a RightExerciseActivity is part of a RightExerciseRecord + dct:isPartOf + + Harshvardhan J. Pandit + Georg P Krog + 2022-01-19 + Location may be geographic, physical, or virtual. + A location is a position, site, or area where something is located + Location + - - parent property for controller, processor, data subject, authority, etc.? - Indicates inclusion or applicability of an entity to some concept accepted - + + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + 2022-11-24 accepted - - - Anti-Terrorism Operations - 2022-04-20 - + + + + has consequence on Harshvardhan J. Pandit - Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + Georg P Krog + + - - Unverified Data - 2022-11-02 + + dpv:hasJustification + + + Specifying a justification for non-fulfilment of Right Exercise + + + Personnel Hiring + 2022-04-20 + Purposes associated with management and execution of hiring processes of personnel - - Data that has not been verified in terms of accuracy, inconsistency, or quality accepted + Harshvardhan J. Pandit - - Processing is necessary or beneficial for interest of the public or society at large - + + 2019-05-07 + accepted + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - + + + to create new derivative data from the original data + Derive + + + + + Enter Into Contract + Processing necessary to enter into contract Harshvardhan J. Pandit - Public Interest - 2021-04-21 + Paul Ryan + Georg P Krog + + + 2021-04-07 + accepted - - 2022-08-17 - Harshvardhan J. Pandit - + + + Georg P Krog + 2022-10-22 + accepted + Public Location + Location that is or can be accessed by the public - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - + + - Authorisation Protocols + accepted + + + Singular Data Volume + 2022-06-15 + Harshvardhan J. Pandit + Data volume that is considered singular i.e. a specific instance or single item - - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - + + dpv:ThirdParty - Harshvardhan J. Pandit - - Authentication using PABC - 2022-08-17 - accepted + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + Anonymised Data + + Piero Bonatti + accepted + 2022-01-19 + + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - - Procedures related to security associated with Third Parties + + Methods that assess or discover vulnerabilities in a system Harshvardhan J. Pandit - 2022-08-17 - Third Party Security Procedures + accepted - - + 2022-08-17 + + + Vulnerability Testing Methods - - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - 2020-11-04 + + 2019-05-07 + accepted - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. + Store + to keep data for future use + - - accepted - Non-Material Damage - Impact that acts as or causes non-material damages - 2022-03-30 + + - Harshvardhan J. Pandit - - - - Technical and Organisational Measure - 2020-11-04 - The Technical and Organisational measures used. - 2019-04-05 + Paul Ryan accepted - Bud Bruegger - - + 2022-03-23 + Organisational Unit + + Entity within an organisation that does not constitute as a separate legal entity - - - - Impact that acts as or causes material damages + + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + dct:valid + + + + Harshvardhan J. Pandit - Material Damage + Indicates the status of being lawful or legally compliant + 2022-10-22 + + + accepted - 2022-03-30 + has lawfulness + + + + + + dpv:hasRecipient + + + Indicates the Recipient of a Right Exercise Activity + + + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data diff --git a/dpv-owl/dpv.ttl b/dpv-owl/dpv.ttl index b4abec694..48d0b127c 100644 --- a/dpv-owl/dpv.ttl +++ b/dpv-owl/dpv.ttl @@ -271,11 +271,11 @@ dpvo:Anonymisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:description "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; + rdfs:subClassOf dpvo:Deidentification ; sw:term_status "modified"@en . dpvo:Anonymise a owl:Class ; @@ -1022,7 +1022,7 @@ dpvo:CryptographicKeyManagement a owl:Class ; rdfs:label "Cryptographic Key Management"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + dct:description "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CryptographicMethods ; @@ -1187,18 +1187,6 @@ dpvo:DecentralisedLocations a owl:Class ; rdfs:subClassOf dpvo:LocationFixture ; sw:term_status "modified"@en . -dpvo:Deidentification a owl:Class ; - rdfs:label "De-Identification"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:description "Removal of identity or information to reduce identifiability"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; - sw:term_status "accepted"@en . - dpvo:DeliveryOfGoods a owl:Class ; rdfs:label "Delivery of Goods"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -2142,7 +2130,7 @@ dpvo:LoggingPolicies a owl:Class ; sw:term_status "accepted"@en . dpvo:MaintainCreditCheckingDatabase a owl:Class ; - rdfs:label "MaintainCreditCheckingDatabase"@en ; + rdfs:label "Maintain Credit Checking Database"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; @@ -2152,7 +2140,7 @@ dpvo:MaintainCreditCheckingDatabase a owl:Class ; sw:term_status "accepted"@en . dpvo:MaintainCreditRatingDatabase a owl:Class ; - rdfs:label "MaintainCreditRatingDatabase"@en ; + rdfs:label "Maintain Credit Rating Database"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; @@ -2788,7 +2776,7 @@ dpvo:PostQuantumCryptography a owl:Class ; dct:description "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:PrimaryImportance a owl:NamedIndividual, @@ -2835,7 +2823,7 @@ dpvo:PrivacyPreservingProtocol a owl:Class ; dct:description "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:PrivateInformationRetrieval a owl:Class ; @@ -2845,7 +2833,7 @@ dpvo:PrivateInformationRetrieval a owl:Class ; dct:description "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:PrivateLocation a owl:Class ; @@ -2975,7 +2963,7 @@ dpvo:QuantumCryptography a owl:Class ; dct:description "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:Query a owl:Class ; @@ -3291,7 +3279,7 @@ dpvo:SecretSharingSchemes a owl:Class ; dct:description "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SecureMultiPartyComputation a owl:Class ; @@ -3301,7 +3289,7 @@ dpvo:SecureMultiPartyComputation a owl:Class ; dct:description "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SecurityKnowledgeTraining a owl:Class ; @@ -3652,17 +3640,17 @@ dpvo:SymmetricCryptography a owl:Class ; rdfs:label "Symmetric Cryptography"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + dct:description "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SymmetricEncryption a owl:Class ; rdfs:label "Symmetric Encryption"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of symmetric crytography to encrypt data"@en ; + dct:description "Use of symmetric cryptography to encrypt data"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Encryption ; @@ -3765,7 +3753,7 @@ dpvo:TrustedComputing a owl:Class ; dct:description "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:TrustedExecutionEnvironments a owl:Class ; @@ -3775,7 +3763,7 @@ dpvo:TrustedExecutionEnvironments a owl:Class ; dct:description "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:TrustedThirdPartyUtilisation a owl:Class ; @@ -4307,18 +4295,6 @@ dpvo:hasDuration a rdf:Property, rdfs:range dpvo:Duration ; sw:term_status "accepted"@en . -dpvo:hasExpiry a rdf:Property, - owl:AnnotationProperty ; - rdfs:label "has expiry"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:description "Generic property specifying when or under which condition(s) the consent will expire"@en ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "sunset"@en . - dpvo:hasExpiryCondition a rdf:Property, owl:AnnotationProperty ; rdfs:label "has expiry condition"@en ; @@ -4330,7 +4306,7 @@ dpvo:hasExpiryCondition a rdf:Property, dct:modified "2022-06-22"^^xsd:date ; rdfs:comment "Can be TextOrDocumentOrURI"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subPropertyOf dpvo:expiry ; + rdfs:subPropertyOf dpvo:hasExpiry ; sw:term_status "sunset"@en . dpvo:hasExpiryTime a rdf:Property, @@ -4343,7 +4319,7 @@ dpvo:hasExpiryTime a rdf:Property, dct:description "Specifies the expiry time or duration for consent"@en ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - rdfs:subPropertyOf dpvo:expiry ; + rdfs:subPropertyOf dpvo:hasExpiry ; sw:term_status "sunset"@en . dpvo:hasFrequency a rdf:Property, @@ -5820,6 +5796,18 @@ dpvo:hasConsequence a rdf:Property, rdfs:range dpvo:Consequence ; sw:term_status "accepted"@en . +dpvo:hasConsequenceOn a rdf:Property, + owl:ObjectProperty ; + rdfs:label "has consequence on"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + rdfs:domain dpvo:Consequence ; + rdfs:isDefinedBy dpvo: ; + rdfs:range owl:Thing ; + sw:term_status "accepted"@en . + dpvo:hasCountry a rdf:Property, owl:ObjectProperty ; rdfs:label "has country"@en ; @@ -6043,6 +6031,20 @@ dpvo:DataSanitisationTechnique a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . +dpvo:Deidentification a owl:Class ; + rdfs:label "De-Identification"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:description "Removal of identity or information to reduce identifiability"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataSanitisationTechnique ; + sw:term_status "modified"@en . + dpvo:FixedLocation a owl:Class ; rdfs:label "Fixed Location"@en ; dct:created "2022-06-15"^^xsd:date ; @@ -6183,6 +6185,18 @@ dpvo:ServiceOptimisation a owl:Class ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . +dpvo:hasExpiry a rdf:Property, + owl:AnnotationProperty ; + rdfs:label "has expiry"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:description "Generic property specifying when or under which condition(s) the consent will expire"@en ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "sunset"@en . + dpvo:ConsentStatus a owl:Class ; rdfs:label "Consent Status"@en ; dct:created "2022-06-22"^^xsd:date ; @@ -6217,16 +6231,6 @@ dpvo:Damage a owl:Class ; rdfs:subClassOf dpvo:Impact ; sw:term_status "accepted"@en . -dpvo:DataAnonymisationTechnique a owl:Class ; - rdfs:label "Data Anonymisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataSanitisationTechnique ; - sw:term_status "accepted"@en . - dpvo:DataController a owl:Class ; rdfs:label "Data Controller"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -6405,7 +6409,7 @@ dpvo:CryptographicAuthentication a owl:Class ; rdfs:label "Cryptographic Authentication"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of crytography for authentication"@en ; + dct:description "Use of cryptography for authentication"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:AuthenticationProtocols, @@ -6658,14 +6662,6 @@ dpvo:Assessment a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . -dpvo:Consequence a owl:Class ; - rdfs:label "Consequence"@en ; - dct:created "2022-01-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "The consequence(s) possible or arising from specified context"@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:CustomerManagement a owl:Class ; rdfs:label "Customer Management"@en ; dct:created "2021-09-08"^^xsd:date ; @@ -6735,10 +6731,11 @@ dpvo:Pseudonymisation a owl:Class ; "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; dct:description "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Deidentification ; + sw:term_status "modified"@en . dpvo:Scale a owl:Class ; rdfs:label "Scale"@en ; @@ -6800,6 +6797,14 @@ dpvo:Authority a owl:Class ; dpvo:LegalEntity ; sw:term_status "accepted"@en . +dpvo:Consequence a owl:Class ; + rdfs:label "Consequence"@en ; + dct:created "2022-01-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "The consequence(s) possible or arising from specified context"@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:Encryption a owl:Class ; rdfs:label "Encryption"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -6942,16 +6947,6 @@ dpvo:ConsentStatusInvalidForProcessing a owl:Class ; rdfs:subClassOf dpvo:ConsentStatus ; sw:term_status "accepted"@en . -dpvo:CryptographicMethods a owl:Class ; - rdfs:label "Cryptographic Methods"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of cryptographic methods to perform tasks"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:TechnicalMeasure ; - sw:term_status "accepted"@en . - dpvo:GeographicCoverage a owl:Class ; rdfs:label "Geographic Coverage"@en ; dct:created "2022-06-15"^^xsd:date ; @@ -7133,6 +7128,16 @@ dpvo:SecurityMethod a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . +dpvo:CryptographicMethods a owl:Class ; + rdfs:label "Cryptographic Methods"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Use of cryptographic methods to perform tasks"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:TechnicalMeasure ; + sw:term_status "accepted"@en . + dpvo:OrganisationalMeasure a owl:Class ; rdfs:label "Organisational Measure"@en ; dct:created "2019-04-05"^^xsd:date ; diff --git a/dpv-owl/index.html b/dpv-owl/index.html index fc48480fa..0f9a767ca 100644 --- a/dpv-owl/index.html +++ b/dpv-owl/index.html @@ -4188,8 +4188,8 @@

    Classes

    Increase Service Robustness | Internal Resource Optimisation | Legal Compliance | - MaintainCreditCheckingDatabase | - MaintainCreditRatingDatabase | + Maintain Credit Checking Database | + Maintain Credit Rating Database | MaintainFraudDatabase | Marketing | Members and Partners Management | @@ -5711,7 +5711,7 @@

    Legal Compliance

-

MaintainCreditCheckingDatabase

+

Maintain Credit Checking Database

@@ -5724,7 +5724,7 @@

MaintainCreditCheckingDatabase

- + @@ -5751,7 +5751,7 @@

MaintainCreditCheckingDatabase

Label:MaintainCreditCheckingDatabaseMaintain Credit Checking Database
Description:
-

MaintainCreditRatingDatabase

+

Maintain Credit Rating Database

@@ -5764,7 +5764,7 @@

MaintainCreditRatingDatabase

- + @@ -11513,7 +11513,6 @@

Technical Measures

Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | - Data Anonymisation Technique | Data Backup Protocols | Data Redaction | Data Sanitisation Technique | @@ -11684,18 +11683,18 @@

Anonymisation

- + @@ -11704,7 +11703,7 @@

Anonymisation

- + @@ -12059,7 +12058,7 @@

Cryptographic Authentication

- + @@ -12114,7 +12113,7 @@

Cryptographic Key Management

- + @@ -12177,6 +12176,15 @@

Cryptographic Methods

dpvo:DigitalSignatures, dpvo:HashFunctions, dpvo:HomomorphicEncryption, + dpvo:PostQuantumCryptography, + dpvo:PrivacyPreservingProtocol, + dpvo:PrivateInformationRetrieval, + dpvo:QuantumCryptography, + dpvo:SecretSharingSchemes, + dpvo:SecureMultiPartyComputation, + dpvo:SymmetricCryptography, + dpvo:TrustedComputing, + dpvo:TrustedExecutionEnvironments, dpvo:ZeroKnowledgeAuthentication @@ -12199,59 +12207,6 @@

Cryptographic Methods

Label:MaintainCreditRatingDatabaseMaintain Credit Rating Database
Description:
Description:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other partyAnonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources
SubClass of: - dpvo:DataAnonymisationTechnique + dpvo:Deidentification
Source: - GDPR Art.4-5 + ISO 29100:2011
Modified:
Contributor(s):
Description:Use of crytography for authenticationUse of cryptography for authentication
SubClass of:
Description:Management of crytographic keys, including their generation, storage, assessment, and safekeepingManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
SubClass of:
-
-

Data Anonymisation Technique

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique
Term:DataAnonymisationTechnique
Label:Data Anonymisation Technique
Description:Use of anonymisation techniques that reduce the identifiability in data
SubClass of: - dpvo:DataSanitisationTechnique -
SuperClass Of: - dpvo:Anonymisation, - dpvo:Deidentification, - dpvo:Pseudonymisation -
Source: - ENISA Reference Incident Classification Taxonomy 2018 -
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Data Backup Protocols

@@ -12359,8 +12314,8 @@

Data Sanitisation Technique

@@ -12405,13 +12360,30 @@

De-Identification

+ + + + + + + + + + + + @@ -13836,7 +13808,7 @@

Privacy Preserving Protocol

@@ -13881,7 +13853,7 @@

Private Information Retrieval

@@ -13926,7 +13898,7 @@

Pseudonymisation

@@ -13949,6 +13921,10 @@

Pseudonymisation

+ + + + @@ -14078,7 +14054,7 @@

Secret Sharing Schemes

@@ -14123,7 +14099,7 @@

Secure Multi-Party Computation

@@ -14264,12 +14240,12 @@

Symmetric Cryptography

- + @@ -14309,7 +14285,7 @@

Symmetric Encryption

- + @@ -14359,7 +14335,7 @@

Trusted Computing

@@ -14404,7 +14380,7 @@

Trusted Execution Environments

@@ -19848,7 +19824,7 @@

has expiry condition

@@ -19897,7 +19873,7 @@

has expiry time

@@ -20720,11 +20696,11 @@

Automated Processing with Human O

- + - + @@ -20769,11 +20745,11 @@

Automated Processing with Human Revi

- + - + @@ -28280,6 +28256,7 @@

Severity

Properties

has consequence | + has consequence on | has impact | has impact on | has likelihood | @@ -28337,6 +28314,48 @@

has consequence

SuperClass Of: - dpvo:DataAnonymisationTechnique, - dpvo:DataRedaction + dpvo:DataRedaction, + dpvo:Deidentification
SubClass of: - dpvo:DataAnonymisationTechnique + dpvo:DataSanitisationTechnique +
SuperClass Of: + dpvo:Anonymisation, + dpvo:Pseudonymisation +
Source: + NISTIR 8053
Created:
Modified:
Contributor(s): @@ -13791,7 +13763,7 @@

Post-Quantum Cryptography

SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:DataAnonymisationTechnique + dpvo:Deidentification
Created:
Modified:
Contributor(s): @@ -13984,7 +13960,7 @@

Quantum Cryptography

SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
Description:Use of crytography where the same keys are utilised for encryption and descryption of informationUse of cryptography where the same keys are utilised for encryption and descryption of information
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
Description:Use of symmetric crytography to encrypt dataUse of symmetric cryptography to encrypt data
SubClass of:
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
SubClass of: - dpvo:CrytographicMethods + dpvo:CryptographicMethods
Sub-Property Of: - dpvo:expiry + dpvo:hasExpiry
Sub-Property Of: - dpvo:expiry + dpvo:hasExpiry
Instance of:dpvo:HumanInvolvementForOversightdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForOversight
Instance of:dpvo:HumanInvolvementForOversightdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForOversight
Note:
Instance of:dpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerification
Instance of:dpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerification
Note:
+
+

has consequence on

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl#hasConsequenceOn
Term:hasConsequenceOn
Label:has consequence on
Description:Indicates the thing (e.g. plan, process, or entity) affected by a consequence
Domain:dpvo:Consequence
Range:owl:Thing
Created:
Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
+

has impact

@@ -30072,7 +30091,6 @@

Proposed Terms

  • RiskThreat
  • RiskVulnerability
  • RiskSource
  • -
  • hasConsequenceOn
  • hasVulnerability
  • hasRiskThreat
  • isVulnerabilityOf
  • @@ -30085,6 +30103,10 @@

    Proposed Terms

organisational_measures
  • ReviewPolicies
  • +
  • DataDeletionPolicy
  • +
  • DataStoragePolicy
  • +
  • DataLocationPolicy
  • +
  • DataRestorationPolicy
entities_datasubject
  • hasAgeOfMaturity
  • diff --git a/dpv-owl/modules/base.jsonld b/dpv-owl/modules/base.jsonld index aa2967e7d..9b1caf98e 100644 --- a/dpv-owl/modules/base.jsonld +++ b/dpv-owl/modules/base.jsonld @@ -1,33 +1,30 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "The Technical and Organisational measures used." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,12 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data handling" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" + "@value": "Technical and Organisational Measure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -54,7 +46,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -75,7 +67,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://purl.org/dc/terms/modified": [ @@ -84,16 +76,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0004" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -102,12 +84,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@value": "Personal Data Handling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -118,42 +95,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Indicates association with Data Subject" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,17 +148,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "has data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -185,14 +164,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Processing", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -201,12 +181,21 @@ }, { "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://purl.org/dc/terms/modified": [ @@ -215,9 +204,9 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -228,12 +217,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing" + "@value": "has technical and organisational measure" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -244,37 +233,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Right", + "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." + "@value": "Indicates use or applicability of a Legal Basis" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -285,7 +277,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right" + "@value": "has legal basis" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -296,15 +293,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#Recipient", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -313,21 +309,12 @@ }, { "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Entities that receive personal data" } ], "http://purl.org/dc/terms/modified": [ @@ -339,11 +326,15 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -354,12 +345,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing" + "@value": "Recipient" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -370,31 +366,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#Right", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "The right(s) applicable, provided, or expected." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -405,12 +407,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@value": "Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -421,49 +418,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -474,12 +464,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data controller" + "@value": "Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -490,31 +485,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Indicates applicability of Risk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -525,12 +521,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -541,14 +532,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient", + "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -557,12 +549,21 @@ }, { "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "Indicates association with Purpose" } ], "http://purl.org/dc/terms/modified": [ @@ -574,15 +575,11 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -593,17 +590,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "has purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -614,7 +606,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -645,7 +637,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Indicates association with Processing" } ], "http://purl.org/dc/terms/modified": [ @@ -654,6 +646,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { "@id": "http://www.w3.org/2002/07/owl#Thing" @@ -667,12 +664,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject" + "@value": "has processing" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -683,15 +680,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-owl#Processing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -700,21 +696,12 @@ }, { "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "The processing performed on personal data" } ], "http://purl.org/dc/terms/modified": [ @@ -728,11 +715,6 @@ "@id": "https://specialprivacy.ercim.eu/" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -741,12 +723,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has purpose" + "@value": "Processing" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -757,7 +739,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -765,36 +747,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Indicates applicability of Risk" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -810,12 +774,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has risk" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -900,7 +864,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataController", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -921,7 +885,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://purl.org/dc/terms/modified": [ @@ -932,13 +896,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -949,7 +913,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Controller" + "@value": "Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -965,45 +929,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#hasRight", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Indicates use or applicability of Right" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1014,12 +964,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject" + "@value": "has right" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1030,31 +980,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Indicates association with Personal Data Handling" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1065,7 +1018,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has personal data handling" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1076,7 +1034,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#Purpose", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1086,10 +1044,18 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "The purpose of processing personal data" } ], "http://purl.org/dc/terms/modified": [ @@ -1098,10 +1064,14 @@ "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0004" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1112,7 +1082,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Purpose" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1123,15 +1098,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#DataController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1145,7 +1119,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://purl.org/dc/terms/modified": [ @@ -1154,9 +1128,15 @@ "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1167,12 +1147,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Data Controller" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1183,34 +1163,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Javier Fernández" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "The rights applicable or provided to a Data Subject" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1221,7 +1204,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Data Subject Right" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1232,31 +1220,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Risk", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "Indicates association with Data Controller" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1267,7 +1273,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk" + "@value": "has data controller" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1278,7 +1289,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-owl#Risk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1290,25 +1301,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1319,12 +1324,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Right" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@value": "Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1335,7 +1335,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRight", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1343,7 +1343,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1354,7 +1354,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1370,12 +1370,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has right" + "@value": "has personal data" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/base.rdf b/dpv-owl/modules/base.rdf index 0bf7c524c..090fb0302 100644 --- a/dpv-owl/modules/base.rdf +++ b/dpv-owl/modules/base.rdf @@ -6,50 +6,95 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - Right - The right(s) applicable, provided, or expected. - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 - accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog - - - + - - has personal data handling - Indicates association with Personal Data Handling - 2022-01-19 + + has purpose + Indicates association with Purpose + + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit - Georg P Krog + Mark Lizar + Bud Bruegger - - - - - - has right - Indicates use or applicability of Right - 2020-11-18 + + + + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres + Javier Fernández - + + + Personal Data Handling + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + 2019-04-05 + 2020-11-04 + accepted + + + + + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + + Purpose + The purpose of processing personal data + + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + - - has recipient - Indicates Recipient of Personal Data + + has processing + Indicates association with Processing 2019-04-04 2020-11-04 @@ -61,32 +106,31 @@ Bud Bruegger - + - - has personal data - Indicates association with Personal Data - 2022-01-19 + + has data controller + Indicates association with Data Controller + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + - - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - + Technical and Organisational Measure + The Technical and Organisational measures used. 2019-04-05 2020-11-04 accepted - Axel Polleres - Javier Fernández + Bud Bruegger @@ -106,22 +150,17 @@ Bud Bruegger - + - - has purpose - Indicates association with Purpose - - 2019-04-04 - 2020-11-04 + + has personal data handling + Indicates association with Personal Data Handling + 2022-01-19 accepted - Axel Polleres - Javier Fernández Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Georg P Krog @@ -137,34 +176,26 @@ Harshvardhan Pandit - + - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - 2019-04-04 - 2020-11-04 + + has personal data + Indicates association with Personal Data + 2022-01-19 accepted - Axel Polleres - Javier Fernández Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - Processing - The processing performed on personal data - - - 2019-04-05 - 2020-11-04 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 accepted - Axel Polleres - Javier Fernández + Harshvardhan J. Pandit @@ -181,41 +212,25 @@ Javier Fernández - - - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - + - - has data controller - Indicates association with Data Controller - 2019-04-04 - 2020-11-04 + + has right + Indicates use or applicability of Right + 2020-11-18 accepted - Axel Polleres - Javier Fernández Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - - has processing - Indicates association with Processing - + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure 2019-04-04 2020-11-04 accepted @@ -226,32 +241,36 @@ Bud Bruegger - + - Purpose - The purpose of processing personal data - - + + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + 2019-04-05 2020-11-04 accepted Axel Polleres Javier Fernández - - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - 2019-04-05 + + + + + + has recipient + Indicates Recipient of Personal Data + + 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger @@ -266,13 +285,13 @@ Harshvardhan J. Pandit - + - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + 2019-04-05 2020-11-04 accepted @@ -280,6 +299,18 @@ Javier Fernández + + + Right + The right(s) applicable, provided, or expected. + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 + accepted + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog + + @@ -294,35 +325,4 @@ Harshvardhan Pandit - - - Legal Basis - The Legal basis used to justify processing of personal data - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - 2019-04-05 - 2020-11-04 - accepted - - - - - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 - 2020-11-04 - accepted - Bud Bruegger - - - - - Personal Data Handling - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - diff --git a/dpv-owl/modules/consent.jsonld b/dpv-owl/modules/consent.jsonld index db175e633..2a96fef24 100644 --- a/dpv-owl/modules/consent.jsonld +++ b/dpv-owl/modules/consent.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -25,7 +25,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "Specifies the instant in time when consent was withdrawn" } ], "http://purl.org/dc/terms/modified": [ @@ -34,12 +34,6 @@ "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -48,7 +42,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision method" + "@value": "has withdrawal time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -59,44 +53,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -107,18 +97,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "is indicated at time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -143,7 +133,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@value": "Specifies the justification for entity providing consent" } ], "http://purl.org/dc/terms/modified": [ @@ -152,6 +142,12 @@ "@value": "2022-06-22" } ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -160,7 +156,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision time" + "@value": "has provision by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -230,10 +226,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -255,7 +251,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "Specifies the entity that provisioned or provided consent" } ], "http://purl.org/dc/terms/modified": [ @@ -267,7 +263,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -278,7 +274,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consent notice" + "@value": "has provision by" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -409,7 +410,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -434,7 +435,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "Specifies the condition or event that determines the expiry of consent" } ], "http://purl.org/dc/terms/modified": [ @@ -446,7 +447,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -457,7 +458,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "has expiry condition" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -515,7 +521,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -526,7 +532,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasIndicationMethod", + "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -534,32 +540,36 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Specifies consent is 'explicit'" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -570,18 +580,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has indication method" + "@value": "is explicit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -606,7 +621,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" + "@value": "Specifies the notice provided in context of consent" } ], "http://purl.org/dc/terms/modified": [ @@ -618,7 +633,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -629,12 +644,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry condition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" + "@value": "has consent notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -645,40 +655,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -689,18 +697,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionBy", + "@id": "https://w3id.org/dpv/dpv-owl#hasIndicationMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -708,36 +716,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -748,26 +752,21 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision by" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@value": "has indication method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -789,7 +788,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Specifies the entity that withdrew consent" } ], "http://purl.org/dc/terms/modified": [ @@ -798,6 +797,12 @@ "@value": "2022-06-22" } ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -806,7 +811,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry" + "@value": "has withdrawal by" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -817,7 +827,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -842,7 +852,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@value": "Specifies the instant in time when consent was given" } ], "http://purl.org/dc/terms/modified": [ @@ -859,7 +869,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal time" + "@value": "has provision time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -870,10 +880,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalBy", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { @@ -895,7 +905,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@value": "Specifies the justification for entity withdrawing consent" } ], "http://purl.org/dc/terms/modified": [ @@ -907,7 +917,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -918,12 +928,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal by" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@value": "has withdrawal by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -934,10 +939,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { @@ -959,7 +964,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@value": "Specifies the method by which consent was provisioned or provided" } ], "http://purl.org/dc/terms/modified": [ @@ -971,7 +976,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -982,12 +987,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is explicit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@value": "has provision method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/consent.n3 b/dpv-owl/modules/consent.n3 index 9520f7c84..dd328aadf 100644 --- a/dpv-owl/modules/consent.n3 +++ b/dpv-owl/modules/consent.n3 @@ -33,18 +33,6 @@ dpvo:hasConsentStatus a rdf:Property, rdfs:range dpvo:ConsentStatus ; sw:term_status "accepted"@en . -dpvo:hasExpiry a rdf:Property, - owl:AnnotationProperty ; - rdfs:label "has expiry"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:description "Generic property specifying when or under which condition(s) the consent will expire"@en ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "sunset"@en . - dpvo:hasExpiryCondition a rdf:Property, owl:AnnotationProperty ; rdfs:label "has expiry condition"@en ; @@ -56,7 +44,7 @@ dpvo:hasExpiryCondition a rdf:Property, dct:modified "2022-06-22"^^xsd:date ; rdfs:comment "Can be TextOrDocumentOrURI"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subPropertyOf dpvo:expiry ; + rdfs:subPropertyOf dpvo:hasExpiry ; sw:term_status "sunset"@en . dpvo:hasExpiryTime a rdf:Property, @@ -69,7 +57,7 @@ dpvo:hasExpiryTime a rdf:Property, dct:description "Specifies the expiry time or duration for consent"@en ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - rdfs:subPropertyOf dpvo:expiry ; + rdfs:subPropertyOf dpvo:hasExpiry ; sw:term_status "sunset"@en . dpvo:hasIndicationMethod a rdf:Property, @@ -230,3 +218,15 @@ dpvo:isIndicatedBy a rdf:Property, rdfs:range dpvo:Entity ; sw:term_status "accepted"@en . +dpvo:hasExpiry a rdf:Property, + owl:AnnotationProperty ; + rdfs:label "has expiry"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:description "Generic property specifying when or under which condition(s) the consent will expire"@en ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "sunset"@en . + diff --git a/dpv-owl/modules/consent.owl b/dpv-owl/modules/consent.owl index f82be6d64..7bf68b50c 100644 --- a/dpv-owl/modules/consent.owl +++ b/dpv-owl/modules/consent.owl @@ -33,6 +33,9 @@ AnnotationProperty: rdfs:isDefinedBy , rdfs:label "has expiry condition"@en + SubPropertyOf: + + AnnotationProperty: @@ -40,6 +43,9 @@ AnnotationProperty: rdfs:isDefinedBy , rdfs:label "has expiry time"@en + SubPropertyOf: + + AnnotationProperty: diff --git a/dpv-owl/modules/consent.rdf b/dpv-owl/modules/consent.rdf index aa920d604..0ef725103 100644 --- a/dpv-owl/modules/consent.rdf +++ b/dpv-owl/modules/consent.rdf @@ -5,13 +5,11 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - is explicit - Specifies consent is 'explicit' - The conditions for what is considered 'explicit consent' differ by norms and laws. + + has expiry + Generic property specifying when or under which condition(s) the consent will expire 2019-04-05 2022-06-22 sunset @@ -20,12 +18,12 @@ Bud Bruegger - + - has consent notice - Specifies the notice provided in context of consent - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + has provision by justification + Specifies the justification for entity providing consent + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy 2019-04-05 2022-06-22 sunset @@ -34,26 +32,26 @@ Bud Bruegger - + - - has expiry - Generic property specifying when or under which condition(s) the consent will expire - 2019-04-05 - 2022-06-22 - sunset + + + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Paul Ryan + Julian Flake - + - - has expiry condition - Specifies the condition or event that determines the expiry of consent - Can be TextOrDocumentOrURI + has withdrawal method + Specifries the method by which consent can be/has been withdrawn + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -77,12 +75,12 @@ Julian Flake - + - has withdrawal method - Specifries the method by which consent can be/has been withdrawn - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + has withdrawal by justification + Specifies the justification for entity withdrawing consent + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy 2019-04-05 2022-06-22 sunset @@ -91,12 +89,11 @@ Bud Bruegger - + - has provision by justification - Specifies the justification for entity providing consent - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + has withdrawal time + Specifies the instant in time when consent was withdrawn 2019-04-05 2022-06-22 sunset @@ -105,11 +102,13 @@ Bud Bruegger - + - - has provision time - Specifies the instant in time when consent was given + + + is explicit + Specifies consent is 'explicit' + The conditions for what is considered 'explicit consent' differ by norms and laws. 2019-04-05 2022-06-22 sunset @@ -118,25 +117,12 @@ Bud Bruegger - - - - - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - + - has withdrawal time - Specifies the instant in time when consent was withdrawn + has provision method + Specifies the method by which consent was provisioned or provided + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -145,12 +131,13 @@ Bud Bruegger - + - has withdrawal by justification - Specifies the justification for entity withdrawing consent - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + + has expiry condition + Specifies the condition or event that determines the expiry of consent + Can be TextOrDocumentOrURI 2019-04-05 2022-06-22 sunset @@ -159,42 +146,28 @@ Bud Bruegger - - - - - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - + - - - has consent status - Specifies the state or status of consent - 2022-06-21 - accepted - Georg P Krog + + has provision by + Specifies the entity that provisioned or provided consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + 2019-04-05 + 2022-06-22 + sunset Harshvardhan J. Pandit - Paul Ryan - Julian Flake + Mark Lizar + Bud Bruegger - + - has provision by - Specifies the entity that provisioned or provided consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + has withdrawal by + Specifies the entity that withdrew consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. 2019-04-05 2022-06-22 sunset @@ -203,12 +176,12 @@ Bud Bruegger - + - - has expiry time - Specifies the expiry time or duration for consent + has consent notice + Specifies the notice provided in context of consent + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. 2019-04-05 2022-06-22 sunset @@ -217,12 +190,11 @@ Bud Bruegger - + - has provision method - Specifies the method by which consent was provisioned or provided - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + has provision time + Specifies the instant in time when consent was given 2019-04-05 2022-06-22 sunset @@ -231,13 +203,27 @@ Bud Bruegger - + - - has withdrawal by - Specifies the entity that withdrew consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + + + has consent status + Specifies the state or status of consent + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + + has expiry time + Specifies the expiry time or duration for consent 2019-04-05 2022-06-22 sunset @@ -246,4 +232,18 @@ Bud Bruegger + + + + + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + diff --git a/dpv-owl/modules/consent.ttl b/dpv-owl/modules/consent.ttl index 9520f7c84..dd328aadf 100644 --- a/dpv-owl/modules/consent.ttl +++ b/dpv-owl/modules/consent.ttl @@ -33,18 +33,6 @@ dpvo:hasConsentStatus a rdf:Property, rdfs:range dpvo:ConsentStatus ; sw:term_status "accepted"@en . -dpvo:hasExpiry a rdf:Property, - owl:AnnotationProperty ; - rdfs:label "has expiry"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:description "Generic property specifying when or under which condition(s) the consent will expire"@en ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "sunset"@en . - dpvo:hasExpiryCondition a rdf:Property, owl:AnnotationProperty ; rdfs:label "has expiry condition"@en ; @@ -56,7 +44,7 @@ dpvo:hasExpiryCondition a rdf:Property, dct:modified "2022-06-22"^^xsd:date ; rdfs:comment "Can be TextOrDocumentOrURI"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subPropertyOf dpvo:expiry ; + rdfs:subPropertyOf dpvo:hasExpiry ; sw:term_status "sunset"@en . dpvo:hasExpiryTime a rdf:Property, @@ -69,7 +57,7 @@ dpvo:hasExpiryTime a rdf:Property, dct:description "Specifies the expiry time or duration for consent"@en ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - rdfs:subPropertyOf dpvo:expiry ; + rdfs:subPropertyOf dpvo:hasExpiry ; sw:term_status "sunset"@en . dpvo:hasIndicationMethod a rdf:Property, @@ -230,3 +218,15 @@ dpvo:isIndicatedBy a rdf:Property, rdfs:range dpvo:Entity ; sw:term_status "accepted"@en . +dpvo:hasExpiry a rdf:Property, + owl:AnnotationProperty ; + rdfs:label "has expiry"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:description "Generic property specifying when or under which condition(s) the consent will expire"@en ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "sunset"@en . + diff --git a/dpv-owl/modules/consent_status.jsonld b/dpv-owl/modules/consent_status.jsonld index 7fa04f131..fdcba5ef6 100644 --- a/dpv-owl/modules/consent_status.jsonld +++ b/dpv-owl/modules/consent_status.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRevoked", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequested", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -28,7 +28,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://purl.org/dc/terms/source": [ @@ -39,7 +39,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50,7 +50,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Requested" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -61,7 +61,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -89,7 +89,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://purl.org/dc/terms/source": [ @@ -100,7 +100,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -111,7 +111,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Consent Expired" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -122,10 +122,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -150,7 +149,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://purl.org/dc/terms/source": [ @@ -161,7 +160,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -172,7 +171,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -183,10 +187,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -211,7 +214,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://purl.org/dc/terms/source": [ @@ -222,7 +225,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -233,7 +236,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Status Valid for Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -244,10 +252,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -272,7 +280,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "State where information about consent is not available or is unknown" } ], "http://purl.org/dc/terms/source": [ @@ -283,7 +291,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -294,7 +302,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -305,9 +313,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentWithdrawn", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -332,7 +341,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://purl.org/dc/terms/source": [ @@ -343,7 +352,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -354,12 +363,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -370,10 +374,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -398,7 +402,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://purl.org/dc/terms/source": [ @@ -409,7 +413,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -420,7 +424,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -431,10 +435,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequested", + "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -459,7 +463,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://purl.org/dc/terms/source": [ @@ -470,7 +474,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -481,7 +485,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -492,9 +496,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRevoked", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -519,7 +524,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://purl.org/dc/terms/source": [ @@ -530,7 +535,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -541,12 +546,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@value": "Consent Revoked" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -557,7 +557,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -585,7 +585,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "The state where consent has been refused" } ], "http://purl.org/dc/terms/source": [ @@ -596,7 +596,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -607,7 +607,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Refused" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -618,10 +618,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -646,7 +646,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "The state where consent has been given" } ], "http://purl.org/dc/terms/source": [ @@ -657,7 +657,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -668,7 +668,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -679,7 +679,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -707,7 +707,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where consent has been deemed to be invalid" } ], "http://purl.org/dc/terms/source": [ @@ -718,7 +718,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -729,7 +729,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Invalidated" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -740,7 +740,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -767,7 +767,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://purl.org/dc/terms/source": [ @@ -778,7 +778,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -789,12 +789,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/consent_status.rdf b/dpv-owl/modules/consent_status.rdf index b13c7d53a..ba433eed5 100644 --- a/dpv-owl/modules/consent_status.rdf +++ b/dpv-owl/modules/consent_status.rdf @@ -5,12 +5,12 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Consent Requested - State where a request for consent has been made and is awaiting a decision - An example of this state is when a notice has been presented to the individual but they have not made a decision + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject 2022-06-22 accepted @@ -20,12 +20,12 @@ Julian Flake - - - - Consent Unknown - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + + + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data 2022-06-22 accepted @@ -35,12 +35,12 @@ Julian Flake - + - Consent Refused - The state where consent has been refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + Consent Invalidated + The state where consent has been deemed to be invalid + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing 2022-06-22 accepted @@ -50,12 +50,12 @@ Julian Flake - + - - Consent Given - The state where consent has been given - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists 2022-06-22 accepted @@ -65,12 +65,12 @@ Julian Flake - + - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + Consent Unknown + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate 2022-06-22 accepted @@ -80,12 +80,12 @@ Julian Flake - + - - Consent Invalidated - The state where consent has been deemed to be invalid - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting 2022-06-22 accepted @@ -110,12 +110,12 @@ Julian Flake - + - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data 2022-06-22 accepted @@ -125,12 +125,12 @@ Julian Flake - - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data + + + + Consent Request Deferred + State where a request for consent has been deferred without a decision + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused 2022-06-22 accepted @@ -140,12 +140,12 @@ Julian Flake - - - - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing + + + + Consent Given + The state where consent has been given + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data 2022-06-22 accepted @@ -155,12 +155,12 @@ Julian Flake - - - - Consent Request Deferred - State where a request for consent has been deferred without a decision - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + + + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + Practically, given consent is the only valid state for processing 2022-06-22 accepted @@ -170,12 +170,12 @@ Julian Flake - + - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + Consent Refused + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked 2022-06-22 accepted @@ -185,12 +185,12 @@ Julian Flake - + - - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + + Consent Requested + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision 2022-06-22 accepted diff --git a/dpv-owl/modules/consent_types.jsonld b/dpv-owl/modules/consent_types.jsonld index bf4868d0f..2b95bca58 100644 --- a/dpv-owl/modules/consent_types.jsonld +++ b/dpv-owl/modules/consent_types.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -27,13 +27,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,7 +44,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Expressed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -60,7 +60,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -87,13 +87,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -104,7 +104,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Implied Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -120,7 +120,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -147,7 +147,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -158,12 +164,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Explicitly Expressed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consent" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -174,7 +180,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -201,13 +207,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -218,12 +224,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Informed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -234,7 +240,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -261,13 +267,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -278,7 +278,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Uninformed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/modules/consent_types.rdf b/dpv-owl/modules/consent_types.rdf index 01b3048b1..f91f79825 100644 --- a/dpv-owl/modules/consent_types.rdf +++ b/dpv-owl/modules/consent_types.rdf @@ -32,12 +32,12 @@ Julian Flake - + - - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about 2022-06-21 accepted Georg P Krog @@ -46,12 +46,12 @@ Julian Flake - + - - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements 2022-06-21 accepted Georg P Krog diff --git a/dpv-owl/modules/context.jsonld b/dpv-owl/modules/context.jsonld index 399347dcb..a796d7b77 100644 --- a/dpv-owl/modules/context.jsonld +++ b/dpv-owl/modules/context.jsonld @@ -1,36 +1,37 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#isBefore", + "@id": "https://w3id.org/dpv/dpv-owl#Required", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" }, { "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,12 +42,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is before" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -57,7 +53,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -75,7 +71,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://purl.org/dc/terms/modified": [ @@ -92,7 +88,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Singular Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -108,10 +104,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJustification", + "@id": "https://w3id.org/dpv/dpv-owl#Scope", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -127,12 +122,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -143,12 +133,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has justification" + "@value": "Scope" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Justification" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,7 +149,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -177,7 +167,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://purl.org/dc/terms/modified": [ @@ -194,12 +184,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Until Event Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -210,10 +200,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasContext", + "@id": "https://w3id.org/dpv/dpv-owl#Context", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -221,15 +210,36 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + } + ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -240,18 +250,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, @@ -301,31 +306,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-owl#Necessity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "An indication of 'necessity' within a context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -336,30 +353,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Necessity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency", + "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -370,7 +387,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Frequency where occurences are often or frequent, but not continous" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -381,41 +404,54 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Frequency" + "@value": "Often Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Justification", + "@id": "https://w3id.org/dpv/dpv-owl#Optional", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -426,12 +462,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Justification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Optional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -442,31 +473,55 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Indicates implementation details such as entities or agents" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-26" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -477,41 +532,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "is implemented by entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Scope", + "@id": "https://w3id.org/dpv/dpv-owl#isBefore", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Indicates the specified concepts is 'before' this concept in some context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -522,12 +589,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scope" + "@value": "is before" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -538,38 +605,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", + "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Necessity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -580,25 +640,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Not Required" + "@value": "Until Time Duration" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -609,13 +675,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Indicates an outcome of specified concept or context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -626,54 +691,68 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "has outcome" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Importance" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Indicates implementation details such as technologies or processes" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -684,26 +763,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "is implemented using technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#Importance", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Importance" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -726,7 +809,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "An indication of 'importance' within a context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -737,7 +826,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Importance" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -748,55 +842,78 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Duration" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Beatriz Esteves" - }, + "@language": "en", + "@value": "Duration that is (known or intended to be) open ended or without an end" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Endless Duration" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -807,31 +924,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Fixed Occurences Duration" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -842,12 +958,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -858,23 +975,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has frequency" + "@value": "Temporal Duration" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-owl#hasContext", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -882,27 +999,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -918,12 +1021,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has identifier" + "@value": "has context" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -934,31 +1037,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Technology", + "@id": "https://w3id.org/dpv/dpv-owl#isAfter", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -969,7 +1078,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology" + "@value": "is after" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -980,32 +1094,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Duration" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Indicates an identifier associated for identification or reference" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1016,25 +1138,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "has identifier" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Necessity", + "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ @@ -1057,13 +1185,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1074,12 +1196,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Necessity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Primary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1090,15 +1207,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-owl#Justification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1109,12 +1225,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1125,12 +1236,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has outcome" + "@value": "Justification" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1141,10 +1252,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl#Technology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1153,40 +1263,20 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1197,62 +1287,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is implemented using technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Context", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1263,7 +1333,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Context" + "@value": "Sporadic Frequency" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1274,38 +1349,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Optional", + "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Necessity" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Indicates information about duration" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1316,7 +1398,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optional" + "@value": "has duration" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1327,14 +1414,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Importance", + "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ @@ -1357,13 +1445,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1374,12 +1456,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Importance" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Secondary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1390,10 +1467,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScope", + "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1409,12 +1485,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Frequency where occurences are continous" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1425,30 +1502,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scope" + "@value": "Continous Frequency" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scope" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-owl#Frequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1459,13 +1536,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1476,23 +1547,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Required", + "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Necessity" @@ -1500,7 +1571,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1523,7 +1594,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1534,7 +1605,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Required" + "@value": "Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1545,60 +1616,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Until Event Duration" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "modified" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#hasScope", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -1614,13 +1635,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Indicates the scope of specified concept or context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1631,23 +1651,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "has scope" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Scope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isAfter", + "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1655,24 +1675,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1688,12 +1702,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is after" + "@value": "has frequency" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1704,7 +1718,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", + "@id": "https://w3id.org/dpv/dpv-owl#hasJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1712,32 +1726,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about duration" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1753,12 +1753,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has duration" + "@value": "has justification" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#Justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/context.rdf b/dpv-owl/modules/context.rdf index 7d2f8b79f..d38ab7877 100644 --- a/dpv-owl/modules/context.rdf +++ b/dpv-owl/modules/context.rdf @@ -5,27 +5,12 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Context - Contextually relevant information not possible to represent through other core concepts - 2019-04-05 - 2022-06-15 - modified - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - + - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - 2022-02-15 + Optional + Indication of 'optional' or 'voluntary' + 2022-02-14 accepted Harshvardhan J. Pandit Paul Ryan @@ -34,6 +19,16 @@ Beatriz Esteves + + + + Scope + Indication of the extent or range or boundaries associated with(in) a context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -45,6 +40,43 @@ Harshvardhan J. Pandit + + + + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + 2022-02-15 + accepted + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves + + @@ -59,29 +91,34 @@ Beatriz Esteves - - - - - - has frequency - Indicates the frequency with which something takes place - 2022-02-16 - accepted - Harshvardhan J. Pandit - - - - - - Endless Duration - Duration that is (known or intended to be) open ended or without an end + + + + Singular Frequency + Frequency where occurences are singular i.e. they take place only once 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit + + + + + + is implemented using technology + Indicates implementation details such as technologies or processes + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 + changed + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + @@ -97,6 +134,32 @@ Beatriz Esteves + + + + Often Frequency + Frequency where occurences are often or frequent, but not continous + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + Context + Contextually relevant information not possible to represent through other core concepts + 2019-04-05 + 2022-06-15 + modified + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + @@ -107,45 +170,63 @@ Harshvardhan J. Pandit - + - - is implemented by entity - Indicates implementation details such as entities or agents - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - 2019-05-07 - 2022-01-26 - changed + + has context + Indicates a purpose is restricted to the specified context(s) + 2019-04-05 + accepted + + + + + + + + has duration + Indicates information about duration + + 2019-04-05 + accepted Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 + accepted + Georg P. Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan Julian Flake - + - - Importance - An indication of 'importance' within a context - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - + - Optional - Indication of 'optional' or 'voluntary' - 2022-02-14 + Required + Indication of 'required' or 'necessary' + 2022-02-13 accepted Harshvardhan J. Pandit Paul Ryan @@ -154,58 +235,70 @@ Beatriz Esteves - + - - Singular Frequency - Frequency where occurences are singular i.e. they take place only once + + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - has scope - Indicates the scope of specified concept or context - 2022-06-15 + + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + + + + + + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - + + + + Endless Duration + Duration that is (known or intended to be) open ended or without an end + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + - - is implemented using technology - Indicates implementation details such as technologies or processes - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 + + is implemented by entity + Indicates implementation details such as entities or agents + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2019-05-07 + 2022-01-26 changed - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - - Required - Indication of 'required' or 'necessary' - 2022-02-13 - accepted + Axel Polleres Harshvardhan J. Pandit + Beatriz Esteves Paul Ryan - Georg P Krog Julian Flake - Beatriz Esteves @@ -233,6 +326,40 @@ Beatriz Esteves + + + + Justification + A form of documentation providing reaosns, explanations, or justifications + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + has scope + Indicates the scope of specified concept or context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + has frequency + Indicates the frequency with which something takes place + 2022-02-16 + accepted + Harshvardhan J. Pandit + + @@ -256,41 +383,21 @@ Harshvardhan J. Pandit - + - Justification - A form of documentation providing reaosns, explanations, or justifications - 2022-06-15 + Importance + An indication of 'importance' within a context + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted Harshvardhan J. Pandit - - - - - - - - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 - accepted - Harshvardhan J.Pandit - Georg P Krog Paul Ryan + Georg P Krog + Julian Flake Beatriz Esteves - - - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 - accepted - Harshvardhan J. Pandit - - @@ -301,34 +408,6 @@ Harshvardhan J. Pandit - - - - - - has duration - Indicates information about duration - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - - - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 - accepted - Harshvardhan J. Pandit - - @@ -343,83 +422,4 @@ Julian Flake - - - - - - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 - accepted - Georg P. Krog - Harshvardhan J. Pandit - Julian Flake - - - - - - Often Frequency - Frequency where occurences are often or frequent, but not continous - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - - - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - - - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - - - Scope - Indication of the extent or range or boundaries associated with(in) a context - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - - - - - has context - Indicates a purpose is restricted to the specified context(s) - 2019-04-05 - accepted - - diff --git a/dpv-owl/modules/entities.jsonld b/dpv-owl/modules/entities.jsonld index d39609138..964d2b58a 100644 --- a/dpv-owl/modules/entities.jsonld +++ b/dpv-owl/modules/entities.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasContact", + "@id": "https://w3id.org/dpv/dpv-owl#hasName", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -28,7 +28,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -44,7 +44,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has contact" + "@value": "has name" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -60,9 +60,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Representative", + "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -72,13 +73,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Beatriz Esteves" @@ -87,12 +88,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Specifies representative of the legal entity" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -103,12 +104,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Representative" + "@value": "has representative" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -119,14 +125,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Entity", + "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ @@ -137,7 +144,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Specifies the indicated entity is responsible within some context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -148,7 +160,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Entity" + "@value": "has responsible entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,40 +181,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasName", + "@id": "https://w3id.org/dpv/dpv-owl#Entity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies name of a legal entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -203,12 +210,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has name" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -219,15 +221,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isRepresentativeFor", + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -238,12 +239,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -254,19 +250,14 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is representative for" + "@value": "Legal Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -275,31 +266,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/dpv-owl#Representative", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "A representative of a legal entity" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -310,17 +309,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has responsible entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Representative" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -331,7 +325,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", + "@id": "https://w3id.org/dpv/dpv-owl#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -359,7 +353,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -375,7 +369,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has address" + "@value": "has contact" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -391,9 +385,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -409,7 +404,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human" + "@value": "Indicates inclusion or applicability of an entity to some concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -420,10 +426,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Natural Person" + "@value": "has entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#Entity" } @@ -436,7 +442,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", + "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -444,29 +450,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Harshvardhan J.Pandit" + }, { - "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -477,12 +486,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has entity" + "@value": "has address" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -493,7 +502,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-owl#isRepresentativeFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -501,32 +510,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -537,12 +537,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has representative" + "@value": "is representative for" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -558,14 +558,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity", + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -576,7 +576,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "A human" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -587,7 +587,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Natural Person" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/modules/entities.rdf b/dpv-owl/modules/entities.rdf index b61cb7e0e..888b99a6e 100644 --- a/dpv-owl/modules/entities.rdf +++ b/dpv-owl/modules/entities.rdf @@ -5,29 +5,6 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - is representative for - Indicates the entity is a representative for specified entity - 2022-11-09 - accepted - Harshvardhan J. Pandit - - - - - - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - 2019-04-05 - accepted - Harshvardhan J. Pandit - - @@ -43,27 +20,13 @@ Beatriz Esteves - - - - - - has entity - Indicates inclusion or applicability of an entity to some concept - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - + - - - has representative - Specifies representative of the legal entity + + has address + Specifies address of a legal entity such as street address or pin code 2020-11-04 accepted Harshvardhan J.Pandit @@ -72,13 +35,14 @@ Beatriz Esteves - + - - has name - Specifies name of a legal entity + + + has representative + Specifies representative of the legal entity 2020-11-04 accepted Harshvardhan J.Pandit @@ -97,13 +61,26 @@ Harshvardhan J. Pandit - + + + + + + + is representative for + Indicates the entity is a representative for specified entity + 2022-11-09 + accepted + Harshvardhan J. Pandit + + + - has address - Specifies address of a legal entity such as street address or pin code + has name + Specifies name of a legal entity 2020-11-04 accepted Harshvardhan J.Pandit @@ -112,6 +89,19 @@ Beatriz Esteves + + + + + + has entity + Indicates inclusion or applicability of an entity to some concept + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 + accepted + Harshvardhan J. Pandit + + @@ -125,6 +115,16 @@ Harshvardhan J. Pandit + + + + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + 2019-04-05 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv-owl/modules/entities_authority.jsonld b/dpv-owl/modules/entities_authority.jsonld index f675a87c0..d7c49588a 100644 --- a/dpv-owl/modules/entities_authority.jsonld +++ b/dpv-owl/modules/entities_authority.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#NationalAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://purl.org/dc/terms/source": [ @@ -34,7 +34,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "National Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -50,31 +50,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#hasAuthority", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Indicates applicability of authority for a jurisdiction" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -85,10 +88,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "has authority" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#Authority" } @@ -101,34 +104,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -139,12 +138,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is authority for" + "@value": "Regional Authority" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -205,30 +204,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NationalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -239,7 +239,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Authority" + "@value": "Data Protection Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -255,31 +255,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authority", + "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Indicates area, scope, or applicability of an Authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -290,15 +293,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authority" + "@value": "is authority for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -309,34 +309,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#Authority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,12 +344,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has authority" + "@value": "Authority" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/entities_authority.rdf b/dpv-owl/modules/entities_authority.rdf index 0c62a2cc6..2413f2537 100644 --- a/dpv-owl/modules/entities_authority.rdf +++ b/dpv-owl/modules/entities_authority.rdf @@ -5,18 +5,6 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - 2020-11-04 - accepted - Georg Krog - Paul Ryan - Harshvardhan Pandit - - @@ -43,6 +31,30 @@ Georg P Krog + + + + + + has authority + Indicates applicability of authority for a jurisdiction + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + Supra-National Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + 2022-02-02 + accepted + Harshvardhan J. Pandit + + @@ -65,28 +77,16 @@ Harshvardhan J. Pandit - - - - - - has authority - Indicates applicability of authority for a jurisdiction - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - Supra-National Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - 2022-02-02 + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg Krog + Paul Ryan + Harshvardhan Pandit diff --git a/dpv-owl/modules/entities_datasubject.jsonld b/dpv-owl/modules/entities_datasubject.jsonld index 44debbc2d..6bb44c383 100644 --- a/dpv-owl/modules/entities_datasubject.jsonld +++ b/dpv-owl/modules/entities_datasubject.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#Customer", + "@id": "https://w3id.org/dpv/dpv-owl#User", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -30,13 +30,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47,7 +41,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer" + "@value": "User" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -63,37 +57,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Member", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Javier Fernández" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Indicates association with Data Subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -104,14 +110,19 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Member" + "@value": "has data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -120,7 +131,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Citizen", + "@id": "https://w3id.org/dpv/dpv-owl#Participant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -150,7 +161,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -161,7 +172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizen" + "@value": "Participant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -177,7 +188,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-owl#Patient", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -207,7 +218,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -218,7 +229,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Patient" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -234,25 +245,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Employee", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -263,12 +286,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Employee" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -279,37 +302,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Child", + "@id": "https://w3id.org/dpv/dpv-owl#Citizen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -320,7 +343,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child" + "@value": "Citizen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -331,42 +354,30 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Client", + "@id": "https://w3id.org/dpv/dpv-owl#Adult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -377,12 +388,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Client" + "@value": "Adult" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Customer" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -393,25 +404,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,12 +445,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -438,40 +461,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Applicant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -482,17 +502,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Applicant" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -503,7 +518,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Visitor", + "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -533,7 +548,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -544,7 +559,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Visitor" + "@value": "Non-Citizen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -560,49 +575,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#ElderlyDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -613,17 +604,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Elderly Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -634,37 +620,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Participant", + "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -675,7 +649,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Participant" + "@value": "Parent(s) of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -691,37 +665,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Student", + "@id": "https://w3id.org/dpv/dpv-owl#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { - "@language": "en", - "@value": "Data subjects that are students" + "@language": "en", + "@value": "Indicates the relation between specified Entity and Data Subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -732,12 +709,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Student" + "@value": "has relation with data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -748,7 +730,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Patient", + "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -778,7 +760,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -789,12 +771,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Patient" + "@value": "Job Applicant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Applicant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -805,14 +787,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-owl#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ @@ -823,7 +805,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -834,12 +816,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Guardian(s) of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -850,37 +832,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consumer", + "@id": "https://w3id.org/dpv/dpv-owl#Child", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Paul Ryan" - }, + "@language": "en", + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -891,7 +873,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consumer" + "@value": "Child" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -902,30 +884,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Visitor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -936,7 +930,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Visitor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -952,45 +946,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1001,15 +975,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Mentally Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1020,7 +991,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Employee", + "@id": "https://w3id.org/dpv/dpv-owl#Customer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1050,7 +1021,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that purchase goods or services" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1061,7 +1038,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Employee" + "@value": "Customer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1077,7 +1054,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#User", + "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1107,7 +1084,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Data subjects that subscribe to service(s)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1118,7 +1101,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User" + "@value": "Subscriber" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1134,7 +1117,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", + "@id": "https://w3id.org/dpv/dpv-owl#Member", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1164,13 +1147,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1181,7 +1158,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Member" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1197,25 +1174,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1226,12 +1223,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1242,37 +1242,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Tourist", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1283,7 +1283,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Tourist" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1299,7 +1299,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Tourist", + "@id": "https://w3id.org/dpv/dpv-owl#Consumer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1329,7 +1329,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1340,7 +1340,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tourist" + "@value": "Consumer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1356,7 +1356,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", + "@id": "https://w3id.org/dpv/dpv-owl#Client", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1386,7 +1386,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1397,12 +1397,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Client" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1413,7 +1413,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1443,7 +1443,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1454,12 +1454,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Immigrant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1470,7 +1470,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant", + "@id": "https://w3id.org/dpv/dpv-owl#Student", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1500,7 +1500,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1511,7 +1511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Applicant" + "@value": "Student" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1527,25 +1527,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adult", + "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1556,12 +1556,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adult" + "@value": "Asylum Seeker" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/entities_datasubject.rdf b/dpv-owl/modules/entities_datasubject.rdf index 9cecfdb96..d8298d467 100644 --- a/dpv-owl/modules/entities_datasubject.rdf +++ b/dpv-owl/modules/entities_datasubject.rdf @@ -5,11 +5,11 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Citizen - Data subjects that are citizens (for a jurisdiction) + Employee + Data subjects that are employees 2022-04-06 accepted Harshvardhan J. Pandit @@ -19,11 +19,11 @@ Beatriz Esteves - + - Applicant - Data subjects that are applicants in some context + User + Data subjects that use service(s) 2022-04-06 accepted Harshvardhan J. Pandit @@ -33,11 +33,11 @@ Beatriz Esteves - + - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Non-Citizen + Data subjects that are not citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -47,11 +47,11 @@ Beatriz Esteves - + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + Consumer + Data subjects that consume goods or services for direct use 2022-04-06 accepted Harshvardhan J. Pandit @@ -61,29 +61,31 @@ Beatriz Esteves - - - - - - - has data subject - Indicates association with Data Subject - 2019-04-04 - 2020-11-04 + + + + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + 2022-06-15 accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Georg P Krog - + + + + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + 2022-06-15 + accepted + Georg P Krog + + + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Student + Data subjects that are students 2022-04-06 accepted Harshvardhan J. Pandit @@ -93,11 +95,11 @@ Beatriz Esteves - + - - Consumer - Data subjects that consume goods or services for direct use + + Client + Data subjects that are clients or recipients of services 2022-04-06 accepted Harshvardhan J. Pandit @@ -107,16 +109,6 @@ Beatriz Esteves - - - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - 2022-06-15 - accepted - Georg P Krog - - @@ -133,25 +125,36 @@ Julian Flake - + - Member - Data subjects that are members of a group, organisation, or other collectives - 2022-04-06 + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake + Georg Krog Paul Ryan - Beatriz Esteves + Harshvardhan Pandit - + - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 + changed + Harshvardhan J. Pandit + + + + + + Visitor + Data subjects that are temporary visitors 2022-04-06 accepted Harshvardhan J. Pandit @@ -161,11 +164,30 @@ Beatriz Esteves - + + + + + + + has data subject + Indicates association with Data Subject + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + - Visitor - Data subjects that are temporary visitors + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit @@ -199,22 +221,21 @@ Georg P Krog - + - - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - 2022-06-15 + + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + 2022-03-30 accepted - Georg P Krog + Georg Krog - + - Subscriber - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services 2022-04-06 accepted Harshvardhan J. Pandit @@ -224,33 +245,25 @@ Beatriz Esteves - + - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - 2022-08-03 + Citizen + Data subjects that are citizens (for a jurisdiction) + 2022-04-06 accepted - Georg P Krog - - - - - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 - changed Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves - + - - Client - Data subjects that are clients or recipients of services + + Applicant + Data subjects that are applicants in some context 2022-04-06 accepted Harshvardhan J. Pandit @@ -260,34 +273,21 @@ Beatriz Esteves - + - - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 + + Asylum Seeker + Data subjects that are asylum seekers + 2022-06-15 accepted - Georg Krog + Georg P Krog - + - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 - accepted - Georg Krog - Paul Ryan - Harshvardhan Pandit - - - - - - Job Applicant - Data subjects that apply for jobs or employments + Immigrant + Data subjects that are immigrants (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -297,11 +297,12 @@ Beatriz Esteves - + - Student - Data subjects that are students + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit @@ -311,26 +312,11 @@ Beatriz Esteves - - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - + - Employee - Data subjects that are employees + Member + Data subjects that are members of a group, organisation, or other collectives 2022-04-06 accepted Harshvardhan J. Pandit @@ -340,12 +326,11 @@ Beatriz Esteves - + - Customer - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants 2022-04-06 accepted Harshvardhan J. Pandit @@ -355,11 +340,11 @@ Beatriz Esteves - + - - User - Data subjects that use service(s) + + Job Applicant + Data subjects that apply for jobs or employments 2022-04-06 accepted Harshvardhan J. Pandit @@ -369,12 +354,27 @@ Beatriz Esteves - + - - Asylum Seeker - Data subjects that are asylum seekers - 2022-06-15 + + + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + + + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + 2022-08-03 accepted Georg P Krog diff --git a/dpv-owl/modules/entities_legalrole.jsonld b/dpv-owl/modules/entities_legalrole.jsonld index 64221e73f..4556a8fdb 100644 --- a/dpv-owl/modules/entities_legalrole.jsonld +++ b/dpv-owl/modules/entities_legalrole.jsonld @@ -1,36 +1,44 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#DataExporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { - "@value": "Georg P. Krog" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,17 +49,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" + "@value": "Data Exporter" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -62,30 +65,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "Indicates Recipient of Personal Data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -96,14 +123,19 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processor" + "@value": "has recipient" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -174,7 +206,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -182,41 +214,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernández" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -232,12 +247,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient" + "@value": "has data exporter" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -253,37 +268,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -294,17 +306,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" + "@value": "Joint Data Controllers" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -380,34 +387,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -418,12 +428,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "has data importer" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -434,45 +449,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" - }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Specifices an associated data protection officer" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -483,12 +487,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Importer" + "@value": "has data protection officer" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -499,14 +508,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ @@ -517,12 +526,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -533,12 +543,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party" + "@value": "Data Sub-Processor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -549,24 +559,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -574,12 +577,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -590,17 +593,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient data controller" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@value": "Data Processor" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -611,14 +609,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ @@ -629,13 +627,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -646,12 +643,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -662,7 +659,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -687,7 +684,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -703,17 +700,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data importer" + "@value": "has joint data controllers" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -724,7 +721,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -732,36 +729,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernández" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Controller" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -777,17 +762,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data controller" + "@value": "has recipient third party" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -798,7 +783,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -823,7 +808,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -839,17 +824,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "has recipient data controller" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" + "@id": "https://w3id.org/dpv/dpv-owl#DataController" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -933,39 +918,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indicates association with Data Controller" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -976,50 +971,66 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "has data controller" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@id": "https://w3id.org/dpv/dpv-owl#DataController" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg Krog" + }, { "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1030,17 +1041,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data protection officer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer" + "@value": "Data Importer" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1051,45 +1057,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataExporter", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Georg Krog" }, { "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1100,18 +1100,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Data Protection Officer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] } diff --git a/dpv-owl/modules/entities_legalrole.rdf b/dpv-owl/modules/entities_legalrole.rdf index 6429b3814..c609aff36 100644 --- a/dpv-owl/modules/entities_legalrole.rdf +++ b/dpv-owl/modules/entities_legalrole.rdf @@ -5,15 +5,20 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - 2020-11-25 + + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres + Javier Fernández @@ -31,15 +36,46 @@ Harshvardhan J. Pandit - + + + + + + + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + 2022-02-09 + accepted + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + + - Third Party - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - 2019-06-04 + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + + 2021-09-08 accepted - Harshvardhan J. Pandit + David Hickey + Georg Krog + Paul Ryan + Harshvardhan Pandit + + + + + + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + To indicate the membership, hasDataController may be used + 2022-02-02 + accepted + Georg Krog + Harshvardhan Pandit @@ -55,6 +91,40 @@ Paul Ryan + + + + + + + has recipient + Indicates Recipient of Personal Data + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + + + + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + 2022-02-09 + accepted + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + @@ -69,20 +139,15 @@ Javier Fernández - + - - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - - 2019-04-05 - 2020-11-04 + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + 2020-11-25 accepted - Axel Polleres - Javier Fernández + Harshvardhan J. Pandit @@ -100,40 +165,6 @@ Harshvardhan J. Pandit - - - - - - - has recipient - Indicates Recipient of Personal Data - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - - - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - - 2021-09-08 - accepted - David Hickey - Georg Krog - Paul Ryan - Harshvardhan Pandit - - @@ -145,21 +176,6 @@ Harshvardhan J. Pandit - - - - - - - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - - @@ -175,21 +191,6 @@ Harshvardhan J. Pandit - - - - - - - has data processor - Indiciates inclusion or applicability of a Data Processor - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - - @@ -208,18 +209,14 @@ Bud Bruegger - - - - - - - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - 2022-02-09 + + + + Third Party + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + + 2019-06-04 accepted - Paul Ryan - Georg P. Krog Harshvardhan J. Pandit @@ -237,30 +234,33 @@ Rob Brennan - - - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - - 2021-09-08 + + + + + + + has data processor + Indiciates inclusion or applicability of a Data Processor + 2022-02-09 accepted - David Hickey - Georg Krog Paul Ryan - Harshvardhan Pandit + Georg P. Krog + Harshvardhan J. Pandit - + - - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - To indicate the membership, hasDataController may be used - 2022-02-02 + + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + 2021-09-08 accepted + David Hickey Georg Krog + Paul Ryan Harshvardhan Pandit diff --git a/dpv-owl/modules/entities_organisation.jsonld b/dpv-owl/modules/entities_organisation.jsonld index 9671ea265..93b434273 100644 --- a/dpv-owl/modules/entities_organisation.jsonld +++ b/dpv-owl/modules/entities_organisation.jsonld @@ -45,25 +45,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://purl.org/dc/terms/modified": [ @@ -74,7 +77,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -85,7 +88,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "International Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -101,36 +104,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -141,23 +136,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Organisational Unit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -175,7 +170,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://purl.org/dc/terms/modified": [ @@ -197,7 +192,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Non-Profit Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -213,7 +208,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -231,7 +226,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "An organisation managed or part of government" } ], "http://purl.org/dc/terms/modified": [ @@ -240,11 +235,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -253,7 +243,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Governmental Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -269,28 +259,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "An organisation not part of or independent from the government" } ], "http://purl.org/dc/terms/modified": [ @@ -301,7 +288,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -312,7 +299,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Non-Governmental Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -328,28 +315,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", + "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "An organisation that aims to achieve profit as its primary goal" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -360,23 +350,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "For-Profit Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -394,7 +384,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "A consortium established and comprising on industry organisations" } ], "http://purl.org/dc/terms/modified": [ @@ -403,6 +393,11 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -411,7 +406,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Industry Consortium" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -427,7 +422,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -445,7 +440,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://purl.org/dc/terms/modified": [ @@ -454,6 +449,11 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -462,7 +462,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Academic or Scientific Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/modules/entities_organisation.rdf b/dpv-owl/modules/entities_organisation.rdf index 818a1b198..76faaca37 100644 --- a/dpv-owl/modules/entities_organisation.rdf +++ b/dpv-owl/modules/entities_organisation.rdf @@ -5,36 +5,34 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - 2022-03-23 + Non-Governmental Organisation + An organisation not part of or independent from the government + + 2022-02-02 2020-10-05 modified - Julian Flake - Georg P. Krog + Harshvardhan J. Pandit - + - Industry Consortium - A consortium established and comprising on industry organisations - + Governmental Organisation + An organisation managed or part of government 2022-02-02 2020-10-05 modified Harshvardhan J. Pandit - + - Non-Governmental Organisation - An organisation not part of or independent from the government + Non-Profit Organisation + An organisation that does not aim to achieve profit as its primary goal 2022-02-02 2020-10-05 @@ -42,6 +40,17 @@ Harshvardhan J. Pandit + + + + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity + 2022-03-23 + accepted + Harshvardhan J. Pandit + Paul Ryan + + @@ -52,22 +61,24 @@ Harshvardhan J. Pandit - + - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal - 2022-02-02 + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + 2022-03-23 2020-10-05 modified - Harshvardhan J. Pandit + Julian Flake + Georg P. Krog - + - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + Industry Consortium + A consortium established and comprising on industry organisations 2022-02-02 2020-10-05 @@ -75,38 +86,27 @@ Harshvardhan J. Pandit - + - Governmental Organisation - An organisation managed or part of government + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + 2022-02-02 2020-10-05 modified Harshvardhan J. Pandit - + - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal - + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal 2022-02-02 2020-10-05 modified Harshvardhan J. Pandit - - - - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - 2022-03-23 - accepted - Harshvardhan J. Pandit - Paul Ryan - - diff --git a/dpv-owl/modules/jurisdiction.jsonld b/dpv-owl/modules/jurisdiction.jsonld index 7fe2fd16b..c090a38bb 100644 --- a/dpv-owl/modules/jurisdiction.jsonld +++ b/dpv-owl/modules/jurisdiction.jsonld @@ -51,31 +51,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Indicates information about location" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -86,23 +100,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "has location" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -120,7 +134,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://purl.org/dc/terms/modified": [ @@ -137,12 +151,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Fixed Singular Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -153,45 +167,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", + "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#LocationFixture" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about location" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Location that is random or unknown" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -202,30 +203,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@value": "Random Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DecentralisedLocations", + "@id": "https://w3id.org/dpv/dpv-owl#Law", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -236,13 +232,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -253,47 +243,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decentralised Locations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + "@value": "Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-owl#PublicLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -304,30 +283,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Public Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivateLocation", + "@id": "https://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -338,7 +317,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -349,7 +328,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Private Location" + "@value": "Within Physical Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -365,7 +344,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -379,12 +358,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -400,12 +382,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has applicable law" + "@value": "has country" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Law" + "@id": "https://w3id.org/dpv/dpv-owl#Country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -416,25 +403,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl#Location", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "A location is a position, site, or area where something is located" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -445,12 +441,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Physical Environment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@value": "Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -461,7 +452,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Law", + "@id": "https://w3id.org/dpv/dpv-owl#Region", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -479,7 +470,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -490,7 +481,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law" + "@value": "Region" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -501,7 +497,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality", + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -519,13 +515,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -536,12 +532,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Fixed Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -552,14 +548,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -570,13 +567,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local" + "@value": "Indicates applicability of a Law" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -587,30 +583,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Local Location" + "@value": "has applicable law" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", + "@id": "https://w3id.org/dpv/dpv-owl#PrivateLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -621,13 +617,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -638,7 +628,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Device" + "@value": "Private Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -649,39 +639,36 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", + "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -692,55 +679,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Country" + "@value": "Within Device" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Location", + "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -751,36 +730,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location" + "@value": "Cloud Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", + "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Indicates applicability or relevance of a 'third country'" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -791,7 +784,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "has third country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -892,25 +895,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicLocation", + "@id": "https://w3id.org/dpv/dpv-owl#DecentralisedLocations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -921,25 +930,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Location" + "@value": "Decentralised Locations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Region", + "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -955,7 +965,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Indicates applicability of specified jurisdiction" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -966,10 +981,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Region" + "@value": "has jurisdiction" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#Location" } @@ -982,15 +997,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", + "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationFixture" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1001,13 +1015,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is random or unknown" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1018,25 +1026,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Random Location" + "@value": "Economic Union" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#City", + "@id": "https://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -1047,7 +1060,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1058,12 +1071,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "City" + "@value": "Within Virtual Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1074,14 +1087,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-owl#City", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1092,13 +1105,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1109,30 +1116,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "City" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1143,7 +1150,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Location is local" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1154,50 +1167,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Local Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Country", + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1208,12 +1212,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@value": "Location Fixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1224,15 +1223,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", + "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1243,12 +1241,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1259,23 +1258,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "Fixed Multiple Locations" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1293,13 +1292,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1310,12 +1309,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Location Locality" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1377,14 +1376,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1395,7 +1394,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1406,31 +1411,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Federated Locations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-owl#Country", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1444,12 +1448,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1460,17 +1465,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has third country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + "@value": "Country" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/jurisdiction.rdf b/dpv-owl/modules/jurisdiction.rdf index b4b4b2977..509ce31be 100644 --- a/dpv-owl/modules/jurisdiction.rdf +++ b/dpv-owl/modules/jurisdiction.rdf @@ -5,71 +5,68 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Random Location - Location that is random or unknown - 2022-06-15 - 2020-10-05 - modified + + + + City + A region consisting of urban population and commerce + 2022-10-22 + accepted Harshvardhan J. Pandit - - - - - - has jurisdiction - Indicates applicability of specified jurisdiction + + + + Economic Union + A political union of two or more countries based on economic or trade agreements 2022-01-19 accepted Harshvardhan J. Pandit - + - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet + + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - 2022-06-15 - 2022-10-04 - modified + + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + 2020-10-06 + accepted Harshvardhan J. Pandit - - - - Within Device - Location is local and entirely within a device, such as a smartphone + + + + Random Location + Location that is random or unknown 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - Variable Location - Location that is known but is variable e.g. somewhere within a given area - 2022-06-15 - 2020-10-05 - modified + + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + 2022-01-19 + accepted Harshvardhan J. Pandit + Georg P Krog @@ -98,21 +95,45 @@ Harshvardhan J. Pandit - + - Location Fixture - The fixture of location refers to whether the location is fixed + + Fixed Location + Location that is fixed i.e. known to occur at a specific place + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + Local Location + Location is local 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + has jurisdiction + Indicates applicability of specified jurisdiction + 2022-01-19 accepted Harshvardhan J. Pandit - + - - City - A region consisting of urban population and commerce - 2022-10-22 + Law + A law is a set of rules created by government or authorities + 2022-01-19 accepted Harshvardhan J. Pandit @@ -131,14 +152,12 @@ Georg P Krog - + - - Fixed Location - Location that is fixed i.e. known to occur at a specific place + Location Fixture + The fixture of location refers to whether the location is fixed 2022-06-15 - 2020-10-05 - modified + accepted Harshvardhan J. Pandit @@ -156,37 +175,49 @@ Georg P Krog - + - - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-02-09 - accepted + + Variable Location + Location that is known but is variable e.g. somewhere within a given area + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - + - - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory - 2020-10-06 - accepted + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - + - - Remote Location - Location is remote i.e. not local + + Within Device + Location is local and entirely within a device, such as a smartphone 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit + + + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + 2020-10-06 + accepted + Harshvardhan J. Pandit + + @@ -199,33 +230,46 @@ Harshvardhan J. Pandit - + - - Private Location - Location that is not or cannot be accessed by the public and is controlled as a private space - 2022-10-22 - accepted + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - + - Law - A law is a set of rules created by government or authorities - 2022-01-19 + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + 2022-02-09 accepted Harshvardhan J. Pandit - + - - Economic Union - A political union of two or more countries based on economic or trade agreements + Location + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog + + + + + + Public Location + Location that is or can be accessed by the public + 2022-10-22 + accepted + Georg P Krog @@ -239,101 +283,57 @@ Harshvardhan J. Pandit - - - - Within Physical Environment - Location is local and entirely within a physical environment, such as a room - 2020-10-06 - accepted - Harshvardhan J. Pandit - - - + - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - Region - A region is an area or site that is considered a location - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user 2022-06-15 - 2020-10-05 + 2022-10-04 modified Harshvardhan J. Pandit - - - Location - A location is a position, site, or area where something is located - Location may be geographic, physical, or virtual. - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance + + Remote Location + Location is remote i.e. not local 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + Region + A region is an area or site that is considered a location 2022-01-19 accepted Harshvardhan J. Pandit - Georg P Krog - - - - - - Local Location - Location is local - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - + - Public Location - Location that is or can be accessed by the public + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space 2022-10-22 accepted - Georg P Krog + Harshvardhan J. Pandit diff --git a/dpv-owl/modules/legal_basis.jsonld b/dpv-owl/modules/legal_basis.jsonld index a8abc73ec..6d968103e 100644 --- a/dpv-owl/modules/legal_basis.jsonld +++ b/dpv-owl/modules/legal_basis.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,7 +29,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Legitimate Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -45,25 +45,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,12 +74,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Legitimate Interest of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -90,14 +90,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -114,7 +114,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -125,12 +125,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Legitimate Interest of Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -141,25 +141,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -170,12 +170,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -186,7 +186,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consent", + "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -197,14 +197,20 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -215,12 +221,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent" + "@value": "Enter Into Contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -231,40 +237,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -275,7 +266,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Legal Obligation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -286,31 +282,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -321,12 +311,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Public Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -337,14 +327,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -361,7 +351,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -372,12 +362,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Vital Interest of Natural Person" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -388,14 +378,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ @@ -412,7 +402,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -423,12 +413,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Official Authority of Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -439,25 +429,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Contract", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -468,15 +464,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract" + "@value": "Vital Interest of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -547,28 +540,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krogg" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -579,12 +575,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Contract Performance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -595,41 +591,51 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation", + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -685,31 +691,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krogg" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -720,12 +723,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Data Transfer Legal Basis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -736,7 +739,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/dpv-owl#Contract", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -747,20 +750,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -771,12 +768,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -787,14 +787,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -811,7 +811,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -822,12 +822,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Legitimate Interest of Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/legal_basis.rdf b/dpv-owl/modules/legal_basis.rdf index d6f6b851a..c1a611284 100644 --- a/dpv-owl/modules/legal_basis.rdf +++ b/dpv-owl/modules/legal_basis.rdf @@ -5,11 +5,25 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + has legal basis + Indicates use or applicability of a Legal Basis + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing 2021-05-19 accepted Georg P Krog @@ -17,24 +31,27 @@ Paul Ryan - + - Legal Obligation - Legal Obligation to conduct the specified processing + + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing 2021-04-07 accepted Harshvardhan J. Pandit - + - - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - 2022-10-22 + + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + 2021-05-05 accepted Georg P Krog + Harshvardhan J. Pandit + Paul Ryan @@ -48,34 +65,12 @@ Georg P Krogg - - - - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 - accepted - Harshvardhan J. Pandit - - - + - - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - 2021-04-21 - accepted - Harshvardhan J. Pandit - - - - - - - - has legal basis - Indicates use or applicability of a Legal Basis - 2019-04-04 + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + 2019-04-05 2020-11-04 accepted Axel Polleres @@ -94,11 +89,11 @@ Paul Ryan - + - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing 2021-05-19 accepted Georg P Krog @@ -106,53 +101,40 @@ Paul Ryan - + - - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - 2021-04-21 + + Contract Performance + Fulfilment or performance of a contract involving specified processing + 2021-04-07 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing + Legal Obligation + Legal Obligation to conduct the specified processing 2021-04-07 accepted Harshvardhan J. Pandit - + - - Enter Into Contract - Processing necessary to enter into contract - 2021-04-07 + + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + 2021-04-21 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - - - Legal Basis - The Legal basis used to justify processing of personal data - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - @@ -163,11 +145,21 @@ Harshvardhan J. Pandit - + + + + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person + 2021-04-21 + accepted + Harshvardhan J. Pandit + + + - Contract Performance - Fulfilment or performance of a contract involving specified processing + Enter Into Contract + Processing necessary to enter into contract 2021-04-07 accepted Georg P Krog @@ -175,24 +167,32 @@ Paul Ryan - + - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + 2021-04-21 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + + + + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing + 2022-10-22 + accepted + Georg P Krog + + + - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + 2021-05-19 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/organisational_measures.jsonld b/dpv-owl/modules/organisational_measures.jsonld index 1714fe182..511f23547 100644 --- a/dpv-owl/modules/organisational_measures.jsonld +++ b/dpv-owl/modules/organisational_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Training intended to increase knowledge regarding security" } ], "http://purl.org/dc/terms/source": [ @@ -34,15 +34,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Security Knowledge Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -53,34 +50,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -91,12 +82,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Consultation with Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -107,28 +98,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -139,12 +132,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Background Checks" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -155,30 +148,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#DPIA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -189,12 +189,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -205,31 +205,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation", + "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -240,12 +243,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation" + "@value": "Code of Conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -256,31 +259,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -291,12 +297,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Privacy by Design" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -307,25 +313,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#Certification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -336,12 +351,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -352,34 +367,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -390,12 +408,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Joint Data Controllers Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -406,25 +424,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment", + "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -435,12 +453,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assessment" + "@value": "Credential Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -451,14 +469,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#Assessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -469,12 +487,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -485,12 +498,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -501,37 +514,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -542,12 +552,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Legal Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -558,30 +568,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#Seal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -592,15 +606,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Seal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -611,34 +622,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -649,12 +660,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Consent Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -665,30 +676,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPlan", + "@id": "https://w3id.org/dpv/dpv-owl#Consultation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -699,12 +711,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Consultation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -715,7 +727,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -733,7 +745,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://purl.org/dc/terms/source": [ @@ -749,12 +761,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Effectiveness Determination Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -765,7 +777,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -795,13 +807,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -812,12 +818,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Controller-Processor Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -828,30 +834,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -862,12 +875,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Sub-Processor Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -878,34 +891,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NDA", + "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -916,12 +929,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Safeguard for Data Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -932,26 +945,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -959,7 +963,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -970,12 +979,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Cybersecurity Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -986,30 +998,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1020,12 +1033,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Records of Activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1036,37 +1049,84 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "Privacy by Default" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1077,12 +1137,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Risk Management Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1093,34 +1156,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-owl#Notice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1131,12 +1194,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1147,28 +1210,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Record of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1179,15 +1239,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Data Processing Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1198,28 +1255,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1230,7 +1293,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Staff Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1246,30 +1309,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for logging of information" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1280,12 +1341,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Consultation with Data Subject Representative" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1296,7 +1357,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionTraining", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1314,7 +1375,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Procedures related to security associated with Third Parties" } ], "http://purl.org/dc/terms/source": [ @@ -1330,12 +1391,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Third Party Security Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1346,34 +1407,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Procedures related to management of incident reporting" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1384,12 +1441,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Incident Reporting Communication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1400,30 +1457,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1434,12 +1498,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Register of Processing Activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1450,34 +1514,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Policy", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1488,12 +1552,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Policy" + "@value": "Consent Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1504,34 +1568,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Procedures related to management of assets" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1542,12 +1602,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Asset Management Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1558,34 +1618,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Seal", + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1596,12 +1653,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seal" + "@value": "Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1612,37 +1669,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Procedures related to security roles" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1653,12 +1703,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Security Role Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1669,28 +1719,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Policy for logging of information" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1701,12 +1753,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Logging Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1717,14 +1769,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1736,15 +1788,12 @@ }, { "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1755,12 +1804,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Data Transfer Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1771,31 +1820,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Training methods related to cybersecurity" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1806,12 +1854,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Cybersecurity Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1822,7 +1870,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1840,7 +1888,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://purl.org/dc/terms/source": [ @@ -1856,7 +1904,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Compliance Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1872,40 +1920,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1916,12 +1954,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Monitoring Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1982,30 +2020,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#NDA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2016,12 +2058,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Non-Disclosure Agreement (NDA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2032,28 +2074,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Training intended to increase knowledge regarding data protection" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2064,12 +2108,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Data Protection Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2080,34 +2124,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2118,12 +2162,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Contractual Terms" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2134,31 +2178,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2169,12 +2207,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Third-Party Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2185,31 +2223,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PIA", + "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "Policy regarding security of information" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2220,12 +2257,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Information Security Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2236,7 +2273,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2251,16 +2288,19 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2271,12 +2311,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Privacy Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2287,7 +2327,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2305,7 +2345,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://purl.org/dc/terms/source": [ @@ -2321,7 +2361,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Professional Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2337,7 +2377,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2355,12 +2395,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2371,12 +2411,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Educational Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2387,34 +2427,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Notice", + "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "David Hickey" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2425,12 +2465,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Notice" + "@value": "Design Standard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2441,30 +2481,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2475,12 +2519,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Certification and Seal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2491,7 +2535,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2509,12 +2553,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Management of identity and identity-based processes" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2525,12 +2569,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Identity Management Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2541,7 +2585,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2552,6 +2596,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" } @@ -2559,7 +2606,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2570,12 +2617,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Consultation with DPO" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2586,34 +2633,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/dpv-owl#Policy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2624,7 +2671,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2640,14 +2687,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#PIA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2657,65 +2704,14 @@ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Sub-Processor Agreement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2726,12 +2722,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Privacy Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2742,7 +2738,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2760,7 +2756,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Procedures related to management of incidents" } ], "http://purl.org/dc/terms/source": [ @@ -2776,12 +2772,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Incident Management Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2792,30 +2788,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of assets" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2826,12 +2826,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Regularity of Re-certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2842,7 +2842,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2860,12 +2860,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Procedures related to management of disasters and recovery" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2876,12 +2876,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Disaster Recovery Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2892,25 +2892,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Record of personal data processing, whether ex-ante or ex-post" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2921,12 +2927,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Consultation with Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2937,34 +2943,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2975,12 +2977,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Security Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2991,30 +2996,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3025,12 +3043,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Data Processing Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3041,26 +3059,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3068,13 +3077,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3085,7 +3093,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Governance Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3101,14 +3109,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPlan", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3119,12 +3127,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3135,12 +3143,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Risk Management Plan" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3151,34 +3159,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3189,7 +3191,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Review Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3205,14 +3207,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -3223,12 +3225,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3239,15 +3236,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Security Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3258,37 +3252,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3299,12 +3284,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Review Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3315,7 +3303,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3342,7 +3330,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3353,12 +3341,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "GuidelinesPrinciple" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3369,7 +3357,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Certification", + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3396,7 +3384,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Procedures for determining authorisation through permission or authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3407,12 +3401,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification" + "@value": "Authorisation Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3423,34 +3417,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3461,12 +3461,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Safeguard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3477,14 +3477,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -3501,7 +3501,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3512,12 +3512,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Legitimate Interest Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/organisational_measures.rdf b/dpv-owl/modules/organisational_measures.rdf index 90e9805f1..28dfe5b48 100644 --- a/dpv-owl/modules/organisational_measures.rdf +++ b/dpv-owl/modules/organisational_measures.rdf @@ -5,47 +5,38 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class - 2020-11-04 + + + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Seal - A seal or a mark indicating proof of certification to some certification or standard + + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures 2019-04-05 accepted Axel Polleres @@ -54,45 +45,33 @@ Mark Lizar - + - Incident Management Procedures - Procedures related to management of incidents + Incident Reporting Communication + Procedures related to management of incident reporting 2022-08-17 accepted Harshvardhan J. Pandit - - - - Trusted Third Party Utilisation - Utilisation of a trusted third party to provide or carry out a measure - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Data Protection Training - Training intended to increase knowledge regarding data protection - + Cybersecurity Training + Training methods related to cybersecurity + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authorisation Procedure - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + + Seal + A seal or a mark indicating proof of certification to some certification or standard 2019-04-05 accepted Axel Polleres @@ -101,11 +80,24 @@ Mark Lizar - + - - Legal Agreement - A legally binding agreement + + Register of Processing Activities + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + Tied to compliance processes and documents, decide how to specify those + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + + + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance 2019-04-05 accepted Axel Polleres @@ -114,76 +106,85 @@ Mark Lizar - + - - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - 2021-09-08 + + Consultation with DPO + Consultation with Data Protection Officer(s) + 2022-06-15 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan + Georg P Krog - + - - Notice - A notice is an artefact for providing information, choices, or controls - 2021-09-08 + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + + 2022-08-17 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - + - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 + + Identity Management Method + Management of identity and identity-based processes + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Consultation with Authority - Consultation with an authority or authoritative entity - 2020-11-04 + + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan + Julian Flake - + - - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - 2020-11-04 + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + 2022-06-15 accepted + Harshvardhan J. Pandit Georg P Krog + + + + + + Monitoring Policies + Policy for monitoring (e.g. progress, performance) + + 2022-08-17 + accepted Harshvardhan J. Pandit - Paul Ryan - + - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services - 2019-04-05 + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + 2021-09-08 accepted - Axel Polleres - Rob Brennan + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit - Mark Lizar @@ -199,11 +200,22 @@ Mark Lizar - + - - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices + + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service 2019-04-05 accepted Axel Polleres @@ -212,47 +224,34 @@ Mark Lizar - + - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 accepted - David Hickey - Paul Ryan Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Security Role Procedures - Procedures related to security roles + + Disaster Recovery Procedures + Procedures related to management of disasters and recovery 2022-08-17 accepted Harshvardhan J. Pandit - - - - Consultation with DPO - Consultation with Data Protection Officer(s) - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship 2022-01-26 accepted Georg P Krog @@ -262,27 +261,41 @@ Julian Flake - + - - Privacy Notice - Represents a notice or document outlining information regarding privacy - 2021-09-08 - accepted - Georg P Krog - Paul Ryan - David Hickey + + Security Role Procedures + Procedures related to security roles + + 2022-08-17 + accepted Harshvardhan J. Pandit - + - - Credential Management - Management of credentials and their use in authorisations - 2022-06-15 + + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + Privacy Notice + Represents a notice or document outlining information regarding privacy + 2021-09-08 accepted Georg P Krog + Paul Ryan + David Hickey + Harshvardhan J. Pandit @@ -297,12 +310,11 @@ Paul Ryan - + - - Register of Processing Activities - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - Tied to compliance processes and documents, decide how to specify those + + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions 2021-09-08 accepted Georg P Krog @@ -310,11 +322,22 @@ Paul Ryan - + - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + + Review Procedure + A procedure or process that reviews the correctness and validity of other measures and processes + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities 2019-04-05 accepted Axel Polleres @@ -323,59 +346,36 @@ Mark Lizar - + - - Educational Training - Training methods that are intended to provide education on topic(s) - - 2022-08-17 + + Authorisation Procedure + Procedures for determining authorisation through permission or authority + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Logging Policies - Policy for logging of information + + Security Knowledge Training + Training intended to increase knowledge regarding security 2022-08-17 accepted Harshvardhan J. Pandit - - - - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - - Consent Record - A Record of Consent or Consent related activities - 2022-06-22 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - + - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services 2019-04-05 accepted Axel Polleres @@ -384,343 +384,316 @@ Mark Lizar - + - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + 2020-11-04 accepted - David Hickey - Paul Ryan Georg P Krog Harshvardhan J. Pandit + Paul Ryan - - - - - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - 2022-10-22 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) + Asset Management Procedures + Procedures related to management of assets 2022-08-17 accepted Harshvardhan J. Pandit - + - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - 2022-06-15 + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + 2022-02-09 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - 2022-08-18 + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - - 2022-08-18 + + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan - Julian Flake - + - - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + Logging Policies + Policy for logging of information 2022-08-17 accepted Harshvardhan J. Pandit - + - - Design Standard - A set of rules or guidelines outlining criterias for design - 2019-04-05 + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Information Security Policy - Policy regarding security of information + + Data Protection Training + Training intended to increase knowledge regarding data protection 2022-08-17 accepted Harshvardhan J. Pandit - + - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan - Julian Flake - + - - Asset Management Procedures - Procedures related to management of assets + + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures 2022-08-17 accepted Harshvardhan J. Pandit - - - - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - 2022-01-26 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - - - + - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers - 2021-09-08 + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - 2019-04-05 + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - 2022-10-22 + + Data Processing Record + Record of personal data processing, whether ex-ante or ex-post + 2021-09-08 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - + + Professional Training + Training methods that are intended to provide professional knowledge and expertise + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - 2021-09-08 + + + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + 2022-10-22 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit + Georg P Krog - + - - - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - 2022-08-17 + + Consent Record + A Record of Consent or Consent related activities + 2022-06-22 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + Julian Flake - + - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - 2020-11-04 + + + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + + 2022-08-18 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Security Knowledge Training - Training intended to increase knowledge regarding security - - 2022-08-17 + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - Review Procedure - A procedure or process that reviews the correctness and validity of other measures and processes - 2022-10-22 + Staff Training + Practices and policies regarding training of staff members + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Georg P Krog + Mark Lizar - + - - - Security Assessment - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - - 2022-08-17 + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - - Incident Reporting Communication - Procedures related to management of incident reporting - + + Educational Training + Training methods that are intended to provide education on topic(s) + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery + + Third Party Security Procedures + Procedures related to security associated with Third Parties 2022-08-17 accepted Harshvardhan J. Pandit - + - - Monitoring Policies - Policy for monitoring (e.g. progress, performance) + + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role 2022-08-17 accepted Harshvardhan J. Pandit - + - Third Party Security Procedures - Procedures related to security associated with Third Parties - - 2022-08-17 + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + 2022-08-18 accepted Harshvardhan J. Pandit - + - - Cybersecurity Training - Training methods related to cybersecurity - - 2022-08-17 + + Contractual Terms + Contractual terms governing data handling within or with an entity + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities + Design Standard + A set of rules or guidelines outlining criterias for design 2019-04-05 accepted Axel Polleres @@ -729,79 +702,105 @@ Mark Lizar - + - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - - 2022-08-17 + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - + - - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) + + Information Security Policy + Policy regarding security of information 2022-08-17 accepted Harshvardhan J. Pandit - + - - Contractual Terms - Contractual terms governing data handling within or with an entity - 2019-04-05 + + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + 2021-09-08 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2020-11-04 + + Credential Management + Management of credentials and their use in authorisations + 2022-06-15 accepted Georg P Krog + + + + + + Incident Management Procedures + Procedures related to management of incidents + + 2022-08-17 + accepted Harshvardhan J. Pandit - Paul Ryan - + - - Data Processing Record - Record of personal data processing, whether ex-ante or ex-post + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Identity Management Method - Management of identity and identity-based processes - - 2022-08-17 + + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - + - Staff Training - Practices and policies regarding training of staff members + Notice + A notice is an artefact for providing information, choices, or controls + 2021-09-08 + accepted + Paul Ryan + David Hickey + Georg P Krog + Harshvardhan J. Pandit + + + + + + Legal Agreement + A legally binding agreement 2019-04-05 accepted Axel Polleres @@ -810,14 +809,15 @@ Mark Lizar - + - - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - 2021-09-08 + + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog diff --git a/dpv-owl/modules/personal_data.jsonld b/dpv-owl/modules/personal_data.jsonld index 7828fca42..02d5be156 100644 --- a/dpv-owl/modules/personal_data.jsonld +++ b/dpv-owl/modules/personal_data.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#PseudonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -18,7 +18,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,7 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Generated Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -45,14 +51,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#hasData", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -63,13 +70,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Indicates associated with Data (may or may not be personal)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -80,15 +86,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "has data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -99,28 +102,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://purl.org/dc/terms/modified": [ @@ -131,13 +131,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -148,17 +148,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Derived Personal Data" + "@value": "Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -169,31 +169,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Personal Data that is obtained or derived from other data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -204,12 +218,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -220,31 +239,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasData", + "@id": "https://w3id.org/dpv/dpv-owl#ObservedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -255,12 +268,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data" + "@value": "Observed Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -271,15 +284,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#VerifiedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -290,12 +302,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,17 +313,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@value": "Verified Data" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -327,14 +329,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -345,13 +347,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -362,12 +364,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Non-Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -378,31 +380,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -413,30 +429,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Special Category Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -447,13 +463,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -464,12 +479,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Synthetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -480,42 +495,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -526,17 +530,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Sensitive Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -547,14 +546,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UnverifiedData", + "@id": "https://w3id.org/dpv/dpv-owl#Data", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -565,7 +564,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -576,12 +575,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unverified Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@value": "Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -592,7 +586,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -610,13 +604,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -627,12 +621,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Inferred Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -643,25 +640,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ObservedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -672,12 +675,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Anonymised Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -733,14 +736,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#UnverifiedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -751,12 +754,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -767,7 +765,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Unverified Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -783,45 +781,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -832,30 +816,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Collected Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VerifiedData", + "@id": "https://w3id.org/dpv/dpv-owl#PseudonymisedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -866,7 +850,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -877,12 +861,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Pseudonymised Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -893,9 +877,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Data", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -911,7 +896,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Indicates association with Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -922,7 +912,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data" + "@value": "has personal data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/personal_data.rdf b/dpv-owl/modules/personal_data.rdf index dcb56e4c0..8134d85e7 100644 --- a/dpv-owl/modules/personal_data.rdf +++ b/dpv-owl/modules/personal_data.rdf @@ -5,52 +5,6 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - 2022-01-19 - accepted - Piero Bonatti - - - - - - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 - accepted - Harshvardhan Pandit - - - - - Data - A broad concept representing 'data' or 'information' - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 - accepted - Harshvardhan J. Pandit - - @@ -64,12 +18,12 @@ Harshvardhan J. Pandit - + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - To indicate the source of data, use the DataSource concept with the hasDataSource relation + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Generated Data is used to indicate data that is produced and is not derived or inferred from other data 2022-03-30 accepted Harshvardhan J. Pandit @@ -85,37 +39,63 @@ Harshvardhan J. Pandit - + - - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 + + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + 2022-08-18 accepted Harshvardhan J. Pandit - + - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - 2022-08-24 + + Verified Data + Data that has been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 accepted - Georg P Krog + Harshvardhan J. Pandit - + + + + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 + accepted + Harshvardhan J. Pandit + + + - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. 2022-01-19 accepted Harshvardhan J. Pandit + + + + Derived Personal Data + Personal Data that is obtained or derived from other data + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + + 2019-05-07 + 2022-01-19 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + @@ -130,23 +110,43 @@ Fajar Ekaputra - + - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - 2022-08-18 + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + 2022-08-24 + accepted + Georg P Krog + + + + + + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 accepted Harshvardhan J. Pandit - + - - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 + + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 + accepted + Piero Bonatti + + + + + Data + A broad concept representing 'data' or 'information' + 2022-01-19 accepted Harshvardhan J. Pandit @@ -163,40 +163,40 @@ Harshvardhan J. Pandit - + - Derived Personal Data - Personal Data that is obtained or derived from other data - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - - 2019-05-07 - 2022-01-19 + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + 2022-01-19 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 + + + Inferred Personal Data + Personal Data that is obtained through inference from other data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 accepted Harshvardhan J. Pandit - + - Verified Data - Data that has been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan Pandit diff --git a/dpv-owl/modules/processing.jsonld b/dpv-owl/modules/processing.jsonld index cfb9e2c72..5d2d5dd44 100644 --- a/dpv-owl/modules/processing.jsonld +++ b/dpv-owl/modules/processing.jsonld @@ -1,56 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#Analyse", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "to study or examine the data in detail" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Use" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Monitor", + "@id": "https://w3id.org/dpv/dpv-owl#Modify", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -71,7 +21,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to modify or change data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -82,12 +32,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor" + "@value": "Modify" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -98,7 +48,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-owl#Transform", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -111,7 +61,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to change the form or nature of data" } ], "http://purl.org/dc/terms/source": [ @@ -127,12 +77,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Make Available" + "@value": "Transform" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -143,7 +93,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transform", + "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -156,12 +106,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -172,12 +122,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transform" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -188,25 +143,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Store", + "@id": "https://w3id.org/dpv/dpv-owl#Monitor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to keep data for future use" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -217,12 +175,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Store" + "@value": "Monitor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -233,25 +191,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Generate", + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to replace personal identifiable information by artificial identifiers" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -262,23 +225,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generate" + "@value": "Pseudonymise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Share", + "@id": "https://w3id.org/dpv/dpv-owl#Structure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -291,7 +254,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to arrange data according to a structure" } ], "http://purl.org/dc/terms/source": [ @@ -307,12 +270,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share" + "@value": "Structure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -323,7 +286,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Query", + "@id": "https://w3id.org/dpv/dpv-owl#Access", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -336,12 +299,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to access data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -352,12 +318,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Query" + "@value": "Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -368,7 +334,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transmit", + "@id": "https://w3id.org/dpv/dpv-owl#Analyse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -381,12 +347,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to send out data" + "@value": "to study or examine the data in detail" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -397,12 +363,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transmit" + "@value": "Analyse" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -413,28 +384,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Screen", + "@id": "https://w3id.org/dpv/dpv-owl#Generate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to generate or create data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -445,12 +413,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Screen" + "@value": "Generate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -461,25 +429,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Acquire", + "@id": "https://w3id.org/dpv/dpv-owl#Observe", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to obtain data through observation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -490,7 +461,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Acquire" + "@value": "Observe" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -506,28 +477,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assess", + "@id": "https://w3id.org/dpv/dpv-owl#Infer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to infer data from existing data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -538,18 +518,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assess" + "@value": "Infer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, @@ -599,7 +579,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-owl#Copy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -612,12 +592,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to produce an exact reprodution of the data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -628,12 +608,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Copy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -644,39 +629,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Processing", + "@id": "https://w3id.org/dpv/dpv-owl#Transmit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The processing performed on personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "to send out data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -687,12 +658,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing" + "@value": "Transmit" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -703,7 +674,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Structure", + "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -716,7 +687,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to transform or publish data to be used" } ], "http://purl.org/dc/terms/source": [ @@ -732,12 +703,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structure" + "@value": "Make Available" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organise" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -748,54 +719,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#Disclose", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Processing" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "to make data known" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -806,10 +748,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing" + "@value": "Disclose" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#Processing" } @@ -822,28 +764,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Filter", + "@id": "https://w3id.org/dpv/dpv-owl#Restrict", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to apply a restriction on the processsing of specific records" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to filter or keep data for some criteria" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -854,7 +793,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Filter" + "@value": "Restrict" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -870,7 +809,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Copy", + "@id": "https://w3id.org/dpv/dpv-owl#Share", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -883,12 +822,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "to give data (or a portion of it) to others" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -899,17 +838,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Share" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -920,28 +854,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Access", + "@id": "https://w3id.org/dpv/dpv-owl#Use", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to use data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to access data" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -952,12 +883,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access" + "@value": "Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -968,7 +899,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Erase", + "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -981,7 +912,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to delete data" + "@value": "to disclose data by means of transmission" } ], "http://purl.org/dc/terms/source": [ @@ -997,12 +928,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Erase" + "@value": "Disclose by Transmission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1013,7 +944,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymise", + "@id": "https://w3id.org/dpv/dpv-owl#Adapt", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1023,15 +954,10 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://purl.org/dc/terms/source": [ @@ -1047,7 +973,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Adapt" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1058,12 +984,12 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consult", + "@id": "https://w3id.org/dpv/dpv-owl#Transfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1076,13 +1002,10 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "to move data from one place to another" } ], "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, { "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } @@ -1095,17 +1018,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consult" + "@value": "Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1116,7 +1039,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Restrict", + "@id": "https://w3id.org/dpv/dpv-owl#Remove", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1129,7 +1052,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "to destruct or erase data" } ], "http://purl.org/dc/terms/source": [ @@ -1145,12 +1068,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Restrict" + "@value": "Remove" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1161,25 +1084,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adapt", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Indicates association with Processing" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1190,12 +1142,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adapt" + "@value": "has processing" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1206,7 +1158,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", + "@id": "https://w3id.org/dpv/dpv-owl#Alter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1219,7 +1171,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to change the data without changing it into something else" } ], "http://purl.org/dc/terms/source": [ @@ -1235,12 +1187,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Alter" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1251,25 +1203,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Move", + "@id": "https://w3id.org/dpv/dpv-owl#Processing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "The processing performed on personal data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1280,17 +1246,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Move" + "@value": "Processing" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1301,28 +1262,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Modify", + "@id": "https://w3id.org/dpv/dpv-owl#Profiling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to create a profile that describes or represents a person" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to modify or change data" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1333,12 +1291,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Modify" + "@value": "Profiling" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Alter" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1349,7 +1307,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Derive", + "@id": "https://w3id.org/dpv/dpv-owl#Erase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1362,39 +1320,76 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to delete data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "Erase" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Derive" + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Screen", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "to remove data for some criteria" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Screen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1405,7 +1400,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Remove", + "@id": "https://w3id.org/dpv/dpv-owl#Organise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1418,7 +1413,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "to organize data for arranging or classifying" } ], "http://purl.org/dc/terms/source": [ @@ -1434,7 +1429,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove" + "@value": "Organise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1450,30 +1445,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Match", + "@id": "https://w3id.org/dpv/dpv-owl#Store", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to keep data for future use" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1484,12 +1474,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Match" + "@value": "Store" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1500,28 +1490,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Observe", + "@id": "https://w3id.org/dpv/dpv-owl#Collect", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to gather data from someone" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to obtain data through observation" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1532,7 +1522,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Observe" + "@value": "Collect" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1548,25 +1543,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", + "@id": "https://w3id.org/dpv/dpv-owl#Match", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to combine, compare, or match data from different sources" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1577,12 +1577,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Match" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1593,7 +1593,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer", + "@id": "https://w3id.org/dpv/dpv-owl#Destruct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1606,12 +1606,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1622,17 +1622,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@value": "Destruct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1643,25 +1638,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Record", + "@id": "https://w3id.org/dpv/dpv-owl#Assess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1672,12 +1670,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record" + "@value": "Assess" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1688,7 +1686,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Combine", + "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1701,15 +1699,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to retrieve data, often in an automated manner" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1720,17 +1715,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "Retrieve" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1741,7 +1731,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Collect", + "@id": "https://w3id.org/dpv/dpv-owl#Record", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1754,15 +1744,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to make a record (especially media)" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1773,12 +1760,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1794,7 +1776,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Align", + "@id": "https://w3id.org/dpv/dpv-owl#Acquire", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1807,7 +1789,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to come into possession or control of the data" } ], "http://purl.org/dc/terms/source": [ @@ -1823,12 +1805,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Align" + "@value": "Acquire" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1839,25 +1821,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Organise", + "@id": "https://w3id.org/dpv/dpv-owl#Query", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1868,12 +1850,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organise" + "@value": "Query" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1884,7 +1866,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", + "@id": "https://w3id.org/dpv/dpv-owl#Move", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1897,7 +1879,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://purl.org/dc/terms/source": [ @@ -1913,17 +1895,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymise" + "@value": "Move" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1934,7 +1916,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Use", + "@id": "https://w3id.org/dpv/dpv-owl#Align", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1947,7 +1929,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to use data" + "@value": "to adjust the data to be in relation to another data" } ], "http://purl.org/dc/terms/source": [ @@ -1963,12 +1945,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use" + "@value": "Align" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1979,7 +1961,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Alter", + "@id": "https://w3id.org/dpv/dpv-owl#Derive", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1992,12 +1974,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "to create new derivative data from the original data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2008,12 +1996,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alter" + "@value": "Derive" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2024,7 +2017,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose", + "@id": "https://w3id.org/dpv/dpv-owl#Consult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2037,12 +2030,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to make data known" + "@value": "to consult or query data" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2053,12 +2049,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose" + "@value": "Consult" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2069,37 +2070,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Infer", + "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to infer data from existing data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "to spread data throughout" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2110,41 +2099,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Infer" + "@value": "Disseminate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Derive" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Destruct", + "@id": "https://w3id.org/dpv/dpv-owl#Filter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2155,12 +2147,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Destruct" + "@value": "Filter" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2171,7 +2163,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Profiling", + "@id": "https://w3id.org/dpv/dpv-owl#Combine", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2184,12 +2176,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to join or merge data" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2200,12 +2195,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Profiling" + "@value": "Combine" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/processing.rdf b/dpv-owl/modules/processing.rdf index 8ec3eefe4..0af9c5543 100644 --- a/dpv-owl/modules/processing.rdf +++ b/dpv-owl/modules/processing.rdf @@ -5,100 +5,108 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Restrict - to apply a restriction on the processsing of specific records + + Transmit + to send out data 2019-05-07 accepted - + - - Move - to move data from one location to another including deleting the original copy - - + + Retrieve + to retrieve data, often in an automated manner + 2019-05-07 accepted - + - - Derive - to create new derivative data from the original data - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + Combine + to join or merge data + + 2019-05-07 accepted - + - - Share - to give data (or a portion of it) to others + + Record + to make a record (especially media) 2019-05-07 accepted - + - - Access - to access data - 2022-06-15 + + Collect + to gather data from someone + + + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Modify - to modify or change data - 2022-06-15 + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit - Georg P Krog + Axel Polleres + Javier Fernández - + - - Consult - to consult or query data - + + Acquire + to come into possession or control of the data - 2019-05-07 accepted - - - - Assess - to assess data for some criteria - 2022-06-15 + + + + + + has processing + Indicates association with Processing + + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit - Georg P Krog + Mark Lizar + Bud Bruegger - + - - Structure - to arrange data according to a structure - + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + 2019-05-07 accepted @@ -114,70 +122,67 @@ Georg P Krog - + - - Store - to keep data for future use - - 2019-05-07 + + Monitor + to monitor data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - Processing - The processing performed on personal data - - - 2019-04-05 - 2020-11-04 + + Query + to query or make enquiries over data + 2022-06-15 accepted - Axel Polleres - Javier Fernández + Harshvardhan J. Pandit - + - - Retrieve - to retrieve data, often in an automated manner + + Disclose + to make data known 2019-05-07 accepted - + - - Monitor - to monitor data for some criteria - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog + + Pseudonymise + to replace personal identifiable information by artificial identifiers + + 2019-05-07 + modified + 2022-10-14 - + - - Profiling - to create a profile that describes or represents a person + + Obtain + to solicit or gather data from someone 2019-05-07 accepted - + - - Infer - to infer data from existing data - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 - modified + + Assess + to assess data for some criteria + 2022-06-15 + accepted Harshvardhan J. Pandit + Georg P Krog @@ -191,259 +196,265 @@ accepted - + - - Destruct - to process data in a way it no longer exists or cannot be repaired + + Make Available + to transform or publish data to be used 2019-05-07 accepted - + - - Disclose by Transmission - to disclose data by means of transmission + + Restrict + to apply a restriction on the processsing of specific records 2019-05-07 accepted - + - - Disclose - to make data known + + Consult + to consult or query data + + 2019-05-07 accepted - + - - Disseminate - to spread data throughout - - 2019-05-07 + + Access + to access data + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Transmit - to send out data - - 2019-05-07 + + Match + to combine, compare, or match data from different sources + + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - Remove - to destruct or erase data - + + Derive + to create new derivative data from the original data + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + 2019-05-07 accepted - + - - Collect - to gather data from someone - + + Screen + to remove data for some criteria + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + Erase + to delete data - 2019-05-07 accepted - + - - Transfer - to move data from one place to another - - + + Disclose by Transmission + to disclose data by means of transmission + 2019-05-07 accepted - + - - Query - to query or make enquiries over data - 2022-06-15 + + Move + to move data from one location to another including deleting the original copy + + + 2019-05-07 accepted - Harshvardhan J. Pandit - - - - - - has processing - Indicates association with Processing - - 2019-04-04 - 2020-11-04 + + + + Adapt + to modify the data, often rewritten into a new form for a new use + + 2019-05-07 accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - - Generate - to generate or create data + + Infer + to infer data from existing data + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. 2022-04-20 - accepted + 2022-10-14 + modified Harshvardhan J. Pandit - + - - Analyse - to study or examine the data in detail - - + + Organise + to organize data for arranging or classifying + 2019-05-07 accepted - + - - Acquire - to come into possession or control of the data - + + Transfer + to move data from one place to another + + 2019-05-07 accepted - + - - Screen - to remove data for some criteria - 2022-06-15 + + Profiling + to create a profile that describes or represents a person + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - Make Available - to transform or publish data to be used + Share + to give data (or a portion of it) to others 2019-05-07 accepted - + - - Obtain - to solicit or gather data from someone + + Alter + to change the data without changing it into something else 2019-05-07 accepted - + - - Match - to combine, compare, or match data from different sources - - 2022-04-20 + + Modify + to modify or change data + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + - Use - to use data + Remove + to destruct or erase data 2019-05-07 accepted - + - - Record - to make a record (especially media) + + Destruct + to process data in a way it no longer exists or cannot be repaired 2019-05-07 accepted - + - - Transform - to change the form or nature of data + + Disseminate + to spread data throughout 2019-05-07 accepted - + - - Combine - to join or merge data - - + + Analyse + to study or examine the data in detail + 2019-05-07 accepted - + - - Align - to adjust the data to be in relation to another data + + Transform + to change the form or nature of data 2019-05-07 accepted - + - - Adapt - to modify the data, often rewritten into a new form for a new use - - 2019-05-07 + + Generate + to generate or create data + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - + + Use + to use data + 2019-05-07 accepted @@ -459,42 +470,31 @@ Georg P Krog - - - - Pseudonymise - to replace personal identifiable information by artificial identifiers - - 2019-05-07 - modified - 2022-10-14 - - - + - - Erase - to delete data + + Structure + to arrange data according to a structure 2019-05-07 accepted - + - Organise - to organize data for arranging or classifying + Store + to keep data for future use 2019-05-07 accepted - + - Alter - to change the data without changing it into something else + Align + to adjust the data to be in relation to another data 2019-05-07 accepted diff --git a/dpv-owl/modules/processing_context.jsonld b/dpv-owl/modules/processing_context.jsonld index 008414f9b..c9bbb0dcd 100644 --- a/dpv-owl/modules/processing_context.jsonld +++ b/dpv-owl/modules/processing_context.jsonld @@ -1,13 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -18,12 +19,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Processing that is completely un-automated or fully manual" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "For example, a human performing some processing operation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34,12 +36,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Evaluation of Individuals" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Completely Manual Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50,37 +47,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "A source of data that is publicly accessible or available" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -91,12 +95,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data source" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource" + "@value": "Public Data Source" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -107,24 +106,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -132,7 +124,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "The algorithmic logic applied or used" } ], "http://purl.org/dc/terms/modified": [ @@ -141,9 +133,10 @@ "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -154,50 +147,67 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Algorithmic Logic" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", + "@id": "https://w3id.org/dpv#ThirdParty", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:ThirdParty" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Processing that involves use of innovative and new technologies" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -208,7 +218,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Innovative Use of New Technologies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -224,32 +234,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSource" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,7 +272,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Storage Deletion" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -271,25 +288,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Processing that involves automated decision making" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,50 +337,49 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Automated Decision Making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", + "@id": "https://w3id.org/dpv/dpv-owl#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Processing that involves scoring of individuals" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -354,15 +390,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Scoring of Individuals" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -373,37 +406,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "The involvement of humans in specified context" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -414,12 +447,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Source" + "@value": "Human Involvement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -430,10 +463,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification" ], "http://purl.org/dc/terms/created": [ { @@ -449,13 +483,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Processing that is automated and involves review by Humans" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -466,56 +506,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Automated Processing with Human Review" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves automated decision making" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -526,63 +547,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Decision Making" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@value": "Human Involvement for Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSource" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Indicates the use or extent of automation associated with processing" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -593,7 +593,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "has processing automation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -604,17 +609,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -622,19 +634,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -645,12 +656,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "has human involvement" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -661,37 +672,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "The involvement of humans in specified context" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Rob Brennan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -702,12 +710,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Storage Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -718,30 +729,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -752,7 +767,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Storage Condition" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -768,7 +783,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-owl#DataSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -779,22 +794,26 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "The source or origin of data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -805,7 +824,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Data Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -821,16 +840,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification" + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -841,19 +859,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is automated and involves review by Humans" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -864,56 +870,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Review" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -924,34 +918,40 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Evaluation and Scoring" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -959,7 +959,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "Indicates the source or origin of data being processed" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -970,7 +975,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "has data source" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -981,39 +991,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv/dpv-owl#NonPublicDataSource", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput" + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1024,7 +1033,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Non-Public Data Source" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1035,7 +1044,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1043,30 +1052,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Indicates information about storage condition" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1082,18 +1093,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has human involvement" + "@value": "has storage condition" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, @@ -1152,104 +1163,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonPublicDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSource" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Non-Public Data Source" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdParty", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dpv:ThirdParty" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Indicates the logic used in processing such as for automated decision making" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1260,59 +1210,55 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "has algorithmic logic" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanInput", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dpv:DataController" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@language": "en", + "@value": "Processing that is automated and involves inputs by Humans" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1323,12 +1269,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Automated Processing with Human Input" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1339,31 +1280,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1374,12 +1316,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automation of Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Data published by Data Subject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1390,34 +1327,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageRestoration", + "@id": "https://w3id.org/dpv/dpv-owl#FullyAutomatedProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1428,23 +1357,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Fully Automated Processing" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataController", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:DataController" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#HumanInvolvement" @@ -1463,7 +1405,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1474,7 +1416,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Human Involvement for Oversight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1538,34 +1480,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", + "@id": "https://w3id.org/dpv#DataSubject", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1576,12 +1533,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Automation of Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1592,10 +1549,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1611,7 +1567,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1622,7 +1578,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Decision Making" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1633,7 +1594,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", + "@id": "https://w3id.org/dpv/dpv-owl#StorageRestoration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1660,7 +1621,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1671,15 +1632,57 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Storage Restoration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" - }, + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Context or conditions within which processing takes place" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Processing Context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1737,44 +1740,34 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dpv:DataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1785,7 +1778,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Storage Duration" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1796,15 +1797,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-owl#EvaluationOfIndividuals", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1815,12 +1815,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "Processing that involves evaluation of individuals" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1831,12 +1831,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Evaluation of Individuals" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/processing_context.rdf b/dpv-owl/modules/processing_context.rdf index 3b1ef53e5..194946576 100644 --- a/dpv-owl/modules/processing_context.rdf +++ b/dpv-owl/modules/processing_context.rdf @@ -6,16 +6,19 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Innovative Use of New Technologies - Processing that involves use of innovative and new technologies - + + + + + + has algorithmic logic + Indicates the logic used in processing such as for automated decision making 2020-11-04 - accepted + 2022-06-15 + changed + Georg P. Krog + Paul Ryan Harshvardhan J. Pandit - Piero Bonatti @@ -28,35 +31,25 @@ Harshvardhan J. Pandit - + - Automation of Processing - Contextual information about the degree of automation and human involvement associated with Processing - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Human Involvement for Input - Human involvement for the purposes of providing inputs - 2022-09-07 + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + + 2020-11-04 accepted Harshvardhan J. Pandit + Piero Bonatti - + - - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - Human involvement is also relevant to 'human in the loop' + + has data source + Indicates the source or origin of data being processed 2020-11-04 accepted Georg P. Krog @@ -64,38 +57,31 @@ Harshvardhan J. Pandit - - - - Human Involvement for Verification - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - + - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - + Data Source + The source or origin of data + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit - Piero Bonatti + Beatriz Esteves - - - - Algorithmic Logic - The algorithmic logic applied or used - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + + + + Non-Public Data Source + A source of data that is not publicly accessible or available 2022-01-26 - 2022-06-15 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake @@ -111,43 +97,61 @@ Mark Lizar - + - - Completely Manual Processing - Processing that is completely un-automated or fully manual - For example, a human performing some processing operation - 2022-06-15 + + Data published by Data Subject + Data is published by the data subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + accepted + Julian Flake + + + + + + Processing Context + Context or conditions within which processing takes place + 2022-02-09 accepted Harshvardhan J. Pandit - - - - Public Data Source - A source of data that is publicly accessible or available - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + + + + Innovative Use of New Technologies + Processing that involves use of innovative and new technologies + + 2020-11-04 + accepted + Harshvardhan J. Pandit + Piero Bonatti + + + + + + Algorithmic Logic + The algorithmic logic applied or used + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. 2022-01-26 + 2022-06-15 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - - - - - - has data source - Indicates the source or origin of data being processed - 2020-11-04 + + + + + Automated Processing with Human Oversight + Processing that is automated and involves oversight by Humans + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + 2022-06-15 + 2022-09-07 accepted - Georg P. Krog - Paul Ryan Harshvardhan J. Pandit @@ -164,40 +168,51 @@ Harshvardhan J. Pandit - - - - - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - 2020-11-04 - 2022-06-15 - changed - Georg P. Krog - Paul Ryan + + + + + Automated Processing with Human Review + Processing that is automated and involves review by Humans + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - + - Evaluation of Individuals - Processing that involves evaluation of individuals + Scoring of Individuals + Processing that involves scoring of individuals 2022-10-22 accepted Harshvardhan J. Pandit - + - - has processing automation - Indicates the use or extent of automation associated with processing - 2022-08-13 + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + Human involvement is also relevant to 'human in the loop' + 2020-11-04 + accepted + Georg P. Krog + Paul Ryan + Harshvardhan J. Pandit + + + + + + Fully Automated Processing + Processing that is fully automated + 2022-06-15 accepted Harshvardhan J. Pandit @@ -215,43 +230,18 @@ Mark Lizar - - - - Data Source - The source or origin of data - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - + - - Scoring of Individuals - Processing that involves scoring of individuals - - 2022-10-22 + + + Storage Location + Location or geospatial scope where the data is stored + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - - - - - - - Automated Decision Making - Processing that involves automated decision making - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - 2020-11-04 - 2022-09-07 - modified - Harshvardhan J. Pandit - Piero Bonatti + Mark Lizar @@ -266,65 +256,22 @@ Harshvardhan J. Pandit - - - - Non-Public Data Source - A source of data that is not publicly accessible or available - 2022-01-26 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - - - - - - - Automated Processing with Human Oversight - Processing that is automated and involves oversight by Humans - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - 2022-06-15 - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - Fully Automated Processing - Processing that is fully automated + + + + Automation of Processing + Contextual information about the degree of automation and human involvement associated with Processing + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - has storage condition - Indicates information about storage condition - - 2022-08-13 - changed - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - - Storage Location - Location or geospatial scope where the data is stored + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved 2019-04-05 accepted Axel Polleres @@ -333,61 +280,66 @@ Mark Lizar - + - - Processing Context - Context or conditions within which processing takes place - 2022-02-09 + dpv:DataController + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data + + + + + Partially Automated Processing + Processing that is partially automated or semi-automated + For example, a series of distinct processing operations that are automated individually or have some human involvement + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Automated Processing with Human Review - Processing that is automated and involves review by Humans - For example, a human verifying outputs of an algorithm for correctness or impact to individuals + Completely Manual Processing + Processing that is completely un-automated or fully manual + For example, a human performing some processing operation 2022-06-15 - 2020-10-05 - modified + accepted Harshvardhan J. Pandit - - - - Decision Making - Processing that involves decision making + + + + Human Involvement for Input + Human involvement for the purposes of providing inputs 2022-09-07 accepted Harshvardhan J. Pandit - + - - Partially Automated Processing - Processing that is partially automated or semi-automated - For example, a series of distinct processing operations that are automated individually or have some human involvement - 2022-06-15 + + Public Data Source + A source of data that is publicly accessible or available + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - - - - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - 2019-04-05 + + + + Human Involvement for Verification + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + 2022-09-07 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar @@ -402,17 +354,55 @@ Piero Bonatti - - - - Data published by Data Subject - Data is published by the data subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 + + + + Evaluation of Individuals + Processing that involves evaluation of individuals + + 2022-10-22 accepted - Julian Flake + Harshvardhan J. Pandit + + + + + + + + has processing automation + Indicates the use or extent of automation associated with processing + 2022-08-13 + accepted + Harshvardhan J. Pandit + + + dpv:DataSubject + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities + + + + + + + has storage condition + Indicates information about storage condition + + 2022-08-13 + changed + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + dpv:ThirdParty + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + @@ -427,19 +417,29 @@ Mark Lizar - - - dpv:DataController - An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data - - + - dpv:DataSubject - A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities + + Decision Making + Processing that involves decision making + 2022-09-07 + accepted + Harshvardhan J. Pandit + - + - dpv:ThirdParty - A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + + Automated Decision Making + Processing that involves automated decision making + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + + 2020-11-04 + 2022-09-07 + modified + Harshvardhan J. Pandit + Piero Bonatti + diff --git a/dpv-owl/modules/processing_scale.jsonld b/dpv-owl/modules/processing_scale.jsonld index 48844e270..744f7d4ff 100644 --- a/dpv-owl/modules/processing_scale.jsonld +++ b/dpv-owl/modules/processing_scale.jsonld @@ -1,25 +1,45 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", + "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Processing that takes place at large scales (as specified by some criteria)" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,18 +50,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Large Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#DataVolume" @@ -55,12 +75,18 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -71,7 +97,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Medium Data Volume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -82,7 +108,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#GeographicCoverage" @@ -101,7 +127,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -112,7 +138,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Multi National Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -123,10 +149,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -137,18 +162,18 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -159,7 +184,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Locality Scale" + "@value": "Geographic Coverage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -170,34 +200,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -208,12 +230,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "Large Data Volume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -224,10 +241,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#NearlyGlobalScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -238,18 +255,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,7 +271,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Nearly Global Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -271,10 +282,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -290,7 +301,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Geographic coverage spanning a specific locality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -301,7 +318,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Locality Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -312,7 +329,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#Scale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -330,13 +347,19 @@ "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "A measurement along some dimension" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,12 +370,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Scale" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -363,26 +386,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -393,7 +421,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Data Volume" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -404,46 +437,67 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#HugeDataVolume", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Data volume that is considered huge or more than large within the context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Huge Data Volume" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ProcessingScale" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -454,25 +508,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Small Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -480,16 +534,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Scale of Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -500,7 +557,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Processing Scale" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -516,10 +573,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -535,7 +592,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -546,7 +603,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Sporadic Scale Of Data Subjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -557,10 +614,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#SmallDataVolume", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -576,7 +633,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -587,7 +644,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Small Data Volume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -598,15 +655,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -617,12 +674,48 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Geographic coverage spanning a specific region or regions" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Regional Scale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -633,17 +726,48 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data volume" + "@value": "Global Scale" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasScale" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Data volume that is considered sporadic or sparse within the context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Sporadic Data Volume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -654,10 +778,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", + "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -673,7 +797,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -684,7 +808,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Scale" + "@value": "Singular Scale Of Data Subjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -695,7 +819,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#GeographicCoverage" @@ -714,7 +838,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Geographic coverage spanning a specific environment within the locality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -725,7 +855,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Local Environment Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -736,10 +866,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScale", + "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -755,12 +885,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -771,12 +896,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "Huge Scale Of Data Subjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -787,10 +907,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -806,7 +926,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -817,7 +937,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "National Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -828,7 +948,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#DataSubjectScale" @@ -842,12 +962,18 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -858,7 +984,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Medium Scale Of Data Subjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -869,15 +995,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#hasScale", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -888,7 +1014,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Indicates the scale of specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -899,7 +1030,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "has scale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -910,7 +1046,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -929,7 +1065,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -945,12 +1081,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "has data volume" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -966,15 +1102,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -985,13 +1121,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1002,7 +1132,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "Medium Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1105,48 +1235,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Singular Data Volume" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1165,7 +1254,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1181,12 +1270,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "has geographic coverage" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -1243,54 +1332,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Medium Scale Of Data Subjects" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#HugeDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#DataVolume" @@ -1309,7 +1351,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1320,7 +1362,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Singular Data Volume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1331,37 +1373,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Scale", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Indicates the scale of data subjects" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1372,53 +1408,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "has data subject scale" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Global Scale" + "@id": "https://w3id.org/dpv/dpv-owl#hasScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/processing_scale.rdf b/dpv-owl/modules/processing_scale.rdf index 613a2efbb..e63322939 100644 --- a/dpv-owl/modules/processing_scale.rdf +++ b/dpv-owl/modules/processing_scale.rdf @@ -5,64 +5,55 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - - - - has data volume - Indicates the volume of data - 2022-06-22 + + Global Scale + Geographic coverage spanning the entire globe + 2022-06-15 accepted Harshvardhan J. Pandit - + - National Scale - Geographic coverage spanning a nation + Nearly Global Scale + Geographic coverage nearly spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - + - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - 2022-09-07 + + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room + 2022-06-15 accepted Harshvardhan J. Pandit - + - Large Scale Of Data Subjects - Scale of data subjects considered large within the context + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - + - - Data Volume - Volume or Scale of Data + + Scale + A measurement along some dimension + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. 2022-06-15 accepted Harshvardhan J. Pandit @@ -70,36 +61,50 @@ Rana Saniei - + + + + + + + has data subject scale + Indicates the scale of data subjects + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + - - Small Data Volume - Data volume that is considered small or limited within the context + + Locality Scale + Geographic coverage spanning a specific locality + For example, geographic scale of a city or an area within a city 2022-06-15 accepted Harshvardhan J. Pandit - + - - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context + + Multi National Scale + Geographic coverage spanning multiple nations 2022-06-15 accepted Harshvardhan J. Pandit - + - Geographic Coverage - Indicate of scale in terms of geographic coverage - 2022-06-15 + Processing Scale + Scale of Processing + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan + Piero Bonatti @@ -124,24 +129,11 @@ Paul Ryan - + - - Scale - A measurement along some dimension - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - - - - - - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context + + Geographic Coverage + Indicate of scale in terms of geographic coverage 2022-06-15 accepted Harshvardhan J. Pandit @@ -149,61 +141,49 @@ Paul Ryan - + - + - has data subject scale - Indicates the scale of data subjects + has geographic coverage + Indicate the geographic coverage (of specified context) 2022-06-22 accepted Harshvardhan J. Pandit - + - - Global Scale - Geographic coverage spanning the entire globe + + Large Data Volume + Data volume that is considered large within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - - Singular Scale Of Data Subjects - Scale of data subjects considered singular i.e. a specific data subject + + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item + + Large Scale Of Data Subjects + Scale of data subjects considered large within the context 2022-06-15 accepted Harshvardhan J. Pandit - - - - Processing Scale - Scale of Processing - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 - accepted - Harshvardhan J. Pandit - Piero Bonatti - - @@ -216,6 +196,20 @@ Harshvardhan J. Pandit + + + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + 2020-11-04 + 2022-09-07 + modified + Harshvardhan J. Pandit + Piero Bonatti + + @@ -226,30 +220,16 @@ Harshvardhan J. Pandit - + - Large Data Volume - Data volume that is considered large within the context + Huge Data Volume + Data volume that is considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit - - - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - - 2020-11-04 - 2022-09-07 - modified - Harshvardhan J. Pandit - Piero Bonatti - - @@ -260,21 +240,21 @@ Harshvardhan J. Pandit - + - - Nearly Global Scale - Geographic coverage nearly spanning the entire globe - 2022-06-15 + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - + - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context + Small Data Volume + Data volume that is considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit @@ -292,56 +272,76 @@ Rana Saniei - + + + + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + 2022-09-07 + accepted + Harshvardhan J. Pandit + + + - + - has geographic coverage - Indicate the geographic coverage (of specified context) + has data volume + Indicates the volume of data 2022-06-22 accepted Harshvardhan J. Pandit - - - - Locality Scale - Geographic coverage spanning a specific locality - For example, geographic scale of a city or an area within a city + + + + Data Volume + Volume or Scale of Data 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei - + - Multi National Scale - Geographic coverage spanning multiple nations + National Scale + Geographic coverage spanning a nation 2022-06-15 accepted Harshvardhan J. Pandit - + - - Local Environment Scale - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room + + Singular Scale Of Data Subjects + Scale of data subjects considered singular i.e. a specific data subject 2022-06-15 accepted Harshvardhan J. Pandit - + - Huge Data Volume - Data volume that is considered huge or more than large within the context + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/purposes.jsonld b/dpv-owl/modules/purposes.jsonld index 68fdae3c9..a25ec32a2 100644 --- a/dpv-owl/modules/purposes.jsonld +++ b/dpv-owl/modules/purposes.jsonld @@ -1,30 +1,33 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://purl.org/dc/terms/source": [ @@ -40,12 +43,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Organisation Governance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -56,14 +59,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -71,24 +74,25 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Javier Fernandez" + }, { - "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Axel Polleres" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@language": "en", + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -99,12 +103,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Research and Development" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -115,40 +119,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -159,12 +148,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Anti-Terrorism Operations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -175,14 +164,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -193,13 +182,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -210,12 +199,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Personalised Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -226,43 +218,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalCompliance", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Elmar Kiesling" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -273,12 +262,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Improve Internal CRM Processes" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -289,26 +281,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -316,12 +299,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -332,12 +310,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Personnel Payment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -348,39 +326,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -391,12 +366,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Customer Claims Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -407,46 +382,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernández" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Mark Lizar" }, { - "@value": "Simon Steyskal" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Indicates association with Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -457,17 +440,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "has purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -478,7 +456,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -505,7 +483,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://purl.org/dc/terms/source": [ @@ -521,12 +499,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Public Relations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -537,20 +515,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -558,7 +542,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -569,12 +553,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Organisation Risk Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -585,31 +569,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with managing payment of vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -620,15 +612,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Vendor Payment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -639,25 +628,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-owl#SearchFunctionalities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -668,12 +657,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Search Functionalities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -684,40 +673,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Elmar Kiesling" + }, { - "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -728,12 +717,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Optimisation for Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -744,46 +733,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -794,17 +762,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Targeted Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -815,14 +778,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -830,13 +793,24 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with creating and providing personalised recommendations for events" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -847,12 +821,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Provide Event Recommendations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -863,40 +837,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -907,12 +877,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Customer Solvency Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -923,26 +893,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -950,13 +911,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -967,12 +922,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Technical Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -983,7 +938,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation", + "@id": "https://w3id.org/dpv/dpv-owl#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1016,7 +971,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1027,15 +988,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Provide Product Recommendations" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1046,40 +1009,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/dpv-owl#PaymentManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1090,15 +1044,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Payment Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1109,17 +1060,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1127,7 +1087,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1138,12 +1103,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Vendor Selection Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1219,40 +1184,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1263,17 +1213,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Credit Checking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1284,14 +1229,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1302,18 +1247,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1324,12 +1264,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Communication for Customer Care" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1340,68 +1283,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RepairImpairments", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Repair Impairments" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Paul Ryan" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1409,13 +1310,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1426,12 +1327,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Organisation Compliance Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1442,14 +1343,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1466,7 +1367,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Purposes associated with selling products or services" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1477,15 +1384,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Sell Products" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1496,37 +1400,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceRegistration", + "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1537,12 +1444,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Record Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1553,36 +1460,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", + "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1593,12 +1504,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1609,7 +1525,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1636,7 +1552,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://purl.org/dc/terms/source": [ @@ -1652,12 +1568,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Vendor Records Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1668,54 +1584,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Mark Lizar" + "@value": "Elmar Kiesling" }, { - "@value": "Bud Bruegger" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Purpose" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1726,12 +1634,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has purpose" + "@value": "Enforce Access Control" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1742,7 +1655,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1775,7 +1688,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Purposes associated with selling or sharing data or information to third parties" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1786,12 +1705,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Sell Data to Third Parties" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1802,14 +1721,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1818,12 +1737,21 @@ }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Purposes associated with delivering services as requested by user or consumer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1834,12 +1762,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Requested Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1850,46 +1778,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1900,12 +1813,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Customer Relationship Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1916,14 +1829,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1931,31 +1844,24 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1966,12 +1872,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Provide Personalised Recommendations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1982,25 +1888,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2011,12 +1920,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "MaintainFraudDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2027,40 +1936,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-owl#EstablishContractualAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2071,17 +1968,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Establish Contractual Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2092,14 +1984,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -2107,21 +1999,25 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Beatriz" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2132,12 +2028,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Communication Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2148,20 +2044,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Paul Ryan" }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2169,7 +2071,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://purl.org/dc/terms/source": [ @@ -2185,12 +2087,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Vendor Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2201,7 +2103,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-owl#SellInsightsFromData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2234,13 +2136,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2251,12 +2153,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Sell Insights from Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2267,39 +2169,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2310,12 +2213,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2326,43 +2229,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2373,7 +2279,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Service Optimisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2384,12 +2290,12 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2422,7 +2328,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2433,12 +2339,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Personalised Benefits" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2449,7 +2355,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2482,7 +2388,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with verifying or authorising identity as a form of security" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2493,12 +2399,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Improve Existing Products and Services" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2509,7 +2415,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2542,13 +2448,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2559,12 +2459,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2575,10 +2480,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasSector", + "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2586,15 +2490,30 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2605,12 +2524,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has sector" + "@value": "Optimise User Interface" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Sector" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2621,28 +2540,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2653,12 +2580,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Dispute Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2669,25 +2596,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2698,12 +2631,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Direct Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2714,14 +2647,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PaymentManagement", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2732,13 +2665,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2749,12 +2687,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Customer Order Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2765,37 +2703,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2806,12 +2747,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marketing" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2822,14 +2768,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement", + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2838,15 +2784,12 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2857,7 +2800,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Fulfilment of Obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2930,40 +2873,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2974,12 +2908,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Account Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2990,28 +2924,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3022,12 +2974,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3038,25 +2995,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3067,12 +3047,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Human Resource Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3083,111 +3063,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#LegalCompliance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernandez" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SellInsightsFromData", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3198,12 +3110,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Legal Compliance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3214,17 +3126,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3232,7 +3147,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3243,12 +3163,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Personnel Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3323,39 +3243,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", + "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3366,12 +3287,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Increase Service Robustness" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3382,7 +3303,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Sector", + "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3415,13 +3336,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3432,7 +3353,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sector" + "@value": "User Interface Personalisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3443,34 +3369,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3481,12 +3401,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Maintain Credit Rating Database" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3497,25 +3417,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3526,12 +3452,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Customer Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3542,25 +3468,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SearchFunctionalities", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceRegistration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Purposes associated with registering users and collecting information required for providing a service" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3571,7 +3509,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Service Registration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3587,14 +3525,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", + "@id": "https://w3id.org/dpv/dpv-owl#Marketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -3611,13 +3549,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3628,12 +3566,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3644,28 +3582,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3676,23 +3629,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Service Usage Analytics" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3725,7 +3678,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3736,12 +3689,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Identity Verification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3752,14 +3705,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -3768,37 +3721,28 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Fulfilment of Contractual Obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#FulfilmentOfObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3809,7 +3753,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3842,7 +3786,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3853,12 +3797,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Service Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3869,40 +3816,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3913,7 +3866,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record Management" + "@value": "Enforce Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3929,39 +3882,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3972,12 +3926,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Non-Commercial Research" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3988,7 +3942,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4021,7 +3975,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4032,12 +3992,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Sell Products to Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4048,7 +4008,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4081,13 +4041,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4098,12 +4052,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4114,39 +4073,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4157,12 +4117,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Internal Resource Optimisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4173,31 +4133,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4208,12 +4162,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Account Management" + "@value": "Personnel Hiring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4224,7 +4178,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4235,37 +4189,20 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4276,7 +4213,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Resource Management" + "@value": "Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4292,14 +4229,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -4307,25 +4244,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4336,12 +4261,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Maintain Credit Checking Database" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4352,9 +4277,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-owl#hasSector", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -4362,30 +4288,66 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@value": "Javier Fernandez" - }, + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Axel Polleres" - }, + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Elmar Kiesling" - }, + "@language": "en", + "@value": "has sector" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@value": "Fajar Ekaputra" - }, + "@id": "https://w3id.org/dpv/dpv-owl#Sector" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Simon Steyskal" + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#RepairImpairments", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4396,17 +4358,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Repair Impairments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4417,46 +4374,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4467,17 +4417,57 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "Members and Partners Management" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Counter Money Laundering" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4488,31 +4478,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", + "@id": "https://w3id.org/dpv/dpv-owl#Sector", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4523,12 +4528,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Direct Marketing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@value": "Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/purposes.n3 b/dpv-owl/modules/purposes.n3 index aee5090f7..f76c3aa56 100644 --- a/dpv-owl/modules/purposes.n3 +++ b/dpv-owl/modules/purposes.n3 @@ -264,7 +264,7 @@ dpvo:LegalCompliance a owl:Class ; sw:term_status "accepted"@en . dpvo:MaintainCreditCheckingDatabase a owl:Class ; - rdfs:label "MaintainCreditCheckingDatabase"@en ; + rdfs:label "Maintain Credit Checking Database"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; @@ -274,7 +274,7 @@ dpvo:MaintainCreditCheckingDatabase a owl:Class ; sw:term_status "accepted"@en . dpvo:MaintainCreditRatingDatabase a owl:Class ; - rdfs:label "MaintainCreditRatingDatabase"@en ; + rdfs:label "Maintain Credit Rating Database"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; diff --git a/dpv-owl/modules/purposes.owl b/dpv-owl/modules/purposes.owl index 43805cbc3..1fb2f9337 100644 --- a/dpv-owl/modules/purposes.owl +++ b/dpv-owl/modules/purposes.owl @@ -381,7 +381,7 @@ Class: Annotations: rdfs:isDefinedBy , - rdfs:label "MaintainCreditCheckingDatabase"@en + rdfs:label "Maintain Credit Checking Database"@en SubClassOf: @@ -391,7 +391,7 @@ Class: Annotations: rdfs:isDefinedBy , - rdfs:label "MaintainCreditRatingDatabase"@en + rdfs:label "Maintain Credit Rating Database"@en SubClassOf: diff --git a/dpv-owl/modules/purposes.rdf b/dpv-owl/modules/purposes.rdf index 5dde4f503..8b1ef7a2e 100644 --- a/dpv-owl/modules/purposes.rdf +++ b/dpv-owl/modules/purposes.rdf @@ -6,24 +6,22 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - 2021-09-08 + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + 2022-11-09 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz - + - - - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual 2020-11-04 accepted Georg P Krog @@ -31,12 +29,11 @@ Beatriz Esteves - + - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - + Identity Verification + Purposes associated with verifying or authorising identity as a form of security 2019-04-05 accepted Harshvardhan J. Pandit @@ -47,35 +44,26 @@ Simon Steyskal - + - - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - 2022-03-30 + 2021-09-01 accepted Paul Ryan - Harshvardhan J. Pandit - - - - - - Social Media Marketing - Purposes associated with conducting marketing through social media - 2020-11-04 - accepted Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + - - Improve Existing Products and Services - Purposes associated with improving existing products and services + + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit @@ -86,48 +74,35 @@ Simon Steyskal - - - - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 - 2022-10-05 - modified - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - + - - MaintainFraudDatabase - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - 2022-06-15 + + Anti-Terrorism Operations + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + 2022-04-20 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - 2022-11-09 + + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - + - - Customer Care - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - + + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + 2019-04-05 accepted Harshvardhan J. Pandit @@ -138,12 +113,13 @@ Simon Steyskal - + - - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - Was previous "Security". Prefixed to distinguish from TechOrg measures. + + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. 2019-04-05 accepted Harshvardhan J. Pandit @@ -154,51 +130,11 @@ Simon Steyskal - - - - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - - 2019-11-26 - 2022-10-14 - accepted - Harshvardhan J. Pandit - Rudy Jacob - - - - - - Organisation Risk Management - Purposes associated with managing risk for organisation's activities - 2021-09-01 - accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - - - - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - - 2021-09-01 - accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - + - - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user 2019-04-05 accepted Harshvardhan J. Pandit @@ -209,26 +145,12 @@ Simon Steyskal - - - - Vendor Payment - Purposes associated with managing payment of vendors - - 2021-09-01 - accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - + - - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + 2019-04-05 accepted Harshvardhan J. Pandit @@ -239,35 +161,11 @@ Simon Steyskal - - - - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation - 2022-11-09 - accepted - Georg P Krog - Harshvardhan J. Pandit - - - - - - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz - - - + - - Research and Development - Purposes associated with conducting research and development for new methods, products, or services + + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller 2019-04-05 accepted Harshvardhan J. Pandit @@ -278,155 +176,71 @@ Simon Steyskal - - - - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - 2020-11-04 - 2022-11-09 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - + - - has purpose - Indicates association with Purpose - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - - - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) 2019-04-05 accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + Purpose + The purpose of processing personal data + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit - Javier Fernandez Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Javier Fernández + - + - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation 2021-09-01 accepted Paul Ryan - David Hickey Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + - - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - 2019-04-05 + + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + 2022-04-20 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - - 2021-09-01 + + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-04-20 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - + - - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - + + Improve Existing Products and Services + Purposes associated with improving existing products and services 2019-04-05 - 2022-10-14 accepted Harshvardhan J. Pandit Javier Fernandez @@ -436,26 +250,11 @@ Simon Steyskal - - - - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 - accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - + - - - Service Personalisation - Purposes associated with providing personalisation within services or product or activities + + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service 2019-04-05 accepted Harshvardhan J. Pandit @@ -479,31 +278,37 @@ Beatriz Esteves - + - - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - 2022-11-09 + + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + + 2019-11-26 + 2022-10-14 accepted - Georg P Krog + Harshvardhan J. Pandit + Rudy Jacob - + - - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - 2022-04-20 + + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - + - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence 2021-09-08 accepted @@ -512,34 +317,41 @@ Beatriz - + - - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - 2022-04-20 + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - Advertising - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - 2020-11-04 + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + - Personalised Benefits - Purposes associated with creating and providing personalised benefits for a service + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + Examples of user-interface personalisation include changing the language to match the locale 2019-04-05 accepted Harshvardhan J. Pandit @@ -550,11 +362,11 @@ Simon Steyskal - + - - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions 2021-09-01 accepted @@ -564,13 +376,51 @@ Harshvardhan J. Pandit - + - - User Interface Personalisation - Purposes associated with personalisation of interfaces presented to the user - Examples of user-interface personalisation include changing the language to match the locale + + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 + accepted + Harshvardhan J. Pandit + + + + + + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 + accepted + Georg P Krog + Paul Ryan + David Hickey + Harshvardhan J. Pandit + + + + + + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + 2019-04-05 + 2022-10-14 accepted Harshvardhan J. Pandit Javier Fernandez @@ -580,35 +430,39 @@ Simon Steyskal - + - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records - 2020-11-04 + Sell Products + Purposes associated with selling products or services + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + - - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Service Optimisation - Purposes associated with optimisation of services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services + + Increase Service Robustness + Purposes associated with improving robustness and resilience of services 2019-04-05 accepted Harshvardhan J. Pandit @@ -619,25 +473,28 @@ Simon Steyskal - + - Purpose - The purpose of processing personal data - - + + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. 2019-04-05 - 2020-11-04 accepted + Harshvardhan J. Pandit + Javier Fernandez Axel Polleres - Javier Fernández + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - - + - - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller + + Research and Development + Purposes associated with conducting research and development for new methods, products, or services 2019-04-05 accepted Harshvardhan J. Pandit @@ -648,52 +505,58 @@ Simon Steyskal - + - - Provide Personalised Recommendations - Purposes associated with creating and providing personalised recommendations - - 2019-11-26 - 2022-10-14 + + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit - Rudy Jacob + Beatriz Esteves - + - - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + + Personnel Payment + Purposes associated with management and execution of payment of personnel + 2022-04-20 accepted Harshvardhan J. Pandit - + - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz - + - - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes 2019-04-05 accepted Harshvardhan J. Pandit @@ -720,33 +583,53 @@ Simon Steyskal - + - - MaintainCreditRatingDatabase - Purposes associated with maintaining a Credit Rating Database - 2022-06-15 + + + Personalised Advertising + Purposes associated with creating and providing personalised advertising + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + + + + + + Vendor Records Management + Purposes associated with managing records and orders related to vendors + + 2021-09-01 + accepted + Paul Ryan Georg P Krog + David Hickey + Harshvardhan J. Pandit - + - - Anti-Terrorism Operations - Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism - 2022-04-20 + + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - + - - - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes + + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Was previous "Security". Prefixed to distinguish from TechOrg measures. 2019-04-05 accepted Harshvardhan J. Pandit @@ -757,65 +640,91 @@ Simon Steyskal - + - - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - - 2019-04-05 + + MaintainFraudDatabase + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + 2022-06-15 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Georg P Krog - + - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + 2021-09-01 accepted - Georg P Krog Paul Ryan David Hickey + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - + - - Personnel Payment - Purposes associated with management and execution of payment of personnel - 2022-04-20 + + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + Vendor Payment + Purposes associated with managing payment of vendors - 2021-09-08 + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz - + - - Requested Service Provision - Purposes associated with delivering services as requested by user or consumer - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + Social Media Marketing + Purposes associated with conducting marketing through social media + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + 2021-09-08 accepted Georg P Krog @@ -823,11 +732,12 @@ Beatriz Esteves - + - - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation + + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + 2019-04-05 accepted Harshvardhan J. Pandit @@ -838,12 +748,23 @@ Simon Steyskal - + - - Sell Data to Third Parties - Purposes associated with selling or sharing data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + 2022-11-09 + accepted + Georg P Krog + Harshvardhan J. Pandit + + + + + + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2019-04-05 accepted Harshvardhan J. Pandit @@ -854,61 +775,73 @@ Simon Steyskal - + - - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors 2021-09-01 accepted - Paul Ryan + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + + + + + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + 2021-09-08 + accepted Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz - + - - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - 2022-11-09 + + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + 2022-04-20 accepted - Georg P Krog Harshvardhan J. Pandit - + - - - Personalised Advertising - Purposes associated with creating and providing personalised advertising - 2020-11-04 + + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Beatriz - + - - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - 2021-09-08 + + Organisation Risk Management + Purposes associated with managing risk for organisation's activities + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz - + - - Direct Marketing - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records 2020-11-04 accepted Georg P Krog @@ -916,37 +849,39 @@ Beatriz Esteves - + - - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 + + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + 2022-11-09 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Vendor Records Management - Purposes associated with managing records and orders related to vendors - - 2021-09-01 + + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - + - - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - 2022-04-20 + + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + 2022-03-30 accepted + Paul Ryan Harshvardhan J. Pandit @@ -965,29 +900,27 @@ Simon Steyskal - - - - - - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - 2019-04-05 + + + + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation - - 2021-09-01 + + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + 2021-09-08 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz @@ -1004,35 +937,37 @@ Harshvardhan J. Pandit - + - - MaintainCreditCheckingDatabase - Purposes associated with maintaining a Credit Checking Database - 2022-06-15 + + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + 2022-11-09 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit - + - Sell Products - Purposes associated with selling products or services - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 - accepted + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 + modified Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + - - Identity Verification - Purposes associated with verifying or authorising identity as a form of security + + Service Optimisation + Purposes associated with optimisation of services or activities + Subclass of ServiceProvision since optimisation is usually considered part of providing services 2019-04-05 accepted Harshvardhan J. Pandit @@ -1043,39 +978,62 @@ Simon Steyskal - + - - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - 2021-09-08 + + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + + + + + + has purpose + Indicates association with Purpose + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + - - Technical Service Provision - Purposes associated with managing and providing technical processes and functions necessary for delivering services - 2021-09-08 + + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Dispute Management - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - 2021-09-08 + + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + 2019-11-26 + 2022-10-14 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Rudy Jacob @@ -1091,4 +1049,46 @@ Beatriz Esteves + + + + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + 2021-09-08 + accepted + Harshvardhan J. Pandit + + + + + + + Service Personalisation + Purposes associated with providing personalisation within services or product or activities + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + Sell Data to Third Parties + Purposes associated with selling or sharing data or information to third parties + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + diff --git a/dpv-owl/modules/purposes.ttl b/dpv-owl/modules/purposes.ttl index aee5090f7..f76c3aa56 100644 --- a/dpv-owl/modules/purposes.ttl +++ b/dpv-owl/modules/purposes.ttl @@ -264,7 +264,7 @@ dpvo:LegalCompliance a owl:Class ; sw:term_status "accepted"@en . dpvo:MaintainCreditCheckingDatabase a owl:Class ; - rdfs:label "MaintainCreditCheckingDatabase"@en ; + rdfs:label "Maintain Credit Checking Database"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; @@ -274,7 +274,7 @@ dpvo:MaintainCreditCheckingDatabase a owl:Class ; sw:term_status "accepted"@en . dpvo:MaintainCreditRatingDatabase a owl:Class ; - rdfs:label "MaintainCreditRatingDatabase"@en ; + rdfs:label "Maintain Credit Rating Database"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; diff --git a/dpv-owl/modules/rights.jsonld b/dpv-owl/modules/rights.jsonld index 378e48dbf..f9d56c869 100644 --- a/dpv-owl/modules/rights.jsonld +++ b/dpv-owl/modules/rights.jsonld @@ -1,13 +1,32 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseActivity", + "@id": "https://w3id.org/dpv#isAfter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dpv:isAfter" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Right", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19,21 +38,18 @@ }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,7 +60,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -55,7 +71,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -63,42 +79,45 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:isAfter" + "@value": "dct:hasPart" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isExercisedAt", + "@id": "https://w3id.org/dpv/dpv-owl#RightNonFulfilmentNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Notice provided regarding non-fulfilment of a right" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight" + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -109,12 +128,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is exercised at" + "@value": "Right Non-Fulfilment Notice" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -125,63 +144,86 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@language": "en", + "@value": "dpv:isBefore" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Beatriz Esteves" + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } + ] + }, + { + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "dct:format" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "Specifying the format of provided information, for example a CSV dataset" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@language": "en", + "@value": "dpv:hasStatus" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Indicates the status of a Right Exercise Activity" } + ] + }, + { + "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@language": "en", + "@value": "dpv:isImplementedByEntity" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight", + "@id": "https://w3id.org/dpv/dpv-owl#isExercisedAt", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -191,28 +233,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Indicates context or information about exercising a right" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -223,12 +255,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Active Right" + "@value": "is exercised at" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -239,14 +271,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Right", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:isPartOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseRecord", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Record" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -258,18 +310,21 @@ }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -280,7 +335,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right" + "@value": "Right Exercise Record" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -290,25 +345,6 @@ } ] }, - { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:format" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" - } - ] - }, { "@id": "http://xmlns.com/foaf/0.1/page", "@type": [ @@ -329,45 +365,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dpv:hasRecipient" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isBefore", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dpv:isBefore" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -375,13 +373,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:hasJustification" + "@value": "dct:accessRights" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, @@ -446,7 +444,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -454,102 +452,97 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "dpv:hasJustification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseActivity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:hasPart" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "An activity representing an exercising of an active right" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" } - ] - }, - { - "@id": "https://w3id.org/dpv#isImplementedByEntity", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dpv:isImplementedByEntity" + "@value": "Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#hasRight", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Indicates use or applicability of Right" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -560,12 +553,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "has right" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -576,15 +569,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseRecord", + "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Record" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -604,13 +596,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -621,7 +613,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Right Exercise Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -632,7 +624,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RightExerciseNotice", + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ActiveRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -659,13 +670,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -676,7 +687,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Active Right" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -687,37 +703,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-owl#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -728,12 +741,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Right Fulfilment Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -744,48 +757,10 @@ ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#hasRight", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -794,18 +769,25 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "The rights applicable or provided to a Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -816,10 +798,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has right" + "@value": "Data Subject Right" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#Right" } @@ -832,7 +814,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -840,13 +822,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "dct:accessRights" + "@value": "dpv:hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "Indicates the Recipient of a Right Exercise Activity" + } + ] + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" } ] } diff --git a/dpv-owl/modules/rights.rdf b/dpv-owl/modules/rights.rdf index 17876b962..3a5a74908 100644 --- a/dpv-owl/modules/rights.rdf +++ b/dpv-owl/modules/rights.rdf @@ -6,50 +6,18 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 - accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog - - - - - - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - 2022-10-22 - accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - + - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Right Fulfilment Notice + Notice provided regarding fulfilment of a right + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. 2022-11-02 accepted Harshvardhan J. Pandit Beatriz Esteves - - - - foaf:page - Indicates a web page or document providing information or functionality associated with a Right Exercise - @@ -62,24 +30,11 @@ Harshvardhan J. Pandit - + - dpv:isBefore - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 - accepted - Beatriz Esteves - Georg P Krog - Harshvardhan Pandit - + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records @@ -94,11 +49,23 @@ Paul Ryan - + - dpv:hasRecipient - Indicates the Recipient of a Right Exercise Activity + dpv:isImplementedByEntity + Indicates the Entity that implements or performs a Right Exercise Activity + + + + + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + 2022-11-02 + accepted + Harshvardhan J. Pandit + Beatriz Esteves + @@ -112,6 +79,12 @@ Harshvardhan J. Pandit + + + + dpv:hasStatus + Indicates the status of a Right Exercise Activity + @@ -126,12 +99,6 @@ Paul Ryan - - - - dct:format - Specifying the format of provided information, for example a CSV dataset - Right Exercise Activity @@ -145,13 +112,19 @@ Paul Ryan - - - - Right Exercise Record - Record of a Right being exercised - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-11-02 + + + + dpv:isAfter + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + 2022-10-22 accepted Harshvardhan J Pandit Beatriz Esteves @@ -165,22 +138,22 @@ dpv:hasJustification Specifying a justification for non-fulfilment of Right Exercise - - - - dpv:hasStatus - Indicates the status of a Right Exercise Activity + + + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - + - - Right Fulfilment Notice - Notice provided regarding fulfilment of a right - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - 2022-11-02 + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 accepted - Harshvardhan J. Pandit Beatriz Esteves + Georg P Krog + Harshvardhan Pandit @@ -189,39 +162,66 @@ dct:accessRights Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - + + + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 + accepted + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog + + + - dpv:isImplementedByEntity - Indicates the Entity that implements or performs a Right Exercise Activity + dpv:hasRecipient + Indicates the Recipient of a Right Exercise Activity - - - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data + + + + Right Exercise Record + Record of a Right being exercised + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + 2022-11-02 + accepted + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan + - + - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - + - dpv:isAfter + foaf:page + Indicates a web page or document providing information or functionality associated with a Right Exercise + + + + + dpv:isBefore Specifying a RightExerciseActivity occurs before another RightExerciseActivity - + - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + dct:isPartOf + Specifying a RightExerciseActivity is part of a RightExerciseRecord - + - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + dct:format + Specifying the format of provided information, for example a CSV dataset diff --git a/dpv-owl/modules/risk.jsonld b/dpv-owl/modules/risk.jsonld index ff1605c62..287bd013f 100644 --- a/dpv-owl/modules/risk.jsonld +++ b/dpv-owl/modules/risk.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl#mitigatesRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -8,32 +8,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,12 +35,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has likelihood" + "@value": "mitigates risk" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -60,15 +51,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -79,12 +69,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://www.iso.org/iso-31000-risk-management.html" + }, + { + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -95,17 +88,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "Risk Management Process" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -116,37 +104,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Harm", + "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Indicates the associated risk level associated with a risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -157,18 +148,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harm" + "@value": "has risk level" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, @@ -230,14 +221,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel", + "@id": "https://w3id.org/dpv/dpv-owl#Severity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -248,13 +239,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -265,7 +256,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -276,43 +267,76 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasImpactOn", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Fajar Ekaputra" - }, + "@language": "en", + "@value": "The consequence(s) possible or arising from success of specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Consequence of Success" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -323,17 +347,57 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has impact on" + "@value": "Consequence of Failure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn" + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Impact that acts as or causes material damages" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Material Damage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -344,7 +408,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", + "@id": "https://w3id.org/dpv/dpv-owl#hasImpactOn", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -375,12 +439,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -391,17 +455,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has impact" + "@value": "has impact on" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -412,28 +476,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -444,12 +511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Success" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@value": "Risk Level" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -460,7 +522,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", + "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -468,7 +530,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -479,12 +541,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -495,12 +557,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk" + "@value": "is mitigated by measure" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -511,15 +578,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-owl#Impact", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ @@ -542,24 +608,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -570,10 +625,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consequence" + "@value": "Impact" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } @@ -586,31 +641,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Severity", + "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -621,7 +688,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Severity" + "@value": "has impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -632,28 +709,55 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Indicates consenquence(s) possible or arising from specified concept" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -664,10 +768,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "has consequence" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } @@ -680,25 +784,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#Benefit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -709,12 +828,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Benefit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -725,25 +844,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence", + "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Indicates the likelihood associated with a concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -754,7 +888,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence" + "@value": "has likelihood" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -765,40 +904,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Benefit", + "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -809,12 +948,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Benefit" + "@value": "has residual risk" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -825,14 +964,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Impact", + "@id": "https://w3id.org/dpv/dpv-owl#Harm", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -855,13 +994,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,41 +1005,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact" + "@value": "Harm" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Damage", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -917,12 +1059,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Damage" + "@value": "has consequence on" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -933,7 +1075,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", + "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -941,32 +1083,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -977,7 +1110,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "has risk" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -993,14 +1126,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1011,13 +1144,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1028,7 +1155,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Non-Material Damage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1039,15 +1171,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#mitigatesRisk", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1058,12 +1189,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1074,12 +1200,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "Consequence as Side-Effect" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1090,7 +1216,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", + "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1118,7 +1244,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1134,7 +1260,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has residual risk" + "@value": "is residual risk of" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -1150,14 +1276,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1168,15 +1294,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-31000-risk-management.html" - }, + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1187,12 +1311,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Process" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@value": "Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1203,7 +1322,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#Damage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1221,7 +1340,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1232,72 +1351,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Damage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Indicates the severity associated with a concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "has severity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1308,14 +1367,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Risk", + "@id": "https://w3id.org/dpv/dpv-owl#Consequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1326,13 +1385,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1343,7 +1396,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk" + "@value": "Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1354,25 +1407,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1383,12 +1442,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Risk Mitigation Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1399,7 +1458,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", + "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1427,12 +1486,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1443,12 +1502,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk level" + "@value": "has severity" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1459,31 +1518,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#Risk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1494,12 +1553,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Mitigation Measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@value": "Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/risk.n3 b/dpv-owl/modules/risk.n3 index 8fd1dce8b..be3ac48ec 100644 --- a/dpv-owl/modules/risk.n3 +++ b/dpv-owl/modules/risk.n3 @@ -284,6 +284,18 @@ dpvo:hasConsequence a rdf:Property, rdfs:range dpvo:Consequence ; sw:term_status "accepted"@en . +dpvo:hasConsequenceOn a rdf:Property, + owl:ObjectProperty ; + rdfs:label "has consequence on"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + rdfs:domain dpvo:Consequence ; + rdfs:isDefinedBy dpvo: ; + rdfs:range owl:Thing ; + sw:term_status "accepted"@en . + dpvo:RiskMitigationMeasure a owl:Class ; rdfs:label "Risk Mitigation Measure"@en ; dct:created "2020-11-04"^^xsd:date ; @@ -304,14 +316,6 @@ dpvo:Damage a owl:Class ; rdfs:subClassOf dpvo:Impact ; sw:term_status "accepted"@en . -dpvo:Consequence a owl:Class ; - rdfs:label "Consequence"@en ; - dct:created "2022-01-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "The consequence(s) possible or arising from specified context"@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:Impact a owl:Class ; rdfs:label "Impact"@en ; dct:created "2022-03-23"^^xsd:date ; @@ -326,6 +330,14 @@ dpvo:Impact a owl:Class ; rdfs:subClassOf dpvo:Consequence ; sw:term_status "accepted"@en . +dpvo:Consequence a owl:Class ; + rdfs:label "Consequence"@en ; + dct:created "2022-01-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "The consequence(s) possible or arising from specified context"@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:Risk a owl:Class ; rdfs:label "Risk"@en ; dct:created "2020-11-18"^^xsd:date ; diff --git a/dpv-owl/modules/risk.owl b/dpv-owl/modules/risk.owl index 0e783b0d2..74c9565b2 100644 --- a/dpv-owl/modules/risk.owl +++ b/dpv-owl/modules/risk.owl @@ -37,6 +37,19 @@ ObjectProperty: +ObjectProperty: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "has consequence on"@en + + Domain: + + + Range: + owl:Thing + + ObjectProperty: Annotations: @@ -59,6 +72,9 @@ ObjectProperty: rdfs:isDefinedBy , rdfs:label "has impact on"@en + SubPropertyOf: + + Domain: diff --git a/dpv-owl/modules/risk.rdf b/dpv-owl/modules/risk.rdf index c5b4f0760..c4270c6bd 100644 --- a/dpv-owl/modules/risk.rdf +++ b/dpv-owl/modules/risk.rdf @@ -5,36 +5,41 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 + + Consequence of Success + The consequence(s) possible or arising from success of specified context + 2022-03-23 accepted Harshvardhan J. Pandit + Georg P Krog - + - - - - is mitigated by measure - Indicate a risk is mitigated by specified measure - 2022-02-09 + + + + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + 2022-05-18 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - - - has risk level - Indicates the associated risk level associated with a risk + + + has likelihood + Indicates the likelihood associated with a concept 2022-07-20 accepted Harshvardhan J. Pandit @@ -43,13 +48,37 @@ Julian Flake - + + + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Detriment + Impact that acts as or causes detriments + 2022-03-23 + accepted + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + + + - - - has severity - Indicates the severity associated with a concept + + + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk 2022-07-20 accepted Harshvardhan J. Pandit @@ -76,41 +105,47 @@ Beatriz Esteves - - - - Non-Material Damage - Impact that acts as or causes non-material damages - 2022-03-30 + + + + + + + is mitigated by measure + Indicate a risk is mitigated by specified measure + 2022-02-09 accepted Harshvardhan J. Pandit - - - - Material Damage - Impact that acts as or causes material damages - 2022-03-30 + + + + + + has risk level + Indicates the associated risk level associated with a risk + 2022-07-20 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake - + - - - - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + 2022-07-20 accepted Harshvardhan J. Pandit - Julian Flake Georg P Krog - Fajar Ekaputra - Beatriz Esteves + Paul Ryan + Julian Flake @@ -128,63 +163,23 @@ Beatriz Esteves - + - Harm - Impact that acts as or causes harms - 2022-08-13 - changed - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - - - - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - 2022-03-23 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - Detriment - Impact that acts as or causes detriments - 2022-03-23 - accepted - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - - - - Consequence of Success - The consequence(s) possible or arising from success of specified context - 2022-03-23 + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + + has severity + Indicates the severity associated with a concept 2022-07-20 accepted Harshvardhan J. Pandit @@ -193,37 +188,36 @@ Julian Flake - + - - - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - 2022-07-20 + + + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + 2022-11-24 accepted Harshvardhan J. Pandit Georg P Krog - Paul Ryan - Julian Flake - + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + 2022-03-23 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Damage - Impact that acts as or causes damages - 2022-03-30 + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 accepted Harshvardhan J. Pandit @@ -238,6 +232,16 @@ Harshvardhan J. Pandit + + + + Material Damage + Impact that acts as or causes material damages + 2022-03-30 + accepted + Harshvardhan J. Pandit + + @@ -253,84 +257,70 @@ Axel Polleres - - - - - - has risk - Indicates applicability of Risk for this concept - 2020-11-18 + + + + Damage + Impact that acts as or causes damages + 2022-03-30 accepted Harshvardhan J. Pandit - - - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. + + + + + + mitigates risk + Indicates risks mitigated by this concept 2020-11-04 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 - accepted - Harshvardhan J. Pandit - - - - - - - - has likelihood - Indicates the likelihood associated with a concept - 2022-07-20 + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - + - - Risk Management Process - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - - - 2022-08-18 - accepted + + Harm + Impact that acts as or causes harms + 2022-08-13 + changed Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted Harshvardhan J. Pandit - + - + - mitigates risk - Indicates risks mitigated by this concept - 2020-11-04 + has risk + Indicates applicability of Risk for this concept + 2020-11-18 accepted Harshvardhan J. Pandit @@ -352,14 +342,37 @@ Beatriz Esteves - + - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - 2022-03-30 + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 accepted Harshvardhan J. Pandit + + + + Risk Management Process + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + diff --git a/dpv-owl/modules/risk.ttl b/dpv-owl/modules/risk.ttl index 8fd1dce8b..be3ac48ec 100644 --- a/dpv-owl/modules/risk.ttl +++ b/dpv-owl/modules/risk.ttl @@ -284,6 +284,18 @@ dpvo:hasConsequence a rdf:Property, rdfs:range dpvo:Consequence ; sw:term_status "accepted"@en . +dpvo:hasConsequenceOn a rdf:Property, + owl:ObjectProperty ; + rdfs:label "has consequence on"@en ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + rdfs:domain dpvo:Consequence ; + rdfs:isDefinedBy dpvo: ; + rdfs:range owl:Thing ; + sw:term_status "accepted"@en . + dpvo:RiskMitigationMeasure a owl:Class ; rdfs:label "Risk Mitigation Measure"@en ; dct:created "2020-11-04"^^xsd:date ; @@ -304,14 +316,6 @@ dpvo:Damage a owl:Class ; rdfs:subClassOf dpvo:Impact ; sw:term_status "accepted"@en . -dpvo:Consequence a owl:Class ; - rdfs:label "Consequence"@en ; - dct:created "2022-01-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "The consequence(s) possible or arising from specified context"@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:Impact a owl:Class ; rdfs:label "Impact"@en ; dct:created "2022-03-23"^^xsd:date ; @@ -326,6 +330,14 @@ dpvo:Impact a owl:Class ; rdfs:subClassOf dpvo:Consequence ; sw:term_status "accepted"@en . +dpvo:Consequence a owl:Class ; + rdfs:label "Consequence"@en ; + dct:created "2022-01-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "The consequence(s) possible or arising from specified context"@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:Risk a owl:Class ; rdfs:label "Risk"@en ; dct:created "2020-11-18"^^xsd:date ; diff --git a/dpv-owl/modules/rules.jsonld b/dpv-owl/modules/rules.jsonld index a18225136..bb68bda87 100644 --- a/dpv-owl/modules/rules.jsonld +++ b/dpv-owl/modules/rules.jsonld @@ -54,9 +54,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Rule", + "@id": "https://w3id.org/dpv/dpv-owl#hasProhibition", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -81,7 +82,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -92,7 +98,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rule" + "@value": "has prohibition" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Prohibition" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -157,10 +173,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRule", + "@id": "https://w3id.org/dpv/dpv-owl#Rule", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -185,12 +200,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -201,12 +211,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has rule" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@value": "Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -217,7 +222,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasObligation", + "@id": "https://w3id.org/dpv/dpv-owl#hasPermission", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -245,7 +250,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -261,12 +266,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has obligation" + "@value": "has permission" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obligation" + "@id": "https://w3id.org/dpv/dpv-owl#Permission" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -282,10 +287,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProhibition", + "@id": "https://w3id.org/dpv/dpv-owl#Obligation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -310,12 +314,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -326,17 +325,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Prohibition" + "@value": "Obligation" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRule" + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -347,9 +341,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Obligation", + "@id": "https://w3id.org/dpv/dpv-owl#hasObligation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -374,7 +369,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -385,12 +385,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Obligation" + "@value": "has obligation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Rule" + "@id": "https://w3id.org/dpv/dpv-owl#Obligation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -401,7 +406,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPermission", + "@id": "https://w3id.org/dpv/dpv-owl#hasRule", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -429,7 +434,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -445,17 +450,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has permission" + "@value": "has rule" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Permission" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasRule" + "@id": "https://w3id.org/dpv/dpv-owl#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/rules.rdf b/dpv-owl/modules/rules.rdf index 6d7964014..3899a5b97 100644 --- a/dpv-owl/modules/rules.rdf +++ b/dpv-owl/modules/rules.rdf @@ -5,11 +5,14 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Prohibition - A rule describing a prohibition to perform an activity + + + + + + + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -18,14 +21,14 @@ Paul Ryan - + - + - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context + has permission + Specifying applicability or inclusion of a permission rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -62,13 +65,11 @@ Paul Ryan - - - - - - has rule - Specifying applicability or inclusion of a rule within specified context + + + + Permission + A rule describing a permission to perform an activity 2022-10-19 accepted Harshvardhan J. Pandit @@ -77,14 +78,13 @@ Paul Ryan - + - - - has permission - Specifying applicability or inclusion of a permission rule within specified context + + has rule + Specifying applicability or inclusion of a rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -93,11 +93,11 @@ Paul Ryan - + - Permission - A rule describing a permission to perform an activity + Prohibition + A rule describing a prohibition to perform an activity 2022-10-19 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/status.jsonld b/dpv-owl/modules/status.jsonld index e33351a82..adad13522 100644 --- a/dpv-owl/modules/status.jsonld +++ b/dpv-owl/modules/status.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Lawfulness" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -19,7 +19,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +30,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Compliance Indeterminate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,10 +41,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -60,7 +59,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -71,7 +70,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Audit Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -82,14 +86,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus", + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -100,7 +104,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -111,12 +115,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Lawfulness" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -127,14 +131,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#LawfulnessUnkown", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -145,7 +150,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -156,12 +161,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Lawfulness Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -172,15 +172,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Lawful", + "@id": "https://w3id.org/dpv/dpv-owl#NonConformant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Lawfulness" + "https://w3id.org/dpv/dpv-owl#ConformanceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -191,7 +191,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -202,7 +202,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lawful" + "@value": "NonConformant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -213,7 +213,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#AuditStatus" @@ -232,7 +232,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -243,7 +243,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Audit Requested" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -254,15 +254,61 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Unlawful", + "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Lawfulness" + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-29" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "State of being conditionally approved through the audit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Audit Conditionally Approved" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -273,7 +319,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -284,7 +330,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Conformance Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -295,7 +346,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", + "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#AuditStatus" @@ -314,7 +365,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -325,7 +376,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Audit Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -336,7 +387,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLawfulness", + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -344,7 +395,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -355,7 +406,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -371,17 +422,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "has status" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -392,15 +438,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -411,7 +457,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Indicates the status of activity of specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,7 +473,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "has activity status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -433,32 +494,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -469,7 +523,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Compliance Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -480,10 +539,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -499,7 +557,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -510,7 +568,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Activity Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -521,10 +584,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -540,12 +603,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -556,17 +614,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@value": "Audit Approved" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -618,15 +666,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRejected", + "@id": "https://w3id.org/dpv/dpv-owl#Unlawful", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -637,7 +685,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -648,7 +696,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Unlawful" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -659,10 +707,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -678,22 +726,10 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" } @@ -701,26 +737,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Activity Completed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", + "@id": "https://w3id.org/dpv/dpv-owl#hasLawfulness", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -731,47 +767,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Activity Ongoing" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Indicates the status of being lawful or legally compliant" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -782,12 +783,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "has lawfulness" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Lawfulness" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -798,15 +804,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -817,7 +823,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -828,7 +834,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Activity Proposed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -839,10 +845,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -858,7 +864,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -869,7 +875,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Audit Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -880,10 +886,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRejected", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -899,12 +905,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,12 +916,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Audit Rejected" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -931,15 +927,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PartiallyCompliant", + "@id": "https://w3id.org/dpv/dpv-owl#Lawful", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -950,7 +946,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -961,7 +957,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Lawful" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -972,9 +968,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#PartiallyCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -990,7 +987,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1001,12 +998,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Partially Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1017,7 +1009,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-owl#Compliant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ComplianceStatus" @@ -1036,19 +1028,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1059,26 +1039,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonConformant", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConformanceStatus" + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1089,7 +1069,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1100,7 +1080,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Activity Halted" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1111,14 +1091,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Status", + "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1129,7 +1110,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Indicates the status of audit associated with specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1140,12 +1126,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Status" + "@value": "has audit status" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1156,7 +1147,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Compliant", + "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ComplianceStatus" @@ -1175,7 +1166,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1186,21 +1189,21 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliant" + "@value": "Non Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1216,7 +1219,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State where compliance cannot be achieved due to requirements being violated" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1227,21 +1242,21 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Compliance Violation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -1257,7 +1272,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Indicates the status of compliance of specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1268,7 +1288,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "has compliance status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1279,15 +1309,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", + "@id": "https://w3id.org/dpv/dpv-owl#Status", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1298,12 +1327,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "The status or state of something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1314,17 +1338,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has audit status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@value": "Status" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1335,15 +1354,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1354,12 +1373,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1370,17 +1384,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has activity status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@value": "Compliance Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1391,14 +1395,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConformanceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1409,7 +1414,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1420,12 +1425,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conformance Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Activity Ongoing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/status.rdf b/dpv-owl/modules/status.rdf index 845b1633f..5f05c54db 100644 --- a/dpv-owl/modules/status.rdf +++ b/dpv-owl/modules/status.rdf @@ -5,85 +5,77 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + + has activity status + Indicates the status of activity of specified concept + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + - Activity Completed - State of an activity that has completed i.e. is fully in the past + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped 2022-05-18 accepted Harshvardhan J. Pandit - + - - Lawfulness Unknown - State of the lawfulness not being known - 2022-10-19 - accepted + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + Changed from "violation of compliance" for consistency with other terms + 2022-05-18 + 2022-09-07 + changed Harshvardhan J. Pandit - + - Unlawful - State of being unlawful or legally non-compliant + Lawfulness Unknown + State of the lawfulness not being known 2022-10-19 accepted Harshvardhan J. Pandit - - - - Audit Requested - State of an audit being requested whose outcome is not yet known + + + + Status + The status or state of something 2022-05-18 accepted Harshvardhan J. Pandit - + - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements + Audit Status + Status associated with Auditing or Investigation 2022-05-18 accepted Harshvardhan J. Pandit - + - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - has compliance status - Indicates the status of compliance of specified concept - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - Status - The status or state of something - 2022-05-18 + + Unlawful + State of being unlawful or legally non-compliant + 2022-10-19 accepted Harshvardhan J. Pandit @@ -98,6 +90,16 @@ Harshvardhan J. Pandit + + + + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + 2022-10-22 + accepted + Harshvardhan J. Pandit + + @@ -111,129 +113,130 @@ Harshvardhan J. Pandit - + - Audit Required - State where an audit is determined as being required but has not been conducted + Audit Requested + State of an audit being requested whose outcome is not yet known 2022-05-18 accepted Harshvardhan J. Pandit - - - - Compliant - State of being fully compliant + + + + + + has status + Indicates the status of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - + - - Lawful - State of being lawful or legally compliant - 2022-10-19 + + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - has activity status - Indicates the status of activity of specified concept + + + + Activity Completed + State of an activity that has completed i.e. is fully in the past 2022-05-18 accepted Harshvardhan J. Pandit - + + + + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms + 2022-05-18 + 2022-09-07 + changed + Harshvardhan J. Pandit + + + - NonConformant - State of being non-conformant + Conformant + State of being conformant 2022-10-22 accepted Harshvardhan J. Pandit - - - - Activity Status - Status associated with activity operations and lifecycles + + + + + + + has compliance status + Indicates the status of compliance of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - + - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing - 2022-05-18 + + Lawful + State of being lawful or legally compliant + 2022-10-19 accepted Harshvardhan J. Pandit - + - Audit Status - Status associated with Auditing or Investigation + Activity Status + Status associated with activity operations and lifecycles 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - has status - Indicates the status of specified concept + + + + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation 2022-05-18 accepted Harshvardhan J. Pandit - + - - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 + + Audit Conditionally Approved + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted - Harshvardhan J. Pandit + Paul Ryan - + - - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - Changed from not compliant for consistency in commonly used terms + + Audit Rejected + State of not being approved or being rejected through the audit 2022-05-18 - 2022-09-07 - changed - Harshvardhan J. Pandit - - - - - - Conformant - State of being conformant - 2022-10-22 accepted Harshvardhan J. Pandit @@ -248,100 +251,97 @@ Harshvardhan J. Pandit - - - - - - - has audit status - Indicates the status of audit associated with specified concept - 2022-06-22 + + + + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements + 2022-05-18 accepted Harshvardhan J. Pandit - + - - Audit Approved - State of being approved through the audit + + Compliant + State of being fully compliant 2022-05-18 accepted Harshvardhan J. Pandit - + - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + Audit Required + State where an audit is determined as being required but has not been conducted 2022-05-18 accepted Harshvardhan J. Pandit - + - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing 2022-05-18 accepted Harshvardhan J. Pandit - + - - Audit Rejected - State of not being approved or being rejected through the audit - 2022-05-18 + + NonConformant + State of being non-conformant + 2022-10-22 accepted Harshvardhan J. Pandit - + - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - Changed from "violation of compliance" for consistency with other terms - 2022-05-18 - 2022-09-07 - changed + Compliance Unknown + State where the status of compliance is unknown + 2022-09-07 + accepted Harshvardhan J. Pandit - + - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - 2022-09-07 + + Audit Approved + State of being approved through the audit + 2022-05-18 accepted Harshvardhan J. Pandit - - - - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - 2022-10-22 + + + + + + + has audit status + Indicates the status of audit associated with specified concept + 2022-06-22 accepted Harshvardhan J. Pandit - + - - Audit Conditionally Approved - State of being conditionally approved through the audit - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-09-07 accepted - Paul Ryan + Harshvardhan J. Pandit diff --git a/dpv-owl/modules/technical_measures.jsonld b/dpv-owl/modules/technical_measures.jsonld index 0683b1b2f..262df646c 100644 --- a/dpv-owl/modules/technical_measures.jsonld +++ b/dpv-owl/modules/technical_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,12 +18,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34,46 +40,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "File System Security" + "@value": "RNG Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -84,23 +105,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -118,12 +139,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -134,12 +155,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Security" + "@value": "Document Randomised Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -150,7 +171,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -168,7 +189,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Security implemented at or over web browsers" } ], "http://purl.org/dc/terms/source": [ @@ -184,12 +205,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "WebBrowser Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -200,25 +221,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Security implementations provided using or over a distributed system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -229,12 +255,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Distributed System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -245,75 +271,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-owl#Deidentification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Methods that relate to creating and providing security" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Axel Polleres" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@value": "Rob Brennan" + }, { - "@language": "en", - "@value": "Security Method" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@value": "Mark Lizar" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "Removal of identity or information to reduce identifiability" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -324,23 +320,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "De-Identification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -358,7 +354,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://purl.org/dc/terms/source": [ @@ -374,7 +370,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Trusted Computing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -390,34 +386,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Use of cryptographic methods to perform tasks" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -428,7 +420,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption" + "@value": "Cryptographic Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -444,7 +436,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -462,12 +454,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -478,12 +470,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Zero Knowledge Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -494,7 +489,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -512,7 +507,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://purl.org/dc/terms/source": [ @@ -528,12 +523,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Multi-Factor Authentication (MFA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -544,30 +539,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -578,12 +568,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Physical Access Control Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -594,7 +584,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -612,12 +602,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Use of biometric data for authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -628,12 +618,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Biometric Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -644,31 +634,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -679,12 +668,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Intrusion Detection System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -695,30 +684,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -729,7 +722,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Encryption in Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -745,7 +738,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -763,12 +756,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Security implemented over a file system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -779,12 +772,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "File System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -795,14 +788,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -813,18 +806,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -835,30 +817,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Encryption in Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-owl#DataRedaction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -869,12 +851,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -885,12 +862,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Data Redaction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -901,30 +878,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -935,12 +916,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Authentication Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -951,7 +932,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -969,12 +950,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -985,12 +966,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Asymmetric Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1001,7 +982,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1019,7 +1000,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://purl.org/dc/terms/source": [ @@ -1035,12 +1016,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Cryptographic Key Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1051,30 +1032,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionAtRest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1085,12 +1070,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Encryption at Rest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1101,7 +1086,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1119,12 +1104,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Use of network routing using proxy" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1135,12 +1120,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Network Proxy Routing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1151,7 +1136,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1178,7 +1163,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/45123.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1189,23 +1185,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Anonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Deidentification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1223,12 +1219,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1239,12 +1235,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Asymmetric Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1255,7 +1251,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1273,12 +1269,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1289,12 +1285,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Authentication using ABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1305,7 +1301,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1323,7 +1319,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://purl.org/dc/terms/source": [ @@ -1339,12 +1335,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Wireless Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1355,7 +1351,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1373,7 +1369,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://purl.org/dc/terms/source": [ @@ -1389,12 +1385,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Data Sanitisation Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1405,7 +1401,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1423,7 +1419,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Use of passwords to perform authentication" } ], "http://purl.org/dc/terms/source": [ @@ -1439,12 +1435,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Password Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1455,30 +1451,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#Encryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1489,12 +1489,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1505,7 +1505,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1523,7 +1523,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://purl.org/dc/terms/source": [ @@ -1539,12 +1539,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Digital Signatures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1555,14 +1555,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataRedaction", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1573,7 +1573,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Use of cryptography for authentication" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1584,12 +1589,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Cryptographic Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1600,7 +1608,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1618,12 +1626,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1634,12 +1642,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Message Authentication Codes (MAC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1650,7 +1658,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1668,7 +1676,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Use of cryptography where the same keys are utilised for encryption and descryption of information" } ], "http://purl.org/dc/terms/source": [ @@ -1684,12 +1692,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Symmetric Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1700,7 +1708,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1718,7 +1726,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://purl.org/dc/terms/source": [ @@ -1734,12 +1742,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Homomorphic Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1750,7 +1758,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1768,7 +1776,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://purl.org/dc/terms/source": [ @@ -1784,12 +1792,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "Activity Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1800,7 +1808,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1818,12 +1826,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1834,7 +1842,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Authentication using PABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1850,34 +1858,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1888,12 +1892,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Post-Quantum Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1904,7 +1908,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1922,12 +1926,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1938,12 +1942,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Secure Multi-Party Computation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1954,25 +1958,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Security implemented at or over networks protocols" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1983,12 +1992,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Network Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1999,7 +2008,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2017,12 +2026,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2033,12 +2042,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Private Information Retrieval" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2049,7 +2058,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2067,7 +2076,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://purl.org/dc/terms/source": [ @@ -2083,12 +2092,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Usage Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2099,30 +2108,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2133,7 +2146,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Access Control Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2149,39 +2162,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2192,12 +2196,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Penetration Testing Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2208,7 +2212,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2226,12 +2230,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2242,12 +2246,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Differential Privacy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2258,7 +2262,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2276,7 +2280,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://purl.org/dc/terms/source": [ @@ -2292,12 +2296,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Hash Functions" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2308,7 +2312,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2326,12 +2330,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Security implemented at or through virtualised environments" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2342,7 +2346,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Virtualisation Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2358,7 +2362,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2376,12 +2380,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2392,12 +2396,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Fully Randomised Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2408,7 +2412,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", + "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2426,7 +2430,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Use of measures to control information flows" } ], "http://purl.org/dc/terms/source": [ @@ -2442,12 +2446,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Information Flow Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2458,30 +2462,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography for authentication" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2492,13 +2497,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Single Sign On" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" - }, { "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } @@ -2511,7 +2513,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2529,12 +2531,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2545,12 +2547,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Vulnerability Testing Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2561,14 +2563,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInUse", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2579,7 +2581,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Management of access, use, and other operations associated with digital content" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2590,12 +2597,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Digital Rights Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2606,7 +2613,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2624,7 +2631,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://purl.org/dc/terms/source": [ @@ -2640,12 +2647,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Symmetric Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2656,7 +2663,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2674,7 +2681,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://purl.org/dc/terms/source": [ @@ -2690,12 +2697,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Use of Synthetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2706,7 +2713,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2724,7 +2731,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Security implemented at or through operating systems" } ], "http://purl.org/dc/terms/source": [ @@ -2740,7 +2747,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Operating System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2756,7 +2763,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2774,12 +2781,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2790,12 +2797,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Trusted Execution Environments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2806,7 +2813,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2824,12 +2831,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2840,12 +2847,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Hash-based Message Authentication Code (HMAC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2856,34 +2863,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Deidentification", + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2894,12 +2897,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Authorisation Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2910,7 +2913,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2928,12 +2931,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2944,30 +2953,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Monotonic Counter Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -2978,12 +2987,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2994,15 +2998,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Security Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3013,7 +3014,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3031,12 +3032,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3047,12 +3048,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Deterministic Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3063,7 +3064,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3081,7 +3082,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Security implemented at or over web-based protocols" } ], "http://purl.org/dc/terms/source": [ @@ -3097,7 +3098,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Web Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3113,34 +3114,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3151,12 +3148,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Secret Sharing Schemes" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3167,7 +3164,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3185,12 +3182,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3201,7 +3198,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "End-to-End Encryption (E2EE)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3217,7 +3214,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3235,7 +3232,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Security implemented over a mobile platform" } ], "http://purl.org/dc/terms/source": [ @@ -3251,7 +3248,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Mobile Platform Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3267,30 +3264,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3301,12 +3293,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Data Backup Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3317,45 +3309,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3366,23 +3343,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Document Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3400,18 +3377,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3422,50 +3393,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Privacy Preserving Protocol" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionAtRest", + "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Security protocols implemented at or within hardware" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3476,12 +3443,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Hardware Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3492,7 +3459,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3510,7 +3477,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://purl.org/dc/terms/source": [ @@ -3526,12 +3493,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Quantum Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/technical_measures.n3 b/dpv-owl/modules/technical_measures.n3 index 7eb7f36d4..480f4aa47 100644 --- a/dpv-owl/modules/technical_measures.n3 +++ b/dpv-owl/modules/technical_measures.n3 @@ -22,11 +22,11 @@ dpvo:Anonymisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:description "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; + rdfs:subClassOf dpvo:Deidentification ; sw:term_status "modified"@en . dpvo:AsymmetricCryptography a owl:Class ; @@ -93,7 +93,7 @@ dpvo:CryptographicKeyManagement a owl:Class ; rdfs:label "Cryptographic Key Management"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + dct:description "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CryptographicMethods ; @@ -117,18 +117,6 @@ dpvo:DataRedaction a owl:Class ; rdfs:subClassOf dpvo:DataSanitisationTechnique ; sw:term_status "accepted"@en . -dpvo:Deidentification a owl:Class ; - rdfs:label "De-Identification"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:description "Removal of identity or information to reduce identifiability"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; - sw:term_status "accepted"@en . - dpvo:DeterministicPseudonymisation a owl:Class ; rdfs:label "Deterministic Pseudonymisation"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -429,7 +417,7 @@ dpvo:PostQuantumCryptography a owl:Class ; dct:description "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:PrivacyPreservingProtocol a owl:Class ; @@ -439,7 +427,7 @@ dpvo:PrivacyPreservingProtocol a owl:Class ; dct:description "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:PrivateInformationRetrieval a owl:Class ; @@ -449,7 +437,7 @@ dpvo:PrivateInformationRetrieval a owl:Class ; dct:description "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:QuantumCryptography a owl:Class ; @@ -459,7 +447,7 @@ dpvo:QuantumCryptography a owl:Class ; dct:description "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:RNGPseudonymisation a owl:Class ; @@ -480,7 +468,7 @@ dpvo:SecretSharingSchemes a owl:Class ; dct:description "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SecureMultiPartyComputation a owl:Class ; @@ -490,7 +478,7 @@ dpvo:SecureMultiPartyComputation a owl:Class ; dct:description "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SingleSignOn a owl:Class ; @@ -508,17 +496,17 @@ dpvo:SymmetricCryptography a owl:Class ; rdfs:label "Symmetric Cryptography"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + dct:description "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SymmetricEncryption a owl:Class ; rdfs:label "Symmetric Encryption"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of symmetric crytography to encrypt data"@en ; + dct:description "Use of symmetric cryptography to encrypt data"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Encryption ; @@ -531,7 +519,7 @@ dpvo:TrustedComputing a owl:Class ; dct:description "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:TrustedExecutionEnvironments a owl:Class ; @@ -541,7 +529,7 @@ dpvo:TrustedExecutionEnvironments a owl:Class ; dct:description "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:UsageControl a owl:Class ; @@ -647,21 +635,25 @@ dpvo:DataSanitisationTechnique a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . -dpvo:DataAnonymisationTechnique a owl:Class ; - rdfs:label "Data Anonymisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; - dct:source ; +dpvo:Deidentification a owl:Class ; + rdfs:label "De-Identification"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:description "Removal of identity or information to reduce identifiability"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:DataSanitisationTechnique ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:CryptographicAuthentication a owl:Class ; rdfs:label "Cryptographic Authentication"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of crytography for authentication"@en ; + dct:description "Use of cryptography for authentication"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:AuthenticationProtocols, @@ -676,10 +668,11 @@ dpvo:Pseudonymisation a owl:Class ; "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; dct:description "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Deidentification ; + sw:term_status "modified"@en . dpvo:AuthenticationProtocols a owl:Class ; rdfs:label "Authentication Protocols"@en ; @@ -705,21 +698,21 @@ dpvo:Encryption a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . -dpvo:CryptographicMethods a owl:Class ; - rdfs:label "Cryptographic Methods"@en ; - dct:created "2022-08-17"^^xsd:date ; +dpvo:SecurityMethod a owl:Class ; + rdfs:label "Security Method"@en ; + dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of cryptographic methods to perform tasks"@en ; - dct:source ; + dct:description "Methods that relate to creating and providing security"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . -dpvo:SecurityMethod a owl:Class ; - rdfs:label "Security Method"@en ; - dct:created "2022-08-24"^^xsd:date ; +dpvo:CryptographicMethods a owl:Class ; + rdfs:label "Cryptographic Methods"@en ; + dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Methods that relate to creating and providing security"@en ; + dct:description "Use of cryptographic methods to perform tasks"@en ; + dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . diff --git a/dpv-owl/modules/technical_measures.owl b/dpv-owl/modules/technical_measures.owl index 1647267aa..015978c1c 100644 --- a/dpv-owl/modules/technical_measures.owl +++ b/dpv-owl/modules/technical_measures.owl @@ -41,7 +41,7 @@ Class: rdfs:label "Anonymisation"@en SubClassOf: - + Class: @@ -136,16 +136,6 @@ Class: rdfs:label "Cryptographic Methods"@en -Class: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Data Anonymisation Technique"@en - - SubClassOf: - - - Class: Annotations: @@ -177,7 +167,7 @@ Class: rdfs:label "De-Identification"@en SubClassOf: - + Class: @@ -477,6 +467,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Post-Quantum Cryptography"@en + SubClassOf: + + Class: @@ -484,6 +477,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Privacy Preserving Protocol"@en + SubClassOf: + + Class: @@ -491,6 +487,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Private Information Retrieval"@en + SubClassOf: + + Class: @@ -499,7 +498,7 @@ Class: rdfs:label "Pseudonymisation"@en SubClassOf: - + Class: @@ -508,6 +507,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Quantum Cryptography"@en + SubClassOf: + + Class: @@ -525,6 +527,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Secret Sharing Schemes"@en + SubClassOf: + + Class: @@ -532,6 +537,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Secure Multi-Party Computation"@en + SubClassOf: + + Class: @@ -556,6 +564,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Symmetric Cryptography"@en + SubClassOf: + + Class: @@ -573,6 +584,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Trusted Computing"@en + SubClassOf: + + Class: @@ -580,6 +594,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Trusted Execution Environments"@en + SubClassOf: + + Class: diff --git a/dpv-owl/modules/technical_measures.rdf b/dpv-owl/modules/technical_measures.rdf index d804ea80d..7fc6ddeef 100644 --- a/dpv-owl/modules/technical_measures.rdf +++ b/dpv-owl/modules/technical_measures.rdf @@ -5,43 +5,33 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Information Flow Control - Use of measures to control information flows + + Password Authentication + Use of passwords to perform authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - Operating System Security - Security implemented at or through operating systems - + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + 2022-08-17 accepted Harshvardhan J. Pandit - + - Security Method - Methods that relate to creating and providing security - 2022-08-24 - accepted - Harshvardhan J. Pandit - - - - - - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Information Flow Control + Use of measures to control information flows 2022-08-17 accepted @@ -59,617 +49,653 @@ Harshvardhan J. Pandit - + - - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals 2022-08-17 accepted Harshvardhan J. Pandit - + - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipement - 2022-06-15 + + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Digital Rights Management - Management of access, use, and other operations associated with digital content - + + Symmetric Encryption + Use of symmetric cryptography to encrypt data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cryptographic Key Management - Management of crytographic keys, including their generation, storage, assessment, and safekeeping + + Virtualisation Security + Security implemented at or through virtualised environments 2022-08-17 accepted Harshvardhan J. Pandit - + - Mobile Platform Security - Security implemented over a mobile platform + Operating System Security + Security implemented at or through operating systems 2022-08-17 accepted Harshvardhan J. Pandit - + - - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - + + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and descryption of information + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - 2022-08-17 + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - File System Security - Security implemented over a file system + WebBrowser Security + Security implemented at or over web browsers 2022-08-17 accepted Harshvardhan J. Pandit - + - - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + + Hardware Security Protocols + Security protocols implemented at or within hardware 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Cryptographic Authentication - Use of crytography for authentication - - 2022-08-17 + + Security Method + Methods that relate to creating and providing security + 2022-08-24 accepted Harshvardhan J. Pandit - + - - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - + + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - Virtualisation Security - Security implemented at or through virtualised environments + Mobile Platform Security + Security implemented over a mobile platform 2022-08-17 accepted Harshvardhan J. Pandit - + - - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + + Authentication using PABC + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - - Encryption in Use - Encryption of data when it is being used - 2022-10-22 + + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - + + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Access Control Method - Methods which restrict access to a place or resource - 2019-04-05 + + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Web Security Protocols - Security implemented at or over web-based protocols - + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - - 2022-08-17 + + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - + + File System Security + Security implemented over a file system + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges 2022-08-17 accepted Harshvardhan J. Pandit - + - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed + + Network Security Protocols + Security implemented at or over networks protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - - De-Identification - Removal of identity or information to reduce identifiability - 2019-04-05 - accepted - Axel Polleres - Rob Brennan + + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + + 2022-08-17 + 2022-10-13 + modified Harshvardhan J. Pandit - Mark Lizar - + - - Anonymisation - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - - 2019-04-05 - 2022-10-01 - modified - Axel Polleres - Rob Brennan + + Network Proxy Routing + Use of network routing using proxy + + 2022-08-17 + accepted Harshvardhan J. Pandit - Mark Lizar - + - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - 2019-04-05 + + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it 2022-08-17 accepted Harshvardhan J. Pandit - + - Penetration Testing Methods - Use of penetration testing to identity weaknessess and vulnerabilities through simulations + Web Security Protocols + Security implemented at or over web-based protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code + + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan + + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + 2022-08-17 + 2022-10-13 + modified Harshvardhan J. Pandit - Mark Lizar - + - - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarentees regarding privacy + + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys 2022-08-17 accepted Harshvardhan J. Pandit - + - - Symmetric Cryptography - Use of crytography where the same keys are utilised for encryption and descryption of information + + Document Security + Security measures enacted over documents to protect against tampering or restrict access 2022-08-17 accepted Harshvardhan J. Pandit - + - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - + + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information + + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + 2019-04-05 - accepted + 2022-11-24 + modified Axel Polleres Rob Brennan Harshvardhan J. Pandit Mark Lizar - + - - Encryption - Technical measures consisting of encryption - 2019-04-05 + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Network Proxy Routing - Use of network routing using proxy - + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures - - 2022-08-17 - accepted + + De-Identification + Removal of identity or information to reduce identifiability + + 2019-04-05 + 2022-11-24 + modified + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - + + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarentees regarding privacy + 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - - Cryptographic Methods - Use of cryptographic methods to perform tasks + + Wireless Security Protocols + Security implemented at or over wireless communication protocols 2022-08-17 accepted Harshvardhan J. Pandit - + + - Password Authentication - Use of passwords to perform authentication + Cryptographic Authentication + Use of cryptography for authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - - Document Security - Security measures enacted over documents to protect against tampering or restrict access + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + 2019-04-05 + 2022-11-24 + modified + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria 2022-08-17 accepted Harshvardhan J. Pandit - + - - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation 2022-08-17 accepted Harshvardhan J. Pandit - + - - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements 2022-08-17 accepted Harshvardhan J. Pandit - + - - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Hardware Security Protocols - Security protocols implemented at or within hardware - - 2022-08-17 + + Encryption at Rest + Encryption of data when being stored (persistent encryption) + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Wireless Security Protocols - Security implemented at or over wireless communication protocols - - 2022-08-17 + + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - Data Backup Protocols - Protocols or plans for backing up of data - 2022-06-15 + Digital Rights Management + Management of access, use, and other operations associated with digital content + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Network Security Protocols - Security implemented at or over networks protocols + + Cryptographic Methods + Use of cryptographic methods to perform tasks 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Anonymisation Technique - Use of anonymisation techniques that reduce the identifiability in data + + Penetration Testing Methods + Use of penetration testing to identity weaknessess and vulnerabilities through simulations 2022-08-17 accepted Harshvardhan J. Pandit - + - - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - 2020-11-04 + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipement + 2022-06-15 accepted Georg P Krog + + + + + + Encryption + Technical measures consisting of encryption + 2019-04-05 + accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan + Mark Lizar - + - - Symmetric Encryption - Use of symmetric crytography to encrypt data - + + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + 2022-08-17 accepted Harshvardhan J. Pandit - + - - WebBrowser Security - Security implemented at or over web browsers - - 2022-08-17 + + Encryption in Use + Encryption of data when it is being used + 2022-10-22 accepted Harshvardhan J. Pandit - + - - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - - 2022-08-17 + + Access Control Method + Methods which restrict access to a place or resource + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar @@ -683,39 +709,28 @@ Harshvardhan J. Pandit - + - - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria + + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures 2022-08-17 accepted Harshvardhan J. Pandit - + - - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + Biometric Authentication + Use of biometric data for authentication 2022-08-17 accepted Harshvardhan J. Pandit - - - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - @@ -727,69 +742,46 @@ Harshvardhan J. Pandit - - - - Encryption at Rest - Encryption of data when being stored (persistent encryption) - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - Authentication using PABC - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs 2022-08-17 accepted Harshvardhan J. Pandit - + - - Biometric Authentication - Use of biometric data for authentication - - 2022-08-17 + + Data Redaction + Removal of sensitive information from a data or document + 2020-10-01 accepted Harshvardhan J. Pandit - + - - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Redaction - Removal of sensitive information from a data or document - 2020-10-01 + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + + 2022-08-17 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/technical_measures.ttl b/dpv-owl/modules/technical_measures.ttl index 7eb7f36d4..480f4aa47 100644 --- a/dpv-owl/modules/technical_measures.ttl +++ b/dpv-owl/modules/technical_measures.ttl @@ -22,11 +22,11 @@ dpvo:Anonymisation a owl:Class ; "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:description "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; + rdfs:subClassOf dpvo:Deidentification ; sw:term_status "modified"@en . dpvo:AsymmetricCryptography a owl:Class ; @@ -93,7 +93,7 @@ dpvo:CryptographicKeyManagement a owl:Class ; rdfs:label "Cryptographic Key Management"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + dct:description "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:CryptographicMethods ; @@ -117,18 +117,6 @@ dpvo:DataRedaction a owl:Class ; rdfs:subClassOf dpvo:DataSanitisationTechnique ; sw:term_status "accepted"@en . -dpvo:Deidentification a owl:Class ; - rdfs:label "De-Identification"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:description "Removal of identity or information to reduce identifiability"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; - sw:term_status "accepted"@en . - dpvo:DeterministicPseudonymisation a owl:Class ; rdfs:label "Deterministic Pseudonymisation"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -429,7 +417,7 @@ dpvo:PostQuantumCryptography a owl:Class ; dct:description "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:PrivacyPreservingProtocol a owl:Class ; @@ -439,7 +427,7 @@ dpvo:PrivacyPreservingProtocol a owl:Class ; dct:description "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:PrivateInformationRetrieval a owl:Class ; @@ -449,7 +437,7 @@ dpvo:PrivateInformationRetrieval a owl:Class ; dct:description "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:QuantumCryptography a owl:Class ; @@ -459,7 +447,7 @@ dpvo:QuantumCryptography a owl:Class ; dct:description "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:RNGPseudonymisation a owl:Class ; @@ -480,7 +468,7 @@ dpvo:SecretSharingSchemes a owl:Class ; dct:description "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SecureMultiPartyComputation a owl:Class ; @@ -490,7 +478,7 @@ dpvo:SecureMultiPartyComputation a owl:Class ; dct:description "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SingleSignOn a owl:Class ; @@ -508,17 +496,17 @@ dpvo:SymmetricCryptography a owl:Class ; rdfs:label "Symmetric Cryptography"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + dct:description "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:SymmetricEncryption a owl:Class ; rdfs:label "Symmetric Encryption"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of symmetric crytography to encrypt data"@en ; + dct:description "Use of symmetric cryptography to encrypt data"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:Encryption ; @@ -531,7 +519,7 @@ dpvo:TrustedComputing a owl:Class ; dct:description "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:TrustedExecutionEnvironments a owl:Class ; @@ -541,7 +529,7 @@ dpvo:TrustedExecutionEnvironments a owl:Class ; dct:description "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:CrytographicMethods ; + rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . dpvo:UsageControl a owl:Class ; @@ -647,21 +635,25 @@ dpvo:DataSanitisationTechnique a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . -dpvo:DataAnonymisationTechnique a owl:Class ; - rdfs:label "Data Anonymisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; - dct:source ; +dpvo:Deidentification a owl:Class ; + rdfs:label "De-Identification"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:description "Removal of identity or information to reduce identifiability"@en ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:DataSanitisationTechnique ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:CryptographicAuthentication a owl:Class ; rdfs:label "Cryptographic Authentication"@en ; dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of crytography for authentication"@en ; + dct:description "Use of cryptography for authentication"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:AuthenticationProtocols, @@ -676,10 +668,11 @@ dpvo:Pseudonymisation a owl:Class ; "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; dct:description "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:DataAnonymisationTechnique ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Deidentification ; + sw:term_status "modified"@en . dpvo:AuthenticationProtocols a owl:Class ; rdfs:label "Authentication Protocols"@en ; @@ -705,21 +698,21 @@ dpvo:Encryption a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . -dpvo:CryptographicMethods a owl:Class ; - rdfs:label "Cryptographic Methods"@en ; - dct:created "2022-08-17"^^xsd:date ; +dpvo:SecurityMethod a owl:Class ; + rdfs:label "Security Method"@en ; + dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of cryptographic methods to perform tasks"@en ; - dct:source ; + dct:description "Methods that relate to creating and providing security"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . -dpvo:SecurityMethod a owl:Class ; - rdfs:label "Security Method"@en ; - dct:created "2022-08-24"^^xsd:date ; +dpvo:CryptographicMethods a owl:Class ; + rdfs:label "Cryptographic Methods"@en ; + dct:created "2022-08-17"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Methods that relate to creating and providing security"@en ; + dct:description "Use of cryptographic methods to perform tasks"@en ; + dct:source ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . diff --git a/dpv-owl/modules/technical_organisational_measures.jsonld b/dpv-owl/modules/technical_organisational_measures.jsonld index baaf62731..b78dba550 100644 --- a/dpv-owl/modules/technical_organisational_measures.jsonld +++ b/dpv-owl/modules/technical_organisational_measures.jsonld @@ -1,14 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -16,33 +15,19 @@ "@value": "Axel Polleres" }, { - "@value": "Javier Fernández" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53,10 +38,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Organisational Measure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } @@ -69,7 +54,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -81,19 +66,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -104,7 +92,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Technical Measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -115,7 +108,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -123,7 +116,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -134,12 +127,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -150,12 +143,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is policy for" + "@value": "has technical measure" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -166,40 +164,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "The Technical and Organisational measures used." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -210,17 +199,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" + "@value": "Technical and Organisational Measure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -231,7 +210,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -239,18 +218,36 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates use or applicability of Technical or Organisational measure" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -266,17 +263,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has technical and organisational measure" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -287,34 +279,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Indicates the use or applicability of a Notice for the specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -325,12 +323,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "has notice" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -341,7 +344,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -349,7 +352,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -360,12 +363,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -376,17 +379,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical measure" + "@value": "is policy for" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -453,34 +451,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Indicates use or applicability of Organisational measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -491,12 +486,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "has organisational measure" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/technical_organisational_measures.rdf b/dpv-owl/modules/technical_organisational_measures.rdf index f01a45ba8..d9719bc9b 100644 --- a/dpv-owl/modules/technical_organisational_measures.rdf +++ b/dpv-owl/modules/technical_organisational_measures.rdf @@ -5,42 +5,6 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - has policy - Indicates policy applicable or used - 2022-01-26 - accepted - Harshvardhan J. Pandit - - - - - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 - 2020-11-04 - accepted - Bud Bruegger - - - - - - Technical Measure - Technical measures required/followed when processing data of the declared category - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - @@ -70,16 +34,17 @@ Julian Flake - - - - - - is policy for - Indicates the context or application of policy - 2022-01-26 + + + + Organisational Measure + Organisational measures required/followed when processing data of the declared category + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar @@ -99,11 +64,46 @@ Bud Bruegger - + + + + + + + has organisational measure + Indicates use or applicability of Organisational measure + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + Technical and Organisational Measure + The Technical and Organisational measures used. + 2019-04-05 + 2020-11-04 + accepted + Bud Bruegger + + + + + + + + is policy for + Indicates the context or application of policy + 2022-01-26 + accepted + Harshvardhan J. Pandit + + + - Organisational Measure - Organisational measures required/followed when processing data of the declared category + Technical Measure + Technical measures required/followed when processing data of the declared category 2019-04-05 accepted Axel Polleres @@ -112,15 +112,15 @@ Mark Lizar - + - + - has organisational measure - Indicates use or applicability of Organisational measure - 2022-02-09 + has policy + Indicates policy applicable or used + 2022-01-26 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/proposed.json b/dpv-owl/proposed.json index d2d35794d..f14831665 100644 --- a/dpv-owl/proposed.json +++ b/dpv-owl/proposed.json @@ -1 +1 @@ -{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file +{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies", "DataDeletionPolicy", "DataStoragePolicy", "DataLocationPolicy", "DataRestorationPolicy"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file diff --git a/dpv-owl/rights/eu/rights-eu.jsonld b/dpv-owl/rights/eu/rights-eu.jsonld index 066c70ac6..6522b05b0 100644 --- a/dpv-owl/rights/eu/rights-eu.jsonld +++ b/dpv-owl/rights/eu/rights-eu.jsonld @@ -1,15 +1,15 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/creator": [ @@ -36,7 +36,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" + "@value": "A27 Workers Right To Information Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47,16 +47,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -83,7 +83,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -94,16 +94,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A12-FreedomOfAssemblyAssociation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-01" + "@value": "2022-07-06" } ], "http://purl.org/dc/terms/creator": [ @@ -130,7 +130,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A36 Access To Services Of General Economic Interest" + "@value": "A12 Freedom Of Assembly Association" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -141,16 +141,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A16-FreedomToConductBusiness", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/creator": [ @@ -177,7 +177,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" + "@value": "A16 Freedom To Conduct Business" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -188,16 +188,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A44-RightToPetition", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/creator": [ @@ -224,7 +224,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "A44 Right To Petition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -235,16 +235,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A35-Healthcare", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/creator": [ @@ -271,7 +271,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "A35 Healthcare" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -282,15 +282,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasSubject", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A47-RightToEffectiveRemedyFairTrial", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -301,18 +302,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -323,35 +318,27 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@value": "A47 Right To Effective Remedy Fair Trial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A53-LevelOfProtection", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -378,12 +365,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T6 Justice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A53 Level Of Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -394,16 +376,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/creator": [ @@ -430,7 +412,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -441,16 +423,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A14-RightToEducation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/creator": [ @@ -477,7 +459,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "A14 Right To Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -488,16 +470,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A6-RightToLiberySecurity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-30" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/creator": [ @@ -524,7 +506,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A6 Right To Libery Security" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -535,16 +517,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/creator": [ @@ -571,7 +553,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" + "@value": "A7 Respect Private Family Life" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -582,16 +564,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A33-FamilyProfessionalLife", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@value": "2022-07-29" } ], "http://purl.org/dc/terms/creator": [ @@ -618,7 +600,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A18 Right To Asylum" + "@value": "A33 Family Professional Life" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -629,16 +611,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A23-EqualityBetweenWomenMen", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A46-DiplomaticConsularProtection", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-18" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/creator": [ @@ -665,7 +647,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A23 Equality Between Women Men" + "@value": "A46 Diplomatic Consular Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -676,16 +658,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -712,7 +694,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A26 Integration Of Persons With Disabilities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -723,16 +705,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A28-RightOfCollectiveBargainingAction", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasSubject", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-24" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -743,12 +724,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology subject" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -759,27 +746,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A28 Right Of Collective Bargaining Action" + "@value": "has subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/creator": [ @@ -806,7 +803,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A7 Respect Private Family Life" + "@value": "A22 Cultural Religious Linguistic Diversity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -817,16 +814,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A26-IntegrationOfPersonsWithDisabilities", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A1-HumanDignity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/creator": [ @@ -853,7 +850,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" + "@value": "A1 Human Dignity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -864,14 +861,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A37-EnvironmentalProtection", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/creator": [ @@ -898,12 +897,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T3 Equality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A37 Environmental Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -914,16 +908,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A23-EqualityBetweenWomenMen", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-07-18" } ], "http://purl.org/dc/terms/creator": [ @@ -950,7 +944,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "A23 Equality Between Women Men" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -961,16 +955,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasProvider", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -981,12 +974,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology provider" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -997,27 +996,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "has provider" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A51-FieldOfApplication", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1044,7 +1053,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "A51 Field Of Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1055,14 +1064,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A15-FreedomToChooseOccuprationEngageWork", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-07-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1089,12 +1100,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T1 Dignity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A15 Freedom To Choose Occupration Engage Work" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1105,10 +1111,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasUser", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A8-ProtectionOfPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { @@ -1124,18 +1131,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology user" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1146,35 +1147,73 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has user" + "@value": "A8 Protection Of Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A28-RightOfCollectiveBargainingAction", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "A28 Right Of Collective Bargaining Action" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasUser", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1185,12 +1224,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology user" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1201,32 +1246,37 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "has user" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A13-FreedomOfArtsSciences", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A31-FairJustWorkingConditions", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/creator": [ @@ -1253,7 +1303,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "A31 Fair Just Working Conditions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1264,7 +1314,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", @@ -1273,7 +1323,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/creator": [ @@ -1300,7 +1350,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "A19 Protection Removal Expulsion Extradition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1311,16 +1361,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A42-RightToAccessToDocuments", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1347,7 +1397,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "A42 Right To Access To Documents" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1358,16 +1408,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A33-FamilyProfessionalLife", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-29" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1394,7 +1442,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A33 Family Professional Life" + "@value": "T7 Interpretation And Application" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1405,16 +1458,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A54-ProhibitionOfAbuseOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1441,7 +1492,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A54 Prohibition Of Abuse Of Rights" + "@value": "EU Fundamental Rights" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1452,16 +1508,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasDeveloper", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1472,12 +1527,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology developer" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1488,27 +1549,35 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "has developer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ @@ -1535,7 +1604,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "T2 Freedoms" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1546,16 +1620,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A47-RightToEffectiveRemedyFairTrial", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A18-RightToAsylum", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/creator": [ @@ -1582,7 +1656,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A47 Right To Effective Remedy Fair Trial" + "@value": "A18 Right To Asylum" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1593,14 +1667,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1627,12 +1703,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T2 Freedoms" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A52 Scope Interpretation Of Rights Principles" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1643,16 +1714,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A21-NonDiscrimination", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A30-ProtectionUnjustifiedDismissal", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-16" + "@value": "2022-07-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1679,7 +1750,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A21 Non Discrimination" + "@value": "A30 Protection Unjustified Dismissal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1690,16 +1761,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/creator": [ @@ -1726,7 +1797,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1737,16 +1808,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/creator": [ @@ -1773,7 +1844,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A14 Right To Education" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1784,16 +1855,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A41-RightToGoodAdministration", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1820,7 +1891,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "A41 Right To Good Administration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1831,16 +1902,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A20-EqualityBeforeLaw", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-27" + "@value": "2022-07-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1867,7 +1938,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A4 Prohibition Of Torture Degradation Punishment" + "@value": "A20 Equality Before Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1878,7 +1949,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A1-HumanDignity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A2-RightToLife", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", @@ -1887,7 +1958,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/creator": [ @@ -1914,7 +1985,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A1 Human Dignity" + "@value": "A2 Right To Life" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1925,16 +1996,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1961,7 +2032,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "A48 Presumption Of Innocence Right Of Defence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1972,16 +2043,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -2008,7 +2077,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "T6 Justice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2019,7 +2093,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A54-ProhibitionOfAbuseOfRights", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", @@ -2028,7 +2102,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2055,7 +2129,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A51 Field Of Application" + "@value": "A54 Prohibition Of Abuse Of Rights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2066,16 +2140,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-07-14" } ], "http://purl.org/dc/terms/creator": [ @@ -2102,7 +2174,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "T3 Equality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2160,14 +2237,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-06-27" } ], "http://purl.org/dc/terms/creator": [ @@ -2194,12 +2273,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T5 Citizens Rights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A4 Prohibition Of Torture Degradation Punishment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2210,16 +2284,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A43-EuropeanOmbudsman", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2246,7 +2320,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" + "@value": "A43 European Ombudsman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2257,16 +2331,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A13-FreedomOfArtsSciences", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/creator": [ @@ -2293,7 +2367,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "A13 Freedom Of Arts Sciences" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2304,16 +2378,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2340,7 +2414,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A3 Right To Integrity Of Person" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2351,25 +2425,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A24-RightsOfChild", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/creator": [ @@ -2380,63 +2445,41 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "EU Fundamental Rights" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvo-rights-eu" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/dpv-owl/rights/eu#" + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#" } ], - "http://www.w3.org/2002/07/owl#imports": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl" + "@language": "en", + "@value": "A24 Rights Of Child" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A17-RightToProperty", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" + "@value": "2022-06-23" } ], "http://purl.org/dc/terms/creator": [ @@ -2463,7 +2506,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A17 Right To Property" + "@value": "T1 Dignity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2474,16 +2522,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A21-NonDiscrimination", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-07-16" } ], "http://purl.org/dc/terms/creator": [ @@ -2510,7 +2558,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "A21 Non Discrimination" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2521,14 +2569,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/creator": [ @@ -2555,12 +2605,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T7 Interpretation And Application" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2571,16 +2616,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/creator": [ @@ -2607,7 +2652,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" + "@value": "A34 Social Security Social Assistance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2618,15 +2663,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasProvider", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2637,18 +2681,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology provider" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2659,28 +2697,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provider" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@value": "T5 Citizens Rights" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A27-WorkersRightToInformationConsultation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", @@ -2689,7 +2722,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" + "@value": "2022-08-01" } ], "http://purl.org/dc/terms/creator": [ @@ -2716,7 +2749,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A27 Workers Right To Information Consultation" + "@value": "A36 Access To Services Of General Economic Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2727,16 +2760,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A25-RightsOfElderly", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -2763,7 +2796,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A44 Right To Petition" + "@value": "A25 Rights Of Elderly" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2774,14 +2807,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A6-RightToLiberySecurity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-06-30" } ], "http://purl.org/dc/terms/creator": [ @@ -2808,12 +2843,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T4 Solidarity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A6 Right To Libery Security" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2871,16 +2901,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A53-LevelOfProtection", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/creator": [ @@ -2907,7 +2937,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A53 Level Of Protection" + "@value": "A45 Freedom Of Movement And Residence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2918,7 +2948,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A17-RightToProperty", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", @@ -2927,7 +2957,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/creator": [ @@ -2954,7 +2984,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "A17 Right To Property" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2965,110 +2995,92 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A15-FreedomToChooseOccuprationEngageWork", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-09" + "@value": "2022-10-06" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "" + "@value": "EU Fundamental Rights" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@value": "dpvo-rights-eu" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#" + "@value": "https://w3id.org/dpv/dpv-owl/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2002/07/owl#imports": [ { - "@language": "en", - "@value": "A15 Freedom To Choose Occupration Engage Work" + "@id": "https://w3id.org/dpv/dpv-owl" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@language": "en", - "@value": "accepted" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/creator": [ @@ -3095,7 +3107,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "A11 Freedom Of Expression Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3106,16 +3118,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/creator": [ @@ -3142,7 +3154,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A48 Presumption Of Innocence Right Of Defence" + "@value": "A29 Right Of Access To Placement Services" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3153,16 +3165,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3189,7 +3199,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "T4 Solidarity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3200,15 +3215,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/creator": [ @@ -3219,18 +3235,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology developer" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3241,23 +3251,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has developer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@value": "A10 Freedom Of Thought Conscience Religion" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] } diff --git a/dpv-owl/rights/eu/rights-eu.rdf b/dpv-owl/rights/eu/rights-eu.rdf index f6513e715..9e6f58152 100644 --- a/dpv-owl/rights/eu/rights-eu.rdf +++ b/dpv-owl/rights/eu/rights-eu.rdf @@ -7,293 +7,327 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - + - A49 Principles Of Legality Proportionality Criminal Offences Penalties + A26 Integration Of Persons With Disabilities - 2022-08-16 + 2022-07-21 accepted Harshvardhan J. Pandit - + - + - A5 Prohibition Of Slavery Forced Labour + A27 Workers Right To Information Consultation - 2022-06-28 + 2022-07-23 accepted Harshvardhan J. Pandit - + + + + + A17 Right To Property + + + 2022-07-11 + accepted + Harshvardhan J. Pandit + + + - A25 Rights Of Elderly + A20 Equality Before Law - 2022-07-20 + 2022-07-15 accepted Harshvardhan J. Pandit - - - - - - - has provider - Indicates technology provider - 2022-07-02 - 2022-10-21 - changed + + + + + A42 Right To Access To Documents + + + 2022-08-08 + accepted Harshvardhan J. Pandit - + - + - A19 Protection Removal Expulsion Extradition + A48 Presumption Of Innocence Right Of Defence - 2022-07-13 + 2022-08-15 accepted Harshvardhan J. Pandit - + + + + T6 Justice + + + 2022-08-13 + accepted + Harshvardhan J. Pandit + + + - + - has developer - Indicates technology developer + has provider + Indicates technology provider 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - + - + - A48 Presumption Of Innocence Right Of Defence + A13 Freedom Of Arts Sciences - 2022-08-15 + 2022-07-07 accepted Harshvardhan J. Pandit - + - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence + A23 Equality Between Women Men - 2022-08-17 + 2022-07-18 accepted Harshvardhan J. Pandit - - - - T1 Dignity + + + + + A37 Environmental Protection - 2022-06-23 + 2022-08-02 accepted Harshvardhan J. Pandit - + - + - A10 Freedom Of Thought Conscience Religion + A2 Right To Life - 2022-07-04 + 2022-06-25 accepted Harshvardhan J. Pandit - + - A53 Level Of Protection + A52 Scope Interpretation Of Rights Principles - 2022-08-21 + 2022-08-20 accepted Harshvardhan J. Pandit - + - + - A7 Respect Private Family Life + A32 Prohibition Of Child Labour Protectionof Young At Work - 2022-07-01 + 2022-07-28 accepted Harshvardhan J. Pandit - - - - - - - has user - Indicates technology user - 2022-07-02 - 2022-10-21 - changed + + + + + A51 Field Of Application + + + 2022-08-19 + accepted Harshvardhan J. Pandit - + - + - A52 Scope Interpretation Of Rights Principles + A36 Access To Services Of General Economic Interest - 2022-08-20 + 2022-08-01 accepted Harshvardhan J. Pandit - + - + - A28 Right Of Collective Bargaining Action + A50 Right Not Be Tried Punished Twice For Same Criminal Offence - 2022-07-24 + 2022-08-17 accepted Harshvardhan J. Pandit - - - - T7 Interpretation And Application + + + + + A54 Prohibition Of Abuse Of Rights - 2022-08-18 + 2022-08-22 accepted Harshvardhan J. Pandit - + + + + + + + has subject + Indicates technology subject + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + + + - - EU Fundamental Rights + + T4 Solidarity - 2022-06-22 + 2022-07-22 accepted Harshvardhan J. Pandit - + - + - A51 Field Of Application + A25 Rights Of Elderly - 2022-08-19 + 2022-07-20 accepted Harshvardhan J. Pandit - + - + - A44 Right To Petition + A14 Right To Education - 2022-08-10 + 2022-07-08 accepted Harshvardhan J. Pandit - + - + - A20 Equality Before Law + A1 Human Dignity - 2022-07-15 + 2022-06-24 accepted Harshvardhan J. Pandit - + - + - A17 Right To Property + A47 Right To Effective Remedy Fair Trial - 2022-07-11 + 2022-08-14 accepted Harshvardhan J. Pandit - + - + - A46 Diplomatic Consular Protection + A21 Non Discrimination - 2022-08-12 + 2022-07-16 accepted Harshvardhan J. Pandit - + - + - A24 Rights Of Child + A49 Principles Of Legality Proportionality Criminal Offences Penalties - 2022-07-19 + 2022-08-16 accepted Harshvardhan J. Pandit - - - - - A15 Freedom To Choose Occupration Engage Work + + + + T3 Equality - 2022-07-09 + 2022-07-14 accepted Harshvardhan J. Pandit @@ -310,215 +344,222 @@ Harshvardhan J. Pandit - + - + - A3 Right To Integrity Of Person + A9 Right To Marry Found Family - 2022-06-26 + 2022-07-03 accepted Harshvardhan J. Pandit - - - - T4 Solidarity + + + + + A53 Level Of Protection - 2022-07-22 + 2022-08-21 accepted Harshvardhan J. Pandit - + - A37 Environmental Protection + A38 Consumer Protection - 2022-08-02 + 2022-08-03 accepted Harshvardhan J. Pandit - + - + - A23 Equality Between Women Men + A28 Right Of Collective Bargaining Action - 2022-07-18 + 2022-07-24 accepted Harshvardhan J. Pandit - - - - - A47 Right To Effective Remedy Fair Trial - - - 2022-08-14 - accepted + + + + + + + has developer + Indicates technology developer + 2022-07-02 + 2022-10-21 + changed Harshvardhan J. Pandit - - - - T6 Justice + + + + + A7 Respect Private Family Life - 2022-08-13 + 2022-07-01 accepted Harshvardhan J. Pandit - + - + - A43 European Ombudsman + A34 Social Security Social Assistance - 2022-08-09 + 2022-07-30 accepted Harshvardhan J. Pandit - + - + - A2 Right To Life + A18 Right To Asylum - 2022-06-25 + 2022-07-12 accepted Harshvardhan J. Pandit - + - + - A36 Access To Services Of General Economic Interest + A24 Rights Of Child - 2022-08-01 + 2022-07-19 accepted Harshvardhan J. Pandit - + - A38 Consumer Protection + A33 Family Professional Life - 2022-08-03 + 2022-07-29 accepted Harshvardhan J. Pandit - + - + - A40 Right To Vote Stand As Candidate Municipal Elections + A6 Right To Libery Security - 2022-08-06 + 2022-06-30 accepted Harshvardhan J. Pandit - - - - - A26 Integration Of Persons With Disabilities + + + + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL + Harshvardhan J. Pandit + 2022-08-15 + 2022-10-06 + Harshvardhan J. Pandit + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL + + EU Fundamental Rights + dpvo-rights-eu + https://w3id.org/dpv/dpv-owl/rights/eu# + + 0.8.2 + + + + + T1 Dignity - 2022-07-21 + 2022-06-23 accepted Harshvardhan J. Pandit - - - - - A32 Prohibition Of Child Labour Protectionof Young At Work + + + + T2 Freedoms - 2022-07-28 + 2022-06-29 accepted Harshvardhan J. Pandit - + - A9 Right To Marry Found Family + A12 Freedom Of Assembly Association - 2022-07-03 + 2022-07-06 accepted Harshvardhan J. Pandit - + - A39 Right To Vote Stand As Canditate E U Parliament + A45 Freedom Of Movement And Residence - 2022-08-05 + 2022-08-11 accepted Harshvardhan J. Pandit - + - A16 Freedom To Conduct Business + A8 Protection Of Personal Data - 2022-07-10 + 2022-07-02 accepted Harshvardhan J. Pandit - + - A27 Workers Right To Information Consultation - - - 2022-07-23 - accepted - Harshvardhan J. Pandit - - - - - - T3 Equality + A29 Right Of Access To Placement Services - 2022-07-14 + 2022-07-25 accepted Harshvardhan J. Pandit @@ -535,98 +576,86 @@ Harshvardhan J. Pandit - + - A18 Right To Asylum + A16 Freedom To Conduct Business - 2022-07-12 + 2022-07-10 accepted Harshvardhan J. Pandit - + - + - A33 Family Professional Life + A5 Prohibition Of Slavery Forced Labour - 2022-07-29 + 2022-06-28 accepted Harshvardhan J. Pandit - + - + - A12 Freedom Of Assembly Association + A4 Prohibition Of Torture Degradation Punishment - 2022-07-06 + 2022-06-27 accepted Harshvardhan J. Pandit - + - + - A13 Freedom Of Arts Sciences + A39 Right To Vote Stand As Canditate E U Parliament - 2022-07-07 + 2022-08-05 accepted Harshvardhan J. Pandit - + - + - A14 Right To Education + A3 Right To Integrity Of Person - 2022-07-08 + 2022-06-26 accepted Harshvardhan J. Pandit - + - A45 Freedom Of Movement And Residence - - - 2022-08-11 - accepted - Harshvardhan J. Pandit - - - - - - - A1 Human Dignity + A44 Right To Petition - 2022-06-24 + 2022-08-10 accepted Harshvardhan J. Pandit - + - A42 Right To Access To Documents + A41 Right To Good Administration - 2022-08-08 + 2022-08-07 accepted Harshvardhan J. Pandit @@ -643,176 +672,147 @@ Harshvardhan J. Pandit - + - + - A34 Social Security Social Assistance + A19 Protection Removal Expulsion Extradition - 2022-07-30 + 2022-07-13 accepted Harshvardhan J. Pandit - + - A35 Healthcare + A30 Protection Unjustified Dismissal - 2022-07-31 + 2022-07-26 accepted Harshvardhan J. Pandit - + - A6 Right To Libery Security - - - 2022-06-30 - accepted - Harshvardhan J. Pandit - - - - - - - A4 Prohibition Of Torture Degradation Punishment + A10 Freedom Of Thought Conscience Religion - 2022-06-27 + 2022-07-04 accepted Harshvardhan J. Pandit - + - + - A29 Right Of Access To Placement Services + A15 Freedom To Choose Occupration Engage Work - 2022-07-25 + 2022-07-09 accepted Harshvardhan J. Pandit - + - + - has subject - Indicates technology subject + has user + Indicates technology user 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - - - - - A30 Protection Unjustified Dismissal + + + + T7 Interpretation And Application - 2022-07-26 + 2022-08-18 accepted Harshvardhan J. Pandit - + - + - A54 Prohibition Of Abuse Of Rights + A40 Right To Vote Stand As Candidate Municipal Elections - 2022-08-22 + 2022-08-06 accepted Harshvardhan J. Pandit - + - + - A41 Right To Good Administration + A35 Healthcare - 2022-08-07 + 2022-07-31 accepted Harshvardhan J. Pandit - - - - - A21 Non Discrimination + + + + EU Fundamental Rights - 2022-07-16 + 2022-06-22 accepted Harshvardhan J. Pandit - + - + - A8 Protection Of Personal Data + A43 European Ombudsman - 2022-07-02 + 2022-08-09 accepted Harshvardhan J. Pandit - + - T2 Freedoms + T5 Citizens Rights - 2022-06-29 + 2022-08-04 accepted Harshvardhan J. Pandit - - - - T5 Citizens Rights + + + + + A46 Diplomatic Consular Protection - 2022-08-04 + 2022-08-12 accepted Harshvardhan J. Pandit - - - - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL - Harshvardhan J. Pandit - 2022-08-15 - 2022-10-06 - Harshvardhan J. Pandit - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL - - EU Fundamental Rights - dpvo-rights-eu - https://w3id.org/dpv/dpv-owl/rights/eu# - - 0.8.2 - diff --git a/dpv-owl/risk/index.html b/dpv-owl/risk/index.html index 579fe3a25..2cf4055ee 100644 --- a/dpv-owl/risk/index.html +++ b/dpv-owl/risk/index.html @@ -790,11 +790,11 @@

    Extremely High Likelihood

- + - + @@ -839,11 +839,11 @@

Extremely High Risk

- + - + @@ -888,11 +888,11 @@

Extremely High Severity

- + - + @@ -937,11 +937,11 @@

Extremely Low Likelihood

- + - + @@ -1035,11 +1035,11 @@

Extremely Low Severity

- + - + @@ -1084,19 +1084,19 @@

High Likelihood

- + - + - + - + @@ -1141,19 +1141,19 @@

High Risk

- + - + - + - + @@ -1198,19 +1198,19 @@

High Severity

- + - + - + - + @@ -1255,19 +1255,19 @@

Low Likelihood

- + - + - + - + @@ -1312,19 +1312,19 @@

Low Risk

- + - + - + - + @@ -1369,19 +1369,19 @@

Low Severity

- + - + - + - + @@ -1426,19 +1426,19 @@

Moderate Likelihood

- + - + - + - + @@ -1483,19 +1483,19 @@

Moderate Risk

- + - + - + - + @@ -1540,19 +1540,19 @@

Moderate Severity

- + - + - + - + @@ -1597,15 +1597,15 @@

Very High Likelihood

- + - + - + @@ -1650,15 +1650,15 @@

Very High Risk

- + - + - + @@ -1703,15 +1703,15 @@

Very High Severity

- + - + - + @@ -1809,15 +1809,15 @@

Very Low Risk

- + - + - + @@ -1862,15 +1862,15 @@

Very Low Severity

- + - + - + @@ -9771,11 +9771,11 @@

ALARA

- + - + @@ -9951,11 +9951,11 @@

Bow Tie Analysis

- + - + @@ -10041,11 +10041,11 @@

Business Impact Analysis

- + - + @@ -10608,11 +10608,11 @@

Fault Tree Analysis

- + - + @@ -10698,11 +10698,11 @@

Failure Modes And Effects Analysis (FMEA)

- + - + @@ -10745,11 +10745,11 @@

Failure Modes And Effects And Criticality Analysis (FMECA)

- + - + @@ -10964,11 +10964,11 @@

Human Reliability Analysis

- + - + @@ -11097,11 +11097,11 @@

Layer Protection Analysis (LOPA)

- + - + @@ -11492,11 +11492,11 @@

Reliability Centred Maintenance

- + - + @@ -11634,11 +11634,11 @@

Risk Matrix

- + - + @@ -13858,9 +13858,9 @@

Low Risk (RM3x3 S:1 L:1)

- + @@ -13902,9 +13902,9 @@

Low Risk (RM3x3 S:1 L:2)

+ - @@ -13946,8 +13946,8 @@

Moderate Risk (RM3x3 S:1 L:3)

- + @@ -13990,9 +13990,9 @@

Low Risk (RM3x3 S:2 L:1)

- - + + @@ -14034,9 +14034,9 @@

Moderate Risk (RM3x3 S:2 L:2)

- + @@ -14078,8 +14078,8 @@

High Risk (RM3x3 S:2 L:3)

- + @@ -14122,8 +14122,8 @@

Moderate Risk (RM3x3 S:3 L:1)

- + @@ -14210,9 +14210,9 @@

High Risk (RM3x3 S:3 L:3)

+ - @@ -14342,9 +14342,9 @@

Very Low Risk (RM5x5 S:1 L:3)

+ - @@ -14430,9 +14430,9 @@

Low Risk (RM5x5 S:1 L:5)

+ - @@ -14562,9 +14562,9 @@

Moderate Risk (RM5x5 S:2 L:3)

- - + + @@ -14606,9 +14606,9 @@

Moderate Risk (RM5x5 S:2 L:4)

+ - @@ -14651,8 +14651,8 @@

High Risk (RM5x5 S:2 L:5)

- + @@ -14782,9 +14782,9 @@

Moderate Risk (RM5x5 S:3 L:3)

+ - @@ -14870,9 +14870,9 @@

Very High Risk (RM5x5 S:3 L:5)

+ - @@ -14914,9 +14914,9 @@

Low Risk (RM5x5 S:4 L:1)

- - + + @@ -14959,8 +14959,8 @@

Moderate Risk (RM5x5 S:4 L:2)

- + @@ -15002,9 +15002,9 @@

High Risk (RM5x5 S:4 L:3)

+ - @@ -15046,9 +15046,9 @@

Very High Risk (RM5x5 S:4 L:4)

+ - @@ -15090,9 +15090,9 @@

Very High Risk (RM5x5 S:4 L:5)

+ - @@ -15134,8 +15134,8 @@

Low Risk (RM5x5 S:5 L:1)

- + @@ -15178,9 +15178,9 @@

High Risk (RM5x5 S:5 L:2)

- + @@ -15223,8 +15223,8 @@

High Risk (RM5x5 S:5 L:3)

- + @@ -15266,9 +15266,9 @@

Very High Risk (RM5x5 S:5 L:4)

- + @@ -15310,9 +15310,9 @@

Very High Risk (RM5x5 S:5 L:5)

+ - @@ -15398,9 +15398,9 @@

Extremely Low Risk (RM7x7 S:1 L:2)

- - + + @@ -15442,8 +15442,8 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- + @@ -15486,9 +15486,9 @@

Very Low Risk (RM7x7 S:1 L:4)

+ - @@ -15530,9 +15530,9 @@

Very Low Risk (RM7x7 S:1 L:5)

+ - @@ -15574,8 +15574,8 @@

Very Low Risk (RM7x7 S:1 L:6)

- + @@ -15618,9 +15618,9 @@

Low Risk (RM7x7 S:1 L:7)

- - + + @@ -15662,9 +15662,9 @@

Extremely Low Risk (RM7x7 S:2 L:1)

- + @@ -15706,8 +15706,8 @@

Extremely Low Risk (RM7x7 S:2 L:2)

- + @@ -15750,9 +15750,9 @@

Very Low Risk (RM7x7 S:2 L:3)

+ - @@ -15794,9 +15794,9 @@

Low Risk (RM7x7 S:2 L:4)

- + @@ -15839,8 +15839,8 @@

Low Risk (RM7x7 S:2 L:5)

- + @@ -15882,8 +15882,8 @@

Moderate Risk (RM7x7 S:2 L:6)

- + @@ -15926,9 +15926,9 @@

Moderate Risk (RM7x7 S:2 L:7)

- + @@ -15970,9 +15970,9 @@

Extremely Low Risk (RM7x7 S:3 L:1)

- + @@ -16014,9 +16014,9 @@

Very Low Risk (RM7x7 S:3 L:2)

- + @@ -16058,8 +16058,8 @@

Low Risk (RM7x7 S:3 L:3)

- + @@ -16103,8 +16103,8 @@

Moderate Risk (RM7x7 S:3 L:4)

- + @@ -16146,9 +16146,9 @@

High Risk (RM7x7 S:3 L:5)

+ - @@ -16234,9 +16234,9 @@

Very High Risk (RM7x7 S:3 L:7)

- - + + @@ -16279,8 +16279,8 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- + @@ -16322,9 +16322,9 @@

Low Risk (RM7x7 S:4 L:2)

+ - @@ -16366,8 +16366,8 @@

Moderate Risk (RM7x7 S:4 L:3)

- + @@ -16410,9 +16410,9 @@

High Risk (RM7x7 S:4 L:4)

- - + + @@ -16454,8 +16454,8 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -16498,9 +16498,9 @@

Very High Risk (RM7x7 S:4 L:6)

- - + + @@ -16542,9 +16542,9 @@

Very High Risk (RM7x7 S:4 L:7)

- + @@ -16586,9 +16586,9 @@

Very Low Risk (RM7x7 S:5 L:1)

- - + + @@ -16630,8 +16630,8 @@

Low Risk (RM7x7 S:5 L:2)

- + @@ -16674,8 +16674,8 @@

Moderate Risk (RM7x7 S:5 L:3)

- + @@ -16719,8 +16719,8 @@

High Risk (RM7x7 S:5 L:4)

- + @@ -16762,9 +16762,9 @@

Very High Risk (RM7x7 S:5 L:5)

+ - @@ -16806,9 +16806,9 @@

Extremely High Risk (RM7x7 S:5 L:6)

+ - @@ -16850,8 +16850,8 @@

Extremely High Risk (RM7x7 S:5 L:7)

- + @@ -16894,9 +16894,9 @@

Very Low Risk (RM7x7 S:6 L:1)

- + @@ -17027,8 +17027,8 @@

Very High Risk (RM7x7 S:6 L:4)

- + @@ -17070,9 +17070,9 @@

Very High Risk (RM7x7 S:6 L:5)

- - + + @@ -17114,9 +17114,9 @@

Extremely High Risk (RM7x7 S:6 L:6)

- + @@ -17158,9 +17158,9 @@

Extremely High Risk (RM7x7 S:6 L:7)

- - + + @@ -17202,9 +17202,9 @@

Low Risk (RM7x7 S:7 L:1)

- + @@ -17246,8 +17246,8 @@

Moderate Risk (RM7x7 S:7 L:2)

- + @@ -17291,8 +17291,8 @@

High Risk (RM7x7 S:7 L:3)

- + @@ -17334,9 +17334,9 @@

Very High Risk (RM7x7 S:7 L:4)

- - + + @@ -17378,8 +17378,8 @@

Extremely High Risk (RM7x7 S:7 L:5)

- + @@ -17422,9 +17422,9 @@

Extremely High Risk (RM7x7 S:7 L:6)

- - + + @@ -17466,9 +17466,9 @@

Extremely High Risk (RM7x7 S:7 L:7)

- + diff --git a/dpv-owl/risk/modules/risk_assessment.jsonld b/dpv-owl/risk/modules/risk_assessment.jsonld index 98793ff70..26742e3cc 100644 --- a/dpv-owl/risk/modules/risk_assessment.jsonld +++ b/dpv-owl/risk/modules/risk_assessment.jsonld @@ -1,9 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -20,7 +19,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://purl.org/dc/terms/source": [ @@ -36,7 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Cause-Consequence Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47,7 +46,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -66,7 +65,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://purl.org/dc/terms/source": [ @@ -82,7 +81,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Brainstorming" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -93,10 +92,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReliabilityCentredMaintenance", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -112,7 +112,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://purl.org/dc/terms/source": [ @@ -128,7 +128,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Reliability Centred Maintenance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -139,7 +139,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -158,7 +158,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://purl.org/dc/terms/source": [ @@ -174,7 +174,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Risk Indices" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -185,7 +185,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", @@ -205,7 +205,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://purl.org/dc/terms/source": [ @@ -221,7 +221,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Risk Matrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -232,11 +232,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -252,7 +251,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://purl.org/dc/terms/source": [ @@ -268,7 +267,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Interviews" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -279,7 +278,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -298,7 +297,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://purl.org/dc/terms/source": [ @@ -314,7 +313,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Bayesian Networks" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -325,11 +324,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -345,7 +343,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://purl.org/dc/terms/source": [ @@ -361,7 +359,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Privacy Impact Analysis (PIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -372,9 +370,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -391,7 +390,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ @@ -407,7 +406,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "SFAIRP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -418,10 +417,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -437,7 +436,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://purl.org/dc/terms/source": [ @@ -453,7 +452,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Nominal Group Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -464,10 +463,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -483,7 +482,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://purl.org/dc/terms/source": [ @@ -499,7 +498,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Bayesian Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -510,7 +509,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -529,7 +528,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ @@ -545,7 +544,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Taxonomies" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -556,10 +555,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -575,7 +574,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://purl.org/dc/terms/source": [ @@ -591,7 +590,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -602,10 +601,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -621,7 +620,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://purl.org/dc/terms/source": [ @@ -637,7 +636,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Monte Carlo Simulation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -648,9 +647,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -667,7 +667,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://purl.org/dc/terms/source": [ @@ -683,7 +683,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Layer Protection Analysis (LOPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -694,7 +694,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -713,7 +713,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://purl.org/dc/terms/source": [ @@ -729,7 +729,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Pareto Charts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -740,7 +740,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -759,7 +759,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://purl.org/dc/terms/source": [ @@ -775,7 +775,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Cindynic Approach" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -786,11 +786,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -806,7 +805,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://purl.org/dc/terms/source": [ @@ -822,7 +821,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ALARA" + "@value": "Surveys" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -833,9 +832,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -851,7 +852,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://purl.org/dc/terms/source": [ @@ -867,12 +868,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@value": "Event Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -883,11 +879,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -903,7 +897,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://purl.org/dc/terms/source": [ @@ -919,7 +913,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Qualitative Risk Assessment Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -930,10 +929,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -949,7 +948,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://purl.org/dc/terms/source": [ @@ -965,7 +964,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Value At Risk (VaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -976,11 +975,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -996,7 +994,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://purl.org/dc/terms/source": [ @@ -1012,7 +1010,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ALARP" + "@value": "Causal Mapping" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1023,9 +1021,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1041,7 +1040,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://purl.org/dc/terms/source": [ @@ -1057,12 +1056,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" + "@value": "F-N Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1073,10 +1067,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1092,7 +1086,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://purl.org/dc/terms/source": [ @@ -1108,7 +1102,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Scenario Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1119,10 +1113,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1138,7 +1132,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://purl.org/dc/terms/source": [ @@ -1154,7 +1148,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Influence Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1165,11 +1159,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1185,7 +1178,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://purl.org/dc/terms/source": [ @@ -1201,7 +1194,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Ishikawa (Fishbone)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1212,11 +1205,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1232,7 +1224,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ @@ -1248,7 +1240,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Classifications" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1259,9 +1251,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -1278,7 +1271,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://purl.org/dc/terms/source": [ @@ -1294,7 +1287,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Business Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1305,10 +1298,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1324,7 +1318,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://purl.org/dc/terms/source": [ @@ -1340,7 +1334,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Fault Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1351,10 +1345,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1370,7 +1365,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ @@ -1386,7 +1381,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "ALARA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1397,11 +1392,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1417,7 +1411,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://purl.org/dc/terms/source": [ @@ -1433,7 +1427,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Delphi Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1444,7 +1438,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -1463,7 +1457,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://purl.org/dc/terms/source": [ @@ -1479,7 +1473,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Conditional Value at Risk (CVaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1490,7 +1484,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -1509,7 +1503,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://purl.org/dc/terms/source": [ @@ -1525,7 +1519,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Game Theory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1536,10 +1530,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1555,7 +1548,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://purl.org/dc/terms/source": [ @@ -1571,7 +1564,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Risk Assessment Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1582,9 +1580,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -1601,7 +1600,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://purl.org/dc/terms/source": [ @@ -1617,7 +1616,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1628,7 +1627,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -1647,7 +1646,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://purl.org/dc/terms/source": [ @@ -1663,7 +1662,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Classifications" + "@value": "Multi-criteria Analysis (MCA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1674,10 +1673,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -1694,7 +1692,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://purl.org/dc/terms/source": [ @@ -1710,7 +1708,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Cost/benefit Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1721,10 +1719,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1740,7 +1738,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://purl.org/dc/terms/source": [ @@ -1756,7 +1754,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Markov Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1767,10 +1765,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -1787,7 +1784,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://purl.org/dc/terms/source": [ @@ -1803,7 +1800,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Decision Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1814,7 +1811,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -1833,7 +1830,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://purl.org/dc/terms/source": [ @@ -1849,7 +1846,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "S-curves" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1860,10 +1857,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1879,7 +1876,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "A means of recording information about risks and tracking actions." } ], "http://purl.org/dc/terms/source": [ @@ -1895,7 +1892,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Risk Registers" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1906,10 +1903,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1925,7 +1922,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://purl.org/dc/terms/source": [ @@ -1941,7 +1938,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "S-curves" + "@value": "Hazard And Operability Studies (HAZOP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1952,9 +1949,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1970,7 +1968,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://purl.org/dc/terms/source": [ @@ -1986,12 +1984,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@value": "Cross Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2002,10 +1995,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2021,7 +2014,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://purl.org/dc/terms/source": [ @@ -2037,7 +2030,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2048,10 +2041,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2067,7 +2061,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://purl.org/dc/terms/source": [ @@ -2083,7 +2077,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Surveys" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2094,10 +2088,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2113,7 +2107,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://purl.org/dc/terms/source": [ @@ -2129,7 +2123,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Checklists" + "@value": "Toxicological Risk Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2140,10 +2134,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2159,7 +2154,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://purl.org/dc/terms/source": [ @@ -2175,7 +2170,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Bow Tie Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2186,10 +2181,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2205,7 +2201,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://purl.org/dc/terms/source": [ @@ -2221,7 +2217,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interviews" + "@value": "Human Reliability Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2232,10 +2228,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2251,7 +2248,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ @@ -2267,7 +2264,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "ALARP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2278,10 +2275,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2297,7 +2294,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://purl.org/dc/terms/source": [ @@ -2313,7 +2310,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Structured \"What If?\" (SWIFT)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2324,11 +2321,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2344,7 +2340,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ @@ -2360,7 +2356,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Checklists" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2371,10 +2367,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2390,7 +2385,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://purl.org/dc/terms/source": [ @@ -2406,7 +2401,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Quantitative Risk Assessment Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_assessment.rdf b/dpv-owl/risk/modules/risk_assessment.rdf index 4a99c2325..c3c344167 100644 --- a/dpv-owl/risk/modules/risk_assessment.rdf +++ b/dpv-owl/risk/modules/risk_assessment.rdf @@ -5,23 +5,12 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted @@ -39,167 +28,170 @@ Harshvardhan J. Pandit - + - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. 2022-08-18 accepted Harshvardhan J. Pandit - + - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. 2022-08-18 accepted Harshvardhan J. Pandit - + - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. 2022-08-18 accepted Harshvardhan J. Pandit - + - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) 2022-08-18 accepted Harshvardhan J. Pandit - + - - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. + + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. 2022-08-18 accepted Harshvardhan J. Pandit - + - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - - - - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + + + + Qualitative Risk Assessment Technique + A risk assessment technique that uses qualitative methods 2022-08-18 accepted Harshvardhan J. Pandit - + + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls 2022-08-18 accepted Harshvardhan J. Pandit - + - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. 2022-08-18 accepted Harshvardhan J. Pandit - - - - Quantitative Risk Assessment Technique - A risk assessment technique that uses quantitative methods + + + + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. 2022-08-18 accepted Harshvardhan J. Pandit - + - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. 2022-08-18 accepted @@ -217,44 +209,56 @@ Harshvardhan J. Pandit - + - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + Brainstorming + Technique used in workshops to encourage imaginative thinking 2022-08-18 accepted Harshvardhan J. Pandit - + + - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. 2022-08-18 accepted Harshvardhan J. Pandit - + - Interviews - Structured or semi- structured one-to-one conversations to elicit views. + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. 2022-08-18 accepted @@ -272,124 +276,124 @@ Harshvardhan J. Pandit - + - - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. 2022-08-18 accepted Harshvardhan J. Pandit - + - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - Causal Mapping - A network diagram representing events, causes and effects and their relationships. + + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them 2022-08-18 accepted Harshvardhan J. Pandit - + - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + Failure Modes And Effects And Criticality Analysis (FMECA) + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). 2022-08-18 accepted Harshvardhan J. Pandit - + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + Surveys + Paper- or computer-based questionnaires to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - - - - - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + + + + Quantitative Risk Assessment Technique + A risk assessment technique that uses quantitative methods 2022-08-18 accepted Harshvardhan J. Pandit - + - - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + + Causal Mapping + A network diagram representing events, causes and effects and their relationships. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities 2022-08-18 accepted @@ -407,81 +411,80 @@ Harshvardhan J. Pandit - + - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. 2022-08-18 accepted Harshvardhan J. Pandit - + - Pareto Charts - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). 2022-08-18 accepted Harshvardhan J. Pandit - + - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. 2022-08-18 accepted Harshvardhan J. Pandit - + - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Risk Registers + A means of recording information about risks and tracking actions. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions 2022-08-18 accepted Harshvardhan J. Pandit - + - Brainstorming - Technique used in workshops to encourage imaginative thinking + + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted @@ -499,91 +502,88 @@ Harshvardhan J. Pandit - + - Risk Registers - A means of recording information about risks and tracking actions. + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. + Pareto Charts + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. 2022-08-18 accepted Harshvardhan J. Pandit - + - - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - Surveys - Paper- or computer-based questionnaires to elicit views. + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + + Interviews + Structured or semi- structured one-to-one conversations to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - - - - Qualitative Risk Assessment Technique - A risk assessment technique that uses qualitative methods + + + + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation 2022-08-18 accepted diff --git a/dpv-owl/risk/modules/risk_consequences.jsonld b/dpv-owl/risk/modules/risk_consequences.jsonld index 3b7817254..1cd488ad4 100644 --- a/dpv-owl/risk/modules/risk_consequences.jsonld +++ b/dpv-owl/risk/modules/risk_consequences.jsonld @@ -1,18 +1,18 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -21,11 +21,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -34,12 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Unauthorised Re-Identification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50,7 +45,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -73,7 +68,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -84,7 +79,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Unauthorised Access to Premises" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -100,7 +95,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -134,12 +129,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Theft" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -150,7 +145,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -184,12 +179,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Organisation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -200,7 +195,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -234,12 +229,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft" + "@value": "Cyber Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -250,7 +245,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -273,7 +268,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -284,12 +279,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Unauthorised Data Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -300,19 +295,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -321,11 +316,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -334,12 +324,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Economic Disadvantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -350,7 +340,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -373,7 +363,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -384,12 +374,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Business impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -400,7 +390,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -423,7 +413,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -434,12 +424,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Compliance impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -450,22 +440,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -474,6 +461,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -482,12 +474,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Loss of Goodwill" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -498,7 +490,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -521,7 +513,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -532,12 +524,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Unauthorised System Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -548,14 +540,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -569,11 +561,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -582,7 +569,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Identity Dispute" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -598,7 +585,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -621,7 +608,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -632,12 +619,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Privacy impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -648,7 +635,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -682,12 +669,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Impact to Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -698,7 +685,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -721,7 +708,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -732,12 +719,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Loss of Proprietary Information" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -748,7 +735,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -771,7 +758,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -782,12 +769,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Reputation and trust impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -798,7 +785,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -832,12 +819,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fraud" + "@value": "Remote Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -848,19 +835,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -869,6 +856,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -877,12 +869,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Replacement Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -893,7 +885,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -927,12 +919,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Increase Internal Cost" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -943,22 +935,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -967,6 +956,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -975,12 +969,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Violation of Contractual Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -991,7 +985,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1014,7 +1008,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1025,12 +1019,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Child Violence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1041,7 +1035,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1075,12 +1069,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Loss of Trust" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1091,7 +1085,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1114,7 +1108,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1125,12 +1119,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Injury" + "@value": "Loss of Resources" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1141,7 +1135,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1175,7 +1169,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Misuse of Breached Information" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1191,7 +1185,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1214,7 +1208,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1225,12 +1219,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business impact" + "@value": "Cost of Installation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1241,7 +1235,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1275,7 +1269,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Errornous System Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1291,7 +1285,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1325,7 +1319,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Government Crisis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1341,7 +1335,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1359,12 +1353,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1375,12 +1369,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Unauthorised Data Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1391,7 +1385,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1425,12 +1419,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Physical Assault" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1441,7 +1435,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1475,12 +1469,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Violation of Code of Conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1491,7 +1485,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1525,7 +1519,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Cost of Acquisition" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1541,7 +1535,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1564,7 +1558,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1575,12 +1569,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Cost of Configuration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1591,7 +1585,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1614,7 +1608,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1625,7 +1619,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Unknown Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1641,7 +1635,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityTheft", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1664,7 +1658,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1675,12 +1669,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Identity Theft" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1691,7 +1685,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1725,12 +1719,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Loss of Funds" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1741,17 +1735,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1762,11 +1759,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -1775,12 +1767,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Loss of Control over Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1791,7 +1783,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1809,12 +1801,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1825,12 +1817,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1841,7 +1833,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1859,12 +1851,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1875,12 +1867,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Spoofing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1891,7 +1883,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1914,7 +1906,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1925,12 +1917,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Internal Operation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1941,7 +1933,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1975,12 +1967,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Environmental Safety Endangerment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1991,7 +1983,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2025,12 +2017,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Corruption of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2041,7 +2033,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2064,7 +2056,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2075,7 +2067,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Failure" + "@value": "System Intrusion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2091,20 +2083,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2115,6 +2104,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -2123,7 +2117,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Cyber Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2139,7 +2133,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2173,12 +2167,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Theft of Equipment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2189,7 +2183,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2212,7 +2206,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2223,12 +2217,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Loss of Assets" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2239,17 +2233,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2260,11 +2257,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -2273,12 +2265,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Limitation of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2289,7 +2281,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2312,7 +2304,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2323,12 +2315,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Compromise Account Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2339,7 +2331,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2362,7 +2354,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2373,7 +2365,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Unauthorised Code Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2389,7 +2381,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2423,12 +2415,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Cost of Backup" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2439,7 +2431,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2462,7 +2454,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2473,7 +2465,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Retrieval of Discarded Equipment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2489,7 +2481,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2512,7 +2504,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2523,12 +2515,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Terrorism" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2589,19 +2581,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceOnDataSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -2610,11 +2605,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -2623,12 +2613,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Consequence on Data Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2639,7 +2629,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2662,7 +2652,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2673,7 +2663,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Financial Investigation Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2689,7 +2679,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2723,12 +2713,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2739,22 +2729,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpactOnDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -2771,12 +2761,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Impact on Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2787,7 +2777,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2810,7 +2800,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2821,12 +2811,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2837,7 +2827,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2871,7 +2861,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Business disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2887,7 +2877,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2910,7 +2900,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2921,12 +2911,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Damage by Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2937,7 +2927,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2960,7 +2950,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2971,12 +2961,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Loss of Negotiating Capacity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2987,14 +2977,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3008,6 +2998,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -3016,12 +3011,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Loss of Technological Advantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3032,19 +3027,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -3053,6 +3048,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -3061,12 +3061,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "System Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3077,7 +3077,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3111,12 +3111,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Unwanted Data Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3127,7 +3127,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3161,12 +3161,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Loss of Goods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3177,7 +3177,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3200,7 +3200,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3211,12 +3211,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Sexual Violence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3227,7 +3227,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3261,12 +3261,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Violation of Ethical Code" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3277,7 +3277,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3311,12 +3311,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Loss of Suppliers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3327,7 +3327,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3345,12 +3345,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3361,12 +3361,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Malware Attack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3377,7 +3377,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3411,12 +3411,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Loss of Reputation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3427,7 +3427,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3450,7 +3450,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3461,12 +3461,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Illegal Processing of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3477,7 +3477,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3511,7 +3511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Personal Safety Endangerment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3527,7 +3527,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentMalfunction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3550,7 +3550,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3561,12 +3561,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Equipment Malfunction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3577,7 +3577,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3611,12 +3611,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Interception of Communications" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3627,7 +3627,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3661,7 +3661,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Unauthorised Resource Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3677,7 +3677,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3711,7 +3711,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Financial Personnel Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3727,7 +3727,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3761,12 +3761,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Security Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3777,7 +3777,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3795,15 +3795,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" - }, - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3814,12 +3811,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Business Performance Impairment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3830,19 +3827,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -3851,11 +3848,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -3864,12 +3856,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Coercion" + "@value": "Social Disadvantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3880,7 +3872,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3914,7 +3906,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Unauthorised Data Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3930,7 +3922,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3964,7 +3956,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Harmful Spech" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3980,7 +3972,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4003,7 +3995,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4014,12 +4006,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Psychological Harm" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4030,7 +4022,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4064,12 +4056,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Loss of Competitive Advantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4080,20 +4072,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" } @@ -4112,12 +4101,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Discrimination" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4128,7 +4117,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4151,7 +4140,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4162,12 +4151,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Law Enforcement Adverse Effects" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4178,7 +4167,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4212,7 +4201,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Distributed Denial of Service Attack (DDoS)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4228,7 +4217,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4251,7 +4240,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4262,12 +4251,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Abusive Content Utilisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4278,7 +4267,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4301,7 +4290,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4312,7 +4301,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Detriment to Recovery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4328,7 +4317,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4362,12 +4351,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Unauthorised System Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4378,7 +4367,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4401,7 +4390,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4412,7 +4401,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Service Interruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4428,7 +4417,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4462,12 +4451,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Danger to Personnel" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4478,7 +4467,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4496,12 +4485,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4512,7 +4501,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Cryptojacking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4528,7 +4517,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4562,12 +4551,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Public Order Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4578,7 +4567,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4601,7 +4590,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4612,7 +4601,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Sabotage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4628,19 +4617,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -4649,6 +4638,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -4657,12 +4651,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Denial of Service Attack (DoS)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4673,7 +4667,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4707,12 +4701,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Violation of Regulatory Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4723,7 +4717,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4757,12 +4751,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Scam" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4773,7 +4767,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4796,7 +4790,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4807,12 +4801,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Copyright Violation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4823,7 +4817,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4857,7 +4851,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Financial Repair Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4873,7 +4867,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4907,7 +4901,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Cost of Suspended Operations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4923,7 +4917,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4957,7 +4951,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Loss of Opportunity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4973,7 +4967,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4996,7 +4990,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5007,12 +5001,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Physical Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5023,7 +5017,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5041,12 +5035,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5057,7 +5051,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Retrieval of Deleted Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5073,7 +5067,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5107,7 +5101,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Unauthorised Impersonation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5123,7 +5117,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5146,7 +5140,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5157,12 +5151,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Loss of Customers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5173,7 +5167,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5207,12 +5201,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Injury" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5223,7 +5217,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5246,7 +5240,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5257,12 +5251,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Cost of Judicial Proceedings" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5273,7 +5267,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5296,7 +5290,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5307,7 +5301,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Extorsion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5323,7 +5317,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5341,12 +5335,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5357,7 +5351,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "MisinformationDisinformation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5373,7 +5367,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5396,7 +5390,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5407,7 +5401,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Attack on Private Life" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5423,7 +5417,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5446,7 +5440,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5457,12 +5451,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Human Errors" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5473,7 +5467,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5496,7 +5490,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5507,12 +5501,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "System Malfunction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5523,19 +5517,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -5544,6 +5538,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -5552,7 +5551,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Compromise Account" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5568,7 +5567,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5591,7 +5590,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5602,7 +5601,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spam" + "@value": "Coercion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5618,7 +5617,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5652,12 +5651,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Equipment Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5668,7 +5667,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5702,7 +5701,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Unwanted Disclosure of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5718,7 +5717,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5752,12 +5751,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Data Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5768,7 +5767,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5802,12 +5801,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Eavesdropping" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5818,7 +5817,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5852,12 +5851,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Stalking" + "@value": "Blackmail" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5868,7 +5867,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5891,7 +5890,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5902,12 +5901,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Personnel Absence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5918,7 +5917,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5952,7 +5951,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Third Party Operation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5968,17 +5967,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -5986,12 +5988,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6002,12 +5999,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Violation of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6018,7 +6015,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6052,12 +6049,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Theft of Media" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6068,7 +6065,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6091,7 +6088,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6102,12 +6099,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Unauthorised Information Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6118,7 +6115,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6141,7 +6138,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6152,12 +6149,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Citizens impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6168,7 +6165,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6202,12 +6199,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Compromise Account Credentials" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6218,7 +6215,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6241,7 +6238,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6252,7 +6249,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Cost of Operation Interruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6268,7 +6265,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6302,7 +6299,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Cost of Judicial Penalties" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6318,7 +6315,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6352,7 +6349,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Confidentiality Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6368,7 +6365,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6391,7 +6388,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6402,12 +6399,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Health and life impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6418,7 +6415,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6441,7 +6438,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6452,12 +6449,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Identity Fraud" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6468,7 +6465,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Vandalism", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6491,7 +6488,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6502,7 +6499,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Vandalism" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6518,7 +6515,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6552,12 +6549,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Violation of Statutory Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6568,7 +6565,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6586,12 +6583,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6602,12 +6599,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Phishing Scam" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6618,7 +6615,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6652,12 +6649,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Fraud" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6668,7 +6665,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6691,7 +6688,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6702,12 +6699,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Unwanted Code Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6718,17 +6715,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6739,11 +6739,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -6752,12 +6747,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Prevent Exercising of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6768,7 +6763,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6786,12 +6781,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6802,7 +6800,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spying" + "@value": "RansomwareAttack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6818,7 +6816,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6852,7 +6850,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Physical Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6868,7 +6866,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6902,7 +6900,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Brute Force Authorisations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6918,20 +6916,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -6942,6 +6937,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -6950,12 +6950,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Loss of Customer Confidence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6966,7 +6966,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6989,7 +6989,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7000,12 +7000,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Danger to Customers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7016,7 +7016,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7039,7 +7039,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7050,12 +7050,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scam" + "@value": "Loss of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7066,19 +7066,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceForDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -7087,11 +7090,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -7100,12 +7098,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Consequence for Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7116,7 +7114,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7139,7 +7137,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7150,7 +7148,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Authorisation Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -7166,7 +7164,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7189,7 +7187,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7200,12 +7198,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Unauthorised Code Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7216,7 +7214,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7239,7 +7237,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7250,12 +7248,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Known Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7266,20 +7264,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7290,6 +7285,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -7298,12 +7298,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Loss of Credibility" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7314,7 +7314,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Vandalism", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7337,7 +7337,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7348,12 +7348,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Vulnerability Created" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7364,7 +7364,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7398,12 +7398,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Industrial Crisis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7414,7 +7414,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7448,7 +7448,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Spam" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -7464,7 +7464,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7487,7 +7487,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7498,12 +7498,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Unauthorised Code Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7514,7 +7514,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7548,12 +7548,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Financial Loss" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7564,7 +7564,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7598,12 +7598,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Financial Equipment Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_consequences.rdf b/dpv-owl/risk/modules/risk_consequences.rdf index 0e40ca1ae..910a1f322 100644 --- a/dpv-owl/risk/modules/risk_consequences.rdf +++ b/dpv-owl/risk/modules/risk_consequences.rdf @@ -5,44 +5,31 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - + + Unauthorised Code Disclosure + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Code of Conduct + + Unauthorised Re-Identification - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Public Order Breach + + Unauthorised System Access 2022-08-17 @@ -50,21 +37,20 @@ Harshvardhan J. Pandit - + - - Unwanted Code Deletion + + Economic Disadvantage - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Unauthorised Impersonation + + Business Performance Impairment 2022-08-17 @@ -72,32 +58,32 @@ Harshvardhan J. Pandit - + - - Increase Internal Cost + + Violation of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - Authorisation Failure + Retrieval of Discarded Equipment - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Compromise Account + Child Violence 2022-08-17 @@ -105,10 +91,10 @@ Harshvardhan J. Pandit - + - - Service Interruption + + Unwanted Data Deletion 2022-08-17 @@ -116,10 +102,10 @@ Harshvardhan J. Pandit - + - Violation of Statutory Obligations + Public Order Breach 2022-08-17 @@ -127,21 +113,21 @@ Harshvardhan J. Pandit - + - Vulnerability Exploited + Unauthorised Code Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Financial Repair Costs + + Loss of Funds 2022-08-17 @@ -149,32 +135,32 @@ Harshvardhan J. Pandit - + - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - + Government Crisis + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Damage by Third Party + + Loss of Suppliers - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - System Malfunction + + Blackmail 2022-08-17 @@ -182,43 +168,53 @@ Harshvardhan J. Pandit - + - Organisation Disruption + System Intrusion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - System Failure + + Attack on Private Life - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Data + + Loss of Reputation - + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + Discrimination + + 2022-08-19 + accepted + Georg P Krog + + + - Loss of Suppliers + Physical Spying 2022-08-17 @@ -226,21 +222,21 @@ Harshvardhan J. Pandit - + - - Loss of Goods + + Unwanted Code Deletion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Suspended Operations + + Violation of Code of Conduct 2022-08-17 @@ -248,10 +244,10 @@ Harshvardhan J. Pandit - + - - Attack on Private Life + + Increase Internal Cost 2022-08-17 @@ -259,54 +255,54 @@ Harshvardhan J. Pandit - + - - Vandalism + + Consequence on Data Security - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - Detriment to Recovery + Cost of Configuration - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Eavesdropping + + Business impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Theft + + Authorisation Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Customer Confidence + + Equipment Failure 2022-08-17 @@ -314,12 +310,12 @@ Harshvardhan J. Pandit - + - - Unauthorised System Modification + + Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -336,32 +332,32 @@ Harshvardhan J. Pandit - + - - Loss of Trust + + Unauthorised System Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Personnel Absence + + Limitation of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - - Violation of Regulatory Obligations + + Cost of Judicial Penalties 2022-08-17 @@ -369,10 +365,10 @@ Harshvardhan J. Pandit - + - Business Performance Impairment + Cost of Installation 2022-08-17 @@ -380,31 +376,21 @@ Harshvardhan J. Pandit - + - Extorsion + Terrorism - + 2022-08-17 accepted Harshvardhan J. Pandit - - - - Economic Disadvantage - - 2022-08-19 - accepted - Georg P Krog - - - + - - Injury + + Unauthorised Access to Premises 2022-08-17 @@ -423,10 +409,10 @@ Harshvardhan J. Pandit - + - Loss of Technological Advantage + Remote Spying 2022-08-17 @@ -434,10 +420,10 @@ Harshvardhan J. Pandit - + - - Data Breach + + Financial Investigation Costs 2022-08-17 @@ -445,32 +431,21 @@ Harshvardhan J. Pandit - - - - Compromise Account Security - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Brute Force Authorisations + Loss of Negotiating Capacity - + 2022-08-17 accepted Harshvardhan J. Pandit - - - - System Intrusion + + + + Sabotage 2022-08-17 @@ -478,10 +453,10 @@ Harshvardhan J. Pandit - + - Confidentiality Breach + Third Party Operation Disruption 2022-08-17 @@ -489,20 +464,21 @@ Harshvardhan J. Pandit - + - Identity Dispute + Unauthorised Information Disclosure - 2022-08-24 + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Judicial Penalties + + Violation of Contractual Obligations 2022-08-17 @@ -510,43 +486,43 @@ Harshvardhan J. Pandit - + - - Government Crisis + + Copyright Violation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Citizens impact + + Interception of Communications - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Abusive Content Utilisation + + Reputation and trust impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Danger to Customers + + Loss of Goods 2022-08-17 @@ -554,54 +530,54 @@ Harshvardhan J. Pandit - + - Unauthorised Code Access + Brute Force Authorisations - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Business disruption + + Impact on Data Subject - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Identity Theft + + Corruption of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Personal Safety Endangerment + Psychological Harm - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Data Modification + + Human Errors 2022-08-17 @@ -609,10 +585,10 @@ Harshvardhan J. Pandit - + - - Compromise Account Credentials + + Compromise Account Security 2022-08-17 @@ -620,21 +596,21 @@ Harshvardhan J. Pandit - + - - Prevent Exercising of Rights + + Data Breach - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - Security Breach + + Confidentiality Breach 2022-08-17 @@ -642,10 +618,10 @@ Harshvardhan J. Pandit - + - Internal Operation Disruption + Service Interruption 2022-08-17 @@ -653,21 +629,21 @@ Harshvardhan J. Pandit - + - - Cost of Judicial Proceedings + + Compliance impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Financial Investigation Costs + + Eavesdropping 2022-08-17 @@ -675,32 +651,32 @@ Harshvardhan J. Pandit - + - Psychological Harm + Extorsion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Code Modification - - + + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Acquisition + + Loss of Technological Advantage 2022-08-17 @@ -708,10 +684,10 @@ Harshvardhan J. Pandit - + - Cost of Configuration + Loss of Trust 2022-08-17 @@ -719,90 +695,90 @@ Harshvardhan J. Pandit - + - - Health and life impact - - + + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Human Errors - + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Customers + Loss of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Code Disclosure + Unknown Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Sexual Violence + + Denial of Service Attack (DoS) - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Goodwill - + + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Resources + + Physical Assault - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Remote Spying + + Identity Dispute - - 2022-08-17 + 2022-08-24 accepted Harshvardhan J. Pandit @@ -818,10 +794,10 @@ Harshvardhan J. Pandit - + - - Theft of Media + + Replacement Costs 2022-08-17 @@ -829,10 +805,10 @@ Harshvardhan J. Pandit - + - - Errornous System Use + + Physical Stalking 2022-08-17 @@ -840,10 +816,10 @@ Harshvardhan J. Pandit - + - - Danger to Personnel + + Organisation Disruption 2022-08-17 @@ -851,42 +827,43 @@ Harshvardhan J. Pandit - + - Discrimination + Sexual Violence - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Spoofing + Abusive Content Utilisation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - + + Violation of Regulatory Obligations + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Funds + + Retrieval of Deleted Data 2022-08-17 @@ -894,21 +871,21 @@ Harshvardhan J. Pandit - + - - Impact to Rights + + Loss of Resources - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Access to Premises + Loss of Goodwill 2022-08-17 @@ -916,32 +893,32 @@ Harshvardhan J. Pandit - + - - Coercion + + Cyber Spying - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Rights + + Health and life impact - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - Violation of Contractual Obligations + + Personal Safety Endangerment 2022-08-17 @@ -949,10 +926,10 @@ Harshvardhan J. Pandit - + - - Equipment Failure + + Stalking 2022-08-17 @@ -960,10 +937,10 @@ Harshvardhan J. Pandit - + - - Loss of Competitive Advantage + + Scam 2022-08-17 @@ -971,42 +948,43 @@ Harshvardhan J. Pandit - + - - Consequence on Data Security + + Known Vulnerability Exploited - 2022-10-22 + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Unauthorised Re-Identification + + Injury - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Reputation and trust impact + + Business disruption - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Interception of Communications + + Cost of Judicial Proceedings 2022-08-17 @@ -1014,10 +992,10 @@ Harshvardhan J. Pandit - + - - Unwanted Data Deletion + + Loss of Credibility 2022-08-17 @@ -1025,21 +1003,21 @@ Harshvardhan J. Pandit - + - - Identity Fraud + + Theft of Media - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Blackmail + + Loss of Proprietary Information 2022-08-17 @@ -1047,10 +1025,10 @@ Harshvardhan J. Pandit - + - Retrieval of Deleted Data + Financial Personnel Costs 2022-08-17 @@ -1058,6 +1036,17 @@ Harshvardhan J. Pandit + + + + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + @@ -1069,10 +1058,10 @@ Harshvardhan J. Pandit - + - Physical Spying + Cyber Stalking 2022-08-17 @@ -1080,10 +1069,10 @@ Harshvardhan J. Pandit - + - - Denial of Service Attack (DoS) + + Theft 2022-08-17 @@ -1091,10 +1080,10 @@ Harshvardhan J. Pandit - + - - Replacement Costs + + Loss of Competitive Advantage 2022-08-17 @@ -1102,20 +1091,21 @@ Harshvardhan J. Pandit - + - - Social Disadvantage + + Unauthorised Data Modification - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Misuse of Breached Information + + Violation of Statutory Obligations 2022-08-17 @@ -1123,10 +1113,21 @@ Harshvardhan J. Pandit - + - - Cyber Spying + + Detriment to Recovery + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + Loss of Customer Confidence 2022-08-17 @@ -1134,21 +1135,21 @@ Harshvardhan J. Pandit - + - - Copyright Violation + + Citizens impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Illegal Processing of Data + + Internal Operation Disruption 2022-08-17 @@ -1156,21 +1157,21 @@ Harshvardhan J. Pandit - + - - Impact on Data Subject + + Spying - 2022-10-22 + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - Unauthorised System Access + Cost of Suspended Operations 2022-08-17 @@ -1178,21 +1179,21 @@ Harshvardhan J. Pandit - + - - Loss of Opportunity + + Coercion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Ethical Code + + Errornous System Use 2022-08-17 @@ -1200,10 +1201,10 @@ Harshvardhan J. Pandit - + - Known Vulnerability Exploited + Unauthorised Data Access 2022-08-17 @@ -1211,10 +1212,10 @@ Harshvardhan J. Pandit - + - - Compliance impact + + Unauthorised Code Modification 2022-08-17 @@ -1222,21 +1223,21 @@ Harshvardhan J. Pandit - + - - Business impact + + Unwanted Disclosure of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Credibility + Financial Equipment Costs 2022-08-17 @@ -1244,10 +1245,21 @@ Harshvardhan J. Pandit - + - - Corruption of Data + + Theft of Equipment + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + Loss of Assets 2022-08-17 @@ -1255,10 +1267,10 @@ Harshvardhan J. Pandit - + - Spam + Compromise Account Credentials 2022-08-17 @@ -1266,54 +1278,54 @@ Harshvardhan J. Pandit - + - - Loss of Negotiating Capacity + + Harmful Spech - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Limitation of Rights + Spoofing - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - Consequence for Data Subject + + Prevent Exercising of Rights - 2022-10-22 + 2022-08-18 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit - + - - Financial Personnel Costs + + Spam - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Theft of Equipment + + Unauthorised Impersonation 2022-08-17 @@ -1321,23 +1333,23 @@ Harshvardhan J. Pandit - + - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - + System Malfunction + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Information Disclosure + Financial Repair Costs - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -1354,32 +1366,32 @@ Harshvardhan J. Pandit - + - - Loss of Assets + + Vandalism - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Terrorism + Compromise Account - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Equipment Malfunction + Cost of Operation Interruption 2022-08-17 @@ -1387,10 +1399,10 @@ Harshvardhan J. Pandit - + - Cost of Operation Interruption + Misuse of Breached Information 2022-08-17 @@ -1398,10 +1410,10 @@ Harshvardhan J. Pandit - + - - Loss of Proprietary Information + + Loss of Opportunity 2022-08-17 @@ -1409,43 +1421,42 @@ Harshvardhan J. Pandit - + - - Harmful Spech + + Distributed Denial of Service Attack (DDoS) - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Distributed Denial of Service Attack (DDoS) + + Privacy impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Financial Equipment Costs + + Social Disadvantage - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Third Party Operation Disruption + + Financial Loss 2022-08-17 @@ -1453,32 +1464,32 @@ Harshvardhan J. Pandit - + - Stalking + Personnel Absence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Data Access + + Identity Theft - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Backup + Equipment Malfunction 2022-08-17 @@ -1486,10 +1497,10 @@ Harshvardhan J. Pandit - + - - Scam + + Security Breach 2022-08-17 @@ -1497,21 +1508,10 @@ Harshvardhan J. Pandit - + - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - Financial Loss + Unauthorised Data Disclosure 2022-08-17 @@ -1519,10 +1519,10 @@ Harshvardhan J. Pandit - + - Physical Assault + Fraud 2022-08-17 @@ -1530,10 +1530,10 @@ Harshvardhan J. Pandit - + - Loss of Reputation + Vulnerability Created 2022-08-17 @@ -1541,32 +1541,32 @@ Harshvardhan J. Pandit - + - - Child Violence + + Consequence for Data Subject - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - Unknown Vulnerability Exploited + System Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unwanted Disclosure of Data + + Loss of Customers 2022-08-17 @@ -1574,21 +1574,21 @@ Harshvardhan J. Pandit - + - - Cost of Installation + + Damage by Third Party - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cyber Stalking + + Illegal Processing of Data 2022-08-17 @@ -1596,21 +1596,21 @@ Harshvardhan J. Pandit - + - Fraud - - + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Retrieval of Discarded Equipment + + Impact to Rights 2022-08-17 @@ -1618,10 +1618,10 @@ Harshvardhan J. Pandit - + - - Physical Stalking + + Violation of Ethical Code 2022-08-17 @@ -1629,21 +1629,21 @@ Harshvardhan J. Pandit - + - - Privacy impact + + Cost of Acquisition - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Data Disclosure + + Danger to Customers 2022-08-17 @@ -1651,21 +1651,21 @@ Harshvardhan J. Pandit - + - - Vulnerability Created + + Identity Fraud - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Spying + + Cost of Backup 2022-08-17 @@ -1673,12 +1673,12 @@ Harshvardhan J. Pandit - + - Sabotage + Danger to Personnel - + 2022-08-17 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/risk/modules/risk_controls.jsonld b/dpv-owl/risk/modules/risk_controls.jsonld index 0f639fc44..0cb76c3a5 100644 --- a/dpv-owl/risk/modules/risk_controls.jsonld +++ b/dpv-owl/risk/modules/risk_controls.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,12 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Avoid Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,14 +45,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -63,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,7 +74,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Monitor Vulnerabilities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -90,14 +90,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -108,7 +108,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,12 +119,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Halt Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -135,14 +135,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -153,7 +153,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,12 +164,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Monitor Risk Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -180,14 +180,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -198,7 +198,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -209,12 +209,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Remove Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -225,14 +225,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -243,7 +243,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -254,7 +254,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Control Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -270,14 +270,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -288,13 +288,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -305,7 +299,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "Share Risk" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -321,14 +315,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -339,7 +333,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -350,12 +344,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Reduce Severity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -366,14 +360,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -384,7 +378,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,7 +389,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Monitor Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -411,14 +405,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -429,7 +423,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -440,12 +434,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Remove Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -456,14 +450,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -474,7 +468,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -485,7 +479,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Control Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -501,14 +495,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -519,7 +513,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -530,12 +524,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Monitor Risk" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -546,14 +540,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -564,7 +558,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -575,12 +569,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Monitor Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -591,14 +585,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -609,7 +603,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -620,12 +614,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Reduce Likelihood" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -636,14 +630,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -654,7 +648,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -665,12 +659,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Monitor Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -681,14 +675,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -699,7 +693,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -710,12 +704,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Remove Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -726,14 +720,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -744,7 +738,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Risk Mitigation Measure that uses controls to monitor events" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -755,12 +755,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Control Monitors" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -771,14 +771,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -789,7 +789,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -800,12 +800,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Change Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -816,14 +816,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -834,7 +834,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -845,7 +845,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Change Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/risk/modules/risk_controls.rdf b/dpv-owl/risk/modules/risk_controls.rdf index f715e7562..c377ab136 100644 --- a/dpv-owl/risk/modules/risk_controls.rdf +++ b/dpv-owl/risk/modules/risk_controls.rdf @@ -5,92 +5,92 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - 2022-09-02 + Monitor Risk + Risk Control that monitors a Risk + 2022-08-31 accepted Harshvardhan J. Pandit - + - Halt Source - Risk Control that halts the risk source or prevents it from materialising - 2022-08-19 + Remove Source + Risk Control that removes the risk source + 2022-08-20 accepted Harshvardhan J. Pandit - + - - Control Consequence - Risk Mitigation Measure that controls the Consequences and Impacts - 2022-08-24 + + Avoid Source + Risk Control that avoids the risk source + 2022-08-21 accepted Harshvardhan J. Pandit - + - - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - 2022-08-27 + + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + 2022-08-29 accepted Harshvardhan J. Pandit - + - - Monitor Risk - Risk Control that monitors a Risk - 2022-08-31 + + Reduce Severity + Risk Control that reduces the severity of an event + 2022-08-23 accepted Harshvardhan J. Pandit - + - Monitor Risk Source - Risk Control that monitors a Risk Source - 2022-09-01 + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + 2022-09-02 accepted Harshvardhan J. Pandit - + - - Change Consequence - Risk Control that changes Consequence - 2022-08-25 + + Monitor Risk Control + Risk Control that monitors another Risk Control + 2022-09-05 accepted Harshvardhan J. Pandit - + - - Monitor Consequence - Risk Control that monitors a Risk Consequence - 2022-09-03 + + Reduce Likelihood + Risk Control that reduces the likelihood of an event + 2022-08-22 accepted Harshvardhan J. Pandit - + - Reduce Severity - Risk Control that reduces the severity of an event - 2022-08-23 + Control Consequence + Risk Mitigation Measure that controls the Consequences and Impacts + 2022-08-24 accepted Harshvardhan J. Pandit @@ -106,52 +106,32 @@ Harshvardhan J. Pandit - - - - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - 2022-08-29 - accepted - Harshvardhan J. Pandit - - - - - - Remove Source - Risk Control that removes the risk source - 2022-08-20 - accepted - Harshvardhan J. Pandit - - - + - - Avoid Source - Risk Control that avoids the risk source - 2022-08-21 + + Monitor Consequence + Risk Control that monitors a Risk Consequence + 2022-09-03 accepted Harshvardhan J. Pandit - + - Change Impact - Risk Control that changes Impact - 2022-08-26 + Change Consequence + Risk Control that changes Consequence + 2022-08-25 accepted Harshvardhan J. Pandit - + - - Monitor Impact - Risk Control that monitors a Risk Impact - 2022-09-04 + + Remove Consequence + Risk Control that removes Consequence i.e. prevents it from materialising + 2022-08-27 accepted Harshvardhan J. Pandit @@ -166,12 +146,12 @@ Harshvardhan J. Pandit - + - - Reduce Likelihood - Risk Control that reduces the likelihood of an event - 2022-08-22 + + Monitor Risk Source + Risk Control that monitors a Risk Source + 2022-09-01 accepted Harshvardhan J. Pandit @@ -186,12 +166,32 @@ Harshvardhan J. Pandit - + + + + Halt Source + Risk Control that halts the risk source or prevents it from materialising + 2022-08-19 + accepted + Harshvardhan J. Pandit + + + - Monitor Risk Control - Risk Control that monitors another Risk Control - 2022-09-05 + Monitor Impact + Risk Control that monitors a Risk Impact + 2022-09-04 + accepted + Harshvardhan J. Pandit + + + + + + Change Impact + Risk Control that changes Impact + 2022-08-26 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/risk/modules/risk_levels.jsonld b/dpv-owl/risk/modules/risk_levels.jsonld index 128394df1..099978ef6 100644 --- a/dpv-owl/risk/modules/risk_levels.jsonld +++ b/dpv-owl/risk/modules/risk_levels.jsonld @@ -1,11 +1,12 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -21,19 +22,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,7 +45,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -55,7 +56,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -73,7 +74,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -84,12 +85,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "3 Risk Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -100,13 +101,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -122,19 +119,52 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Scale with 3 Severity Levels from High to Low" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "3 Severity Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Severity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -145,7 +175,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Severity" + "@value": "7 Likelihood Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -156,12 +191,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -177,19 +211,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -200,7 +234,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Extremely Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -211,7 +245,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Likelihood", @@ -233,19 +267,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -256,7 +290,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -321,12 +355,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -342,19 +377,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Level where Risk is High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -365,7 +400,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -376,13 +411,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Likelihood", "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -398,19 +432,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -421,7 +455,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Very Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -432,11 +466,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -452,19 +487,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -475,7 +510,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Very Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -486,7 +521,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -504,7 +539,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -515,12 +550,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "5 Severity Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -531,11 +566,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -551,19 +588,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -574,7 +611,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -585,7 +622,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -603,7 +640,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -614,66 +651,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "5 Likelihood Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Level where Risk is Extremely Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Extremely Low Risk" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -684,7 +667,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -702,7 +685,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -713,12 +696,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "7 Risk Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -785,9 +768,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -803,23 +790,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "Level where Severity is High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -830,11 +824,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -850,19 +846,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -873,7 +869,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -884,9 +880,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -902,23 +900,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Level where Risk is Extremely High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Extremely High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -929,13 +934,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#RiskLevel", "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -951,19 +955,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -974,7 +978,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk" + "@value": "Very High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -985,12 +989,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1006,19 +1007,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1029,7 +1018,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "7 Severity Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1040,9 +1034,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1058,23 +1056,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Level where Severity is Moderate" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Moderate Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1085,11 +1090,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1105,19 +1108,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1128,7 +1119,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "3 Likelihood Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1139,12 +1135,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1160,19 +1157,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1183,7 +1180,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "Moderate Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1194,13 +1191,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1216,19 +1212,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1239,7 +1235,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk" + "@value": "Very High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1250,9 +1246,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1268,23 +1266,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Level where Severity is Extremely Low" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Extremely Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1295,13 +1300,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Severity", "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1317,19 +1321,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1340,7 +1344,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Very Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1351,13 +1355,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1373,19 +1373,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1396,7 +1384,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "5 Risk Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1407,9 +1400,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1425,23 +1420,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Level where Severity is Extremely High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Extremely High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1452,12 +1454,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1473,19 +1474,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1496,7 +1497,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Extremely High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1507,13 +1508,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1529,19 +1529,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1552,7 +1552,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Severity" + "@value": "Very High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_levels.rdf b/dpv-owl/risk/modules/risk_levels.rdf index 384dacb05..9ee0cbe94 100644 --- a/dpv-owl/risk/modules/risk_levels.rdf +++ b/dpv-owl/risk/modules/risk_levels.rdf @@ -5,73 +5,33 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - 3 Risk Levels - Scale with 3 Risk Levels from High to Low - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - 0.25 - Low Risk - Level where Risk is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - - - 0.75 - High Severity - Level where Severity is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.99 + Extremely High Severity + Level where Severity is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - + + + 0.1 - Very Low Likelihood - Level where Likelihood is Very Low + Very Low Risk + Level where Risk is Very Low The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - 0.99 - Extremely High Severity - Level where Severity is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - @@ -85,31 +45,36 @@ Harshvardhan J. Pandit - - - - - - - 0.75 - High Likelihood - Level where Likelihood is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + + 3 Severity Levels + Scale with 3 Severity Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - + + + + 3 Risk Levels + Scale with 3 Risk Levels from High to Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - 0.75 - High Risk - Level where Risk is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.25 + Low Risk + Level where Risk is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -130,28 +95,52 @@ Harshvardhan J. Pandit - + + + + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - - + + + + 0.9 + Very High Severity + Level where Severity is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + 0.01 - Extremely Low Likelihood - Level where Likelihood is Extremely Low + Extremely Low Severity + Level where Severity is Extremely Low The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - 0.9 - Very High Likelihood - Level where Likelihood is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + + + 0.1 + Very Low Severity + Level where Severity is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -167,67 +156,70 @@ Harshvardhan J. Pandit - + - 0.5 - Moderate Likelihood - Level where Likelihood is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low + 0.75 + High Likelihood + Level where Likelihood is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.01 - Extremely Low Risk - Level where Risk is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + 0.9 + Very High Risk + Level where Risk is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.25 - Low Severity - Level where Severity is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 0.75 + High Severity + Level where Severity is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - 0.01 - Extremely Low Severity - Level where Severity is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + 0.25 + Low Severity + Level where Severity is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -243,11 +235,31 @@ Harshvardhan J. Pandit - - - - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low + + + + + + + 0.75 + High Risk + Level where Risk is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + 0.25 + Low Likelihood + Level where Likelihood is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -268,39 +280,29 @@ Harshvardhan J. Pandit - - - - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - - - - 0.9 - Very High Severity - Level where Severity is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + + + + 0.5 + Moderate Likelihood + Level where Likelihood is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 0.1 - Very Low Risk - Level where Risk is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 0.01 + Extremely Low Risk + Level where Risk is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -319,74 +321,72 @@ Harshvardhan J. Pandit - + - - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low + + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - + + + 0.9 - Very High Risk - Level where Risk is Very High + Very High Likelihood + Level where Likelihood is Very High The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 3 Severity Levels - Scale with 3 Severity Levels from High to Low + + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.25 - Low Likelihood - Level where Likelihood is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 0.01 + Extremely Low Likelihood + Level where Likelihood is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - + + + 0.1 - Very Low Severity - Level where Severity is Very Low + Very Low Likelihood + Level where Likelihood is Very Low The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low + + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/risk/modules/risk_matrix.jsonld b/dpv-owl/risk/modules/risk_matrix.jsonld index af2b401f3..9c2ec3c5a 100644 --- a/dpv-owl/risk/modules/risk_matrix.jsonld +++ b/dpv-owl/risk/modules/risk_matrix.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -19,13 +19,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,7 +36,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47,25 +47,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -81,13 +81,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,7 +98,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -109,25 +109,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -143,13 +143,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,7 +160,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -171,22 +171,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -205,13 +205,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -222,7 +222,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -233,25 +233,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -267,13 +267,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -284,7 +284,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -295,25 +295,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -329,13 +329,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -346,7 +346,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -357,12 +357,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -372,10 +372,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -391,13 +391,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -408,7 +408,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -424,20 +424,19 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -453,13 +452,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -470,33 +463,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@value": "Risk Matrix 3x3" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -515,13 +498,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -532,7 +515,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -543,25 +526,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -577,13 +560,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -594,7 +577,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -610,17 +593,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -639,13 +622,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -656,7 +639,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -667,25 +650,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -701,13 +684,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -718,7 +701,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -729,25 +712,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -763,13 +746,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -780,7 +763,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -796,17 +779,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -825,13 +808,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -842,7 +825,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -853,25 +836,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -887,13 +870,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -904,7 +887,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -915,22 +898,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -949,13 +932,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -966,7 +949,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -977,22 +960,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -1011,13 +994,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1028,7 +1011,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1039,12 +1022,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -1054,10 +1037,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1073,13 +1056,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1090,7 +1073,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1101,7 +1084,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -1111,14 +1094,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1134,7 +1118,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1145,12 +1135,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 7x7" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1158,13 +1143,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1180,13 +1180,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1197,7 +1197,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1208,12 +1208,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -1223,10 +1223,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1242,13 +1242,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1259,7 +1259,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1270,12 +1270,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -1285,7 +1285,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1304,13 +1304,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1321,7 +1321,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1332,22 +1332,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -1366,13 +1366,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1383,7 +1383,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1394,25 +1394,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1428,13 +1428,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1445,7 +1445,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1456,22 +1456,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1490,13 +1490,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1507,7 +1507,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1518,22 +1518,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -1552,13 +1552,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1569,7 +1569,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1580,25 +1580,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1614,13 +1614,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1631,7 +1631,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1642,22 +1642,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -1676,13 +1676,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1693,7 +1693,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1704,22 +1704,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1738,13 +1738,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1755,7 +1755,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1766,7 +1766,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -1781,7 +1781,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1800,7 +1800,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ @@ -1817,7 +1817,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1828,7 +1828,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -1838,15 +1838,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1862,13 +1862,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1879,7 +1879,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1890,22 +1890,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1924,13 +1924,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1941,7 +1941,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1957,20 +1957,19 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1986,13 +1985,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2003,36 +1996,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Risk Matrix 7x7" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2048,13 +2031,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2065,7 +2048,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2076,7 +2059,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -2086,15 +2069,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2110,13 +2093,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2127,7 +2110,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2138,7 +2121,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -2148,15 +2131,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2172,13 +2155,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2189,7 +2172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2200,22 +2183,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2234,13 +2217,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2251,7 +2234,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2262,7 +2245,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -2277,10 +2260,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2296,13 +2279,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2313,7 +2296,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2329,20 +2312,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2358,13 +2341,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2375,7 +2358,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2386,22 +2369,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -2420,13 +2403,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2437,7 +2420,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2448,12 +2431,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -2463,10 +2446,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2482,13 +2465,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2499,7 +2482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2510,25 +2493,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2544,13 +2527,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2561,7 +2544,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2572,22 +2555,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2606,13 +2589,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2623,7 +2606,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2639,17 +2622,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2668,13 +2651,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2685,7 +2668,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2696,22 +2679,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2730,13 +2713,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2747,7 +2730,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2758,25 +2741,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2792,13 +2775,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2809,7 +2792,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2820,22 +2803,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2854,13 +2837,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2871,7 +2854,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2882,22 +2865,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2916,13 +2899,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2933,7 +2916,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2949,20 +2932,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2978,13 +2961,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2995,7 +2978,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3006,22 +2989,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3040,13 +3023,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3057,7 +3040,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3068,12 +3051,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -3083,10 +3066,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3102,13 +3085,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3119,7 +3102,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3130,7 +3113,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -3140,12 +3123,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3164,13 +3147,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3181,7 +3164,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3192,22 +3175,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3226,13 +3209,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3243,7 +3226,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3254,24 +3237,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3287,7 +3271,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3298,12 +3288,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 5x5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3311,12 +3296,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3332,7 +3333,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3343,12 +3350,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 3x3" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3356,13 +3358,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3378,13 +3395,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3395,7 +3412,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3406,22 +3423,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3440,13 +3457,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3457,7 +3474,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3468,12 +3485,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -3483,7 +3500,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3502,13 +3519,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3519,7 +3536,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3530,25 +3547,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3564,13 +3581,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3581,7 +3598,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3592,25 +3609,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3626,13 +3643,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3643,7 +3660,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3654,22 +3671,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3688,13 +3705,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3705,7 +3722,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3716,25 +3733,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3750,13 +3767,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3767,7 +3784,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3778,22 +3795,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3812,13 +3829,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3829,7 +3846,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3840,25 +3857,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3874,13 +3891,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3891,7 +3908,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3907,20 +3924,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3936,13 +3953,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3953,7 +3970,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3964,7 +3981,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -3974,15 +3991,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3998,13 +4015,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4015,7 +4032,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4026,25 +4043,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -4060,13 +4077,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4077,7 +4094,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4093,7 +4110,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -4103,10 +4120,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -4122,13 +4139,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4139,7 +4156,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4155,17 +4172,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4184,13 +4201,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4201,7 +4218,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4212,25 +4229,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4246,13 +4263,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4263,7 +4280,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4284,12 +4301,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4308,13 +4325,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4325,7 +4342,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4336,7 +4353,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -4346,12 +4363,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4370,13 +4387,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4387,7 +4404,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4398,25 +4415,24 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4432,13 +4448,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4449,33 +4459,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@value": "Risk Matrix 5x5" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4494,13 +4494,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4511,7 +4511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4522,25 +4522,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4556,13 +4556,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4573,7 +4573,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4584,7 +4584,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -4594,12 +4594,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -4618,13 +4618,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4635,7 +4635,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4651,17 +4651,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -4680,13 +4680,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4697,7 +4697,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4708,22 +4708,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4742,13 +4742,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4759,7 +4759,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4770,22 +4770,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4804,13 +4804,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4821,7 +4821,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4832,25 +4832,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -4866,13 +4866,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4883,7 +4883,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4894,25 +4894,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4928,13 +4928,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4945,7 +4945,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4956,25 +4956,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4990,13 +4990,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5007,7 +5007,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5023,17 +5023,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -5052,13 +5052,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5069,7 +5069,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5080,25 +5080,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5114,13 +5114,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5131,7 +5131,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5142,25 +5142,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5176,13 +5176,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5193,7 +5193,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5204,22 +5204,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -5238,13 +5238,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5255,7 +5255,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5266,17 +5266,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] } diff --git a/dpv-owl/risk/modules/risk_matrix.rdf b/dpv-owl/risk/modules/risk_matrix.rdf index 8293a968d..c6d80f6c9 100644 --- a/dpv-owl/risk/modules/risk_matrix.rdf +++ b/dpv-owl/risk/modules/risk_matrix.rdf @@ -6,183 +6,187 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - 0.49 - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.33 + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - 0.67 - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + 0.37 + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.48 - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.32 + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 0.16 - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + 0.31 + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.37 - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + 0.67 + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - 0.12 - Very Low Risk (RM7x7 S:3 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.57 + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.29 - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + + 0.44 + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.57 - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.24 + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.32 - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 0.60 + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - - - - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + + + + 0.61 + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - 0.73 - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.86 + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 1.00 - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.48 + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.29 + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + + - - @@ -194,523 +198,509 @@ accepted Harshvardhan J. Pandit - + - + - 0.10 - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.49 + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.40 - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + 0.04 + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - + 0.12 - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - 0.06 - Extremely Low Risk (RM7x7 S:3 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.49 + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.49 - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + 1.00 + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - + - 0.32 - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.24 + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + - - - - 0.86 - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - 0.04 - Extremely Low Risk (RM7x7 S:2 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.86 + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.18 - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 0.22 + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - 0.29 - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + + 0.20 + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + + 0.33 + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 + accepted + Harshvardhan J. Pandit + + - + - + - 0.57 - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.22 - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + 0.40 + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + 0.08 - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Very Low Risk (RM7x7 S:1 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.24 - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + 0.04 + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - 0.24 - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + 0.22 + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + 0.12 + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.71 - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + + 0.48 + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.16 - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.20 + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - 1.00 - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + + - + - - 0.61 - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + 0.33 + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.08 - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + 0.24 + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.43 - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 1.00 + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + 0.24 - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.80 - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.16 + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - - - - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + + + 1.00 + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - 0.14 - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + 0.43 + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.22 - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + + 0.20 + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.24 - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + 0.08 + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.24 - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + 0.37 + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - 0.16 - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + + - + - 0.24 - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + 0.08 + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - 0.33 - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + 0.12 + Very Low Risk (RM7x7 S:3 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - 0.31 - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.16 + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.67 - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + 0.10 + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.08 - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.20 + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - 0.20 - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + 0.36 + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.16 - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + + 0.12 + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + @@ -722,257 +712,243 @@ accepted Harshvardhan J. Pandit + - - + - 0.10 - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 0.43 + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.71 - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.51 + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - 0.43 - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + 0.18 + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + - - - - - - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + + + + 0.24 + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - - 0.37 - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + 0.67 + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + - - - - - - 0.41 - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - - 0.08 - Very Low Risk (RM7x7 S:1 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + + 0.32 + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + 0.40 + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.11 - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 0.06 + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.61 - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.24 + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.04 - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.73 + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.08 + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + 0.60 - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - 0.48 - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.10 + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.08 - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + + 0.16 + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.60 - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + 0.04 + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.40 - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + 0.41 + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + + - @@ -988,214 +964,238 @@ - + + + + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - - 1.00 - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + 0.06 + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.41 - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.14 + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + 0.16 + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.33 - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + + 0.11 + Low Risk (RM3x3 S:1 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.04 - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.16 + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - 0.36 - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.80 + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.33 - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.71 + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.64 - Very High Risk (RM5x5 S:4 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + 0.41 + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - 0.16 - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.64 + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.44 - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + 0.80 + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.02 - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.31 + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.31 - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 0.57 + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.51 - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.61 + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.06 - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.08 + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.80 - Very High Risk (RM5x5 S:5 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + + 0.02 + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.86 - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.29 + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + diff --git a/dpv-owl/risk/modules/risk_methodology.jsonld b/dpv-owl/risk/modules/risk_methodology.jsonld index ea07bf818..15bde3b8f 100644 --- a/dpv-owl/risk/modules/risk_methodology.jsonld +++ b/dpv-owl/risk/modules/risk_methodology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -19,7 +19,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://purl.org/dc/terms/source": [ @@ -35,7 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "O-RA" + "@value": "OCTAVE ALLEGRO" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46,7 +46,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -65,7 +65,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://purl.org/dc/terms/source": [ @@ -81,7 +81,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "OCTAVE-S" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -92,7 +92,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -111,7 +111,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://purl.org/dc/terms/source": [ @@ -127,7 +127,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "OCTAVE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -138,7 +138,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -157,12 +157,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -173,7 +173,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EBIOS" + "@value": "IS-BM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -184,7 +184,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -203,7 +203,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://purl.org/dc/terms/source": [ @@ -219,7 +219,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MEHARI" + "@value": "NIST SP 800-37" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -230,7 +230,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -249,7 +249,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://purl.org/dc/terms/source": [ @@ -265,7 +265,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "MONARC" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -276,7 +276,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -295,7 +295,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://purl.org/dc/terms/source": [ @@ -311,7 +311,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "MEHARI" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -322,7 +322,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -341,12 +341,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -357,7 +357,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISRAM" + "@value": "MAGERIT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -368,7 +368,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -387,7 +387,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://purl.org/dc/terms/source": [ @@ -403,7 +403,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "NIST SP 800–82" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -414,7 +414,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -433,12 +433,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -449,7 +449,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MONARC" + "@value": "NIST SP 800–39" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -460,7 +460,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ACSC-ISM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -479,12 +479,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -495,7 +495,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "ACSC-ISM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -552,7 +552,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -571,12 +571,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -587,7 +587,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISAMM" + "@value": "IMO MSC-FAL.1/CIRC.3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -598,7 +598,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -617,7 +617,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://purl.org/dc/terms/source": [ @@ -633,7 +633,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "FAIR" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -644,7 +644,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -663,7 +663,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://purl.org/dc/terms/source": [ @@ -679,7 +679,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "CRAMM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -690,7 +690,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -709,12 +709,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -725,7 +725,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "EBIOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -736,7 +736,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -755,7 +755,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://purl.org/dc/terms/source": [ @@ -771,7 +771,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "ERM-IF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -782,7 +782,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CCRACII", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -801,7 +801,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://purl.org/dc/terms/source": [ @@ -817,7 +817,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IS-BM" + "@value": "CCRACII" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -828,7 +828,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -847,7 +847,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://purl.org/dc/terms/source": [ @@ -863,7 +863,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "GCSOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -874,7 +874,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -893,12 +893,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -909,7 +909,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "FAIR Privacy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -920,7 +920,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -939,12 +939,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -955,7 +955,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "CORAS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -966,10 +966,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -985,7 +984,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://purl.org/dc/terms/source": [ @@ -1001,7 +1000,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "Risk Management Methodology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1012,7 +1016,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1031,12 +1035,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1047,7 +1051,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "ETSI TS 102 165-1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1058,7 +1062,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1077,7 +1081,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://purl.org/dc/terms/source": [ @@ -1093,7 +1097,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CORAS" + "@value": "BSI Standard 200-2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1104,7 +1108,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1123,12 +1127,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1139,7 +1143,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR" + "@value": "ISAMM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1150,7 +1154,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1169,12 +1173,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1185,7 +1189,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CRAMM" + "@value": "O-RA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1196,7 +1200,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1215,12 +1219,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1231,7 +1235,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "IT-Grundschutz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1242,7 +1246,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1261,7 +1265,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://purl.org/dc/terms/source": [ @@ -1277,7 +1281,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GCSOS" + "@value": "OCTAVE FORTE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1288,7 +1292,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1307,7 +1311,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://purl.org/dc/terms/source": [ @@ -1323,7 +1327,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IRAM2" + "@value": "ISO/IEC 27005:2018" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1334,9 +1338,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -1352,12 +1357,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1368,12 +1373,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Methodology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" + "@value": "NIST SP 800-30" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1384,7 +1384,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1403,7 +1403,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://purl.org/dc/terms/source": [ @@ -1419,7 +1419,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "ANSI/ISA-62443-3‑2-2020" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1430,7 +1430,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1449,7 +1449,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://purl.org/dc/terms/source": [ @@ -1465,7 +1465,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "IRAM2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1476,7 +1476,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CCRACII", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1495,7 +1495,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://purl.org/dc/terms/source": [ @@ -1511,7 +1511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CCRACII" + "@value": "HITRUST-CSF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1522,7 +1522,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1541,12 +1541,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1557,7 +1557,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "ISACA-RISK-IT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1568,7 +1568,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1587,7 +1587,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://purl.org/dc/terms/source": [ @@ -1603,7 +1603,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "ISRAM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_methodology.rdf b/dpv-owl/risk/modules/risk_methodology.rdf index a5c464006..17ec9b2cd 100644 --- a/dpv-owl/risk/modules/risk_methodology.rdf +++ b/dpv-owl/risk/modules/risk_methodology.rdf @@ -5,99 +5,88 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security 2022-08-18 accepted Harshvardhan J. Pandit - + - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents - + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + 2022-08-18 accepted Harshvardhan J. Pandit - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc 2022-08-18 accepted Harshvardhan J. Pandit - + - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + ITSRM² + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security 2022-08-18 accepted Harshvardhan J. Pandit - + - ANSI/ISA-62443-3‑2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs 2022-08-18 accepted Harshvardhan J. Pandit - + - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security - + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + 2022-08-18 accepted Harshvardhan J. Pandit - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - Risk Management Methodology - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain 2022-08-18 accepted Harshvardhan J. Pandit - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers 2022-08-18 accepted @@ -115,276 +104,287 @@ Harshvardhan J. Pandit - + - NIST SP 800-37 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + 2022-08-18 accepted Harshvardhan J. Pandit - - - - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + + + + Risk Management Methodology + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + 2022-08-18 accepted Harshvardhan J. Pandit - + - ITSRM² - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + 2022-08-18 accepted Harshvardhan J. Pandit - + - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + 2022-08-18 accepted Harshvardhan J. Pandit - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + 2022-08-18 accepted Harshvardhan J. Pandit - + - FAIR Privacy - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems 2022-08-18 accepted Harshvardhan J. Pandit - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + NIST SP 800–82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide 2022-08-18 accepted Harshvardhan J. Pandit - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide - + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + 2022-08-18 accepted Harshvardhan J. Pandit - + - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure 2022-08-18 accepted Harshvardhan J. Pandit - + - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems - + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + 2022-08-18 accepted Harshvardhan J. Pandit - + - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system 2022-08-18 accepted Harshvardhan J. Pandit - + - EBIOS - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment 2022-08-18 accepted Harshvardhan J. Pandit - + - MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place + ANSI/ISA-62443-3‑2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals 2022-08-18 accepted Harshvardhan J. Pandit - + - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - + NIST SP 800–39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800–39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + EBIOS + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met 2022-08-18 accepted Harshvardhan J. Pandit - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents 2022-08-18 accepted Harshvardhan J. Pandit - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system 2022-08-18 accepted Harshvardhan J. Pandit - + - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + MONARC + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place 2022-08-18 accepted Harshvardhan J. Pandit - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario 2022-08-18 accepted Harshvardhan J. Pandit - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/risk/risk.html b/dpv-owl/risk/risk.html index 579fe3a25..2cf4055ee 100644 --- a/dpv-owl/risk/risk.html +++ b/dpv-owl/risk/risk.html @@ -790,11 +790,11 @@

Extremely High Likelihood

- + - + @@ -839,11 +839,11 @@

Extremely High Risk

- + - + @@ -888,11 +888,11 @@

Extremely High Severity

- + - + @@ -937,11 +937,11 @@

Extremely Low Likelihood

- + - + @@ -1035,11 +1035,11 @@

Extremely Low Severity

- + - + @@ -1084,19 +1084,19 @@

High Likelihood

- + - + - + - + @@ -1141,19 +1141,19 @@

High Risk

- + - + - + - + @@ -1198,19 +1198,19 @@

High Severity

- + - + - + - + @@ -1255,19 +1255,19 @@

Low Likelihood

- + - + - + - + @@ -1312,19 +1312,19 @@

Low Risk

- + - + - + - + @@ -1369,19 +1369,19 @@

Low Severity

- + - + - + - + @@ -1426,19 +1426,19 @@

Moderate Likelihood

- + - + - + - + @@ -1483,19 +1483,19 @@

Moderate Risk

- + - + - + - + @@ -1540,19 +1540,19 @@

Moderate Severity

- + - + - + - + @@ -1597,15 +1597,15 @@

Very High Likelihood

- + - + - + @@ -1650,15 +1650,15 @@

Very High Risk

- + - + - + @@ -1703,15 +1703,15 @@

Very High Severity

- + - + - + @@ -1809,15 +1809,15 @@

Very Low Risk

- + - + - + @@ -1862,15 +1862,15 @@

Very Low Severity

- + - + - + @@ -9771,11 +9771,11 @@

ALARA

- + - + @@ -9951,11 +9951,11 @@

Bow Tie Analysis

- + - + @@ -10041,11 +10041,11 @@

Business Impact Analysis

- + - + @@ -10608,11 +10608,11 @@

Fault Tree Analysis

- + - + @@ -10698,11 +10698,11 @@

Failure Modes And Effects Analysis (FMEA)

- + - + @@ -10745,11 +10745,11 @@

Failure Modes And Effects And Criticality Analysis (FMECA)

- + - + @@ -10964,11 +10964,11 @@

Human Reliability Analysis

- + - + @@ -11097,11 +11097,11 @@

Layer Protection Analysis (LOPA)

- + - + @@ -11492,11 +11492,11 @@

Reliability Centred Maintenance

- + - + @@ -11634,11 +11634,11 @@

Risk Matrix

- + - + @@ -13858,9 +13858,9 @@

Low Risk (RM3x3 S:1 L:1)

- + @@ -13902,9 +13902,9 @@

Low Risk (RM3x3 S:1 L:2)

+ - @@ -13946,8 +13946,8 @@

Moderate Risk (RM3x3 S:1 L:3)

- + @@ -13990,9 +13990,9 @@

Low Risk (RM3x3 S:2 L:1)

- - + + @@ -14034,9 +14034,9 @@

Moderate Risk (RM3x3 S:2 L:2)

- + @@ -14078,8 +14078,8 @@

High Risk (RM3x3 S:2 L:3)

- + @@ -14122,8 +14122,8 @@

Moderate Risk (RM3x3 S:3 L:1)

- + @@ -14210,9 +14210,9 @@

High Risk (RM3x3 S:3 L:3)

+ - @@ -14342,9 +14342,9 @@

Very Low Risk (RM5x5 S:1 L:3)

+ - @@ -14430,9 +14430,9 @@

Low Risk (RM5x5 S:1 L:5)

+ - @@ -14562,9 +14562,9 @@

Moderate Risk (RM5x5 S:2 L:3)

- - + + @@ -14606,9 +14606,9 @@

Moderate Risk (RM5x5 S:2 L:4)

+ - @@ -14651,8 +14651,8 @@

High Risk (RM5x5 S:2 L:5)

- + @@ -14782,9 +14782,9 @@

Moderate Risk (RM5x5 S:3 L:3)

+ - @@ -14870,9 +14870,9 @@

Very High Risk (RM5x5 S:3 L:5)

+ - @@ -14914,9 +14914,9 @@

Low Risk (RM5x5 S:4 L:1)

- - + + @@ -14959,8 +14959,8 @@

Moderate Risk (RM5x5 S:4 L:2)

- + @@ -15002,9 +15002,9 @@

High Risk (RM5x5 S:4 L:3)

+ - @@ -15046,9 +15046,9 @@

Very High Risk (RM5x5 S:4 L:4)

+ - @@ -15090,9 +15090,9 @@

Very High Risk (RM5x5 S:4 L:5)

+ - @@ -15134,8 +15134,8 @@

Low Risk (RM5x5 S:5 L:1)

- + @@ -15178,9 +15178,9 @@

High Risk (RM5x5 S:5 L:2)

- + @@ -15223,8 +15223,8 @@

High Risk (RM5x5 S:5 L:3)

- + @@ -15266,9 +15266,9 @@

Very High Risk (RM5x5 S:5 L:4)

- + @@ -15310,9 +15310,9 @@

Very High Risk (RM5x5 S:5 L:5)

+ - @@ -15398,9 +15398,9 @@

Extremely Low Risk (RM7x7 S:1 L:2)

- - + + @@ -15442,8 +15442,8 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- + @@ -15486,9 +15486,9 @@

Very Low Risk (RM7x7 S:1 L:4)

+ - @@ -15530,9 +15530,9 @@

Very Low Risk (RM7x7 S:1 L:5)

+ - @@ -15574,8 +15574,8 @@

Very Low Risk (RM7x7 S:1 L:6)

- + @@ -15618,9 +15618,9 @@

Low Risk (RM7x7 S:1 L:7)

- - + + @@ -15662,9 +15662,9 @@

Extremely Low Risk (RM7x7 S:2 L:1)

- + @@ -15706,8 +15706,8 @@

Extremely Low Risk (RM7x7 S:2 L:2)

- + @@ -15750,9 +15750,9 @@

Very Low Risk (RM7x7 S:2 L:3)

+ - @@ -15794,9 +15794,9 @@

Low Risk (RM7x7 S:2 L:4)

- + @@ -15839,8 +15839,8 @@

Low Risk (RM7x7 S:2 L:5)

- + @@ -15882,8 +15882,8 @@

Moderate Risk (RM7x7 S:2 L:6)

- + @@ -15926,9 +15926,9 @@

Moderate Risk (RM7x7 S:2 L:7)

- + @@ -15970,9 +15970,9 @@

Extremely Low Risk (RM7x7 S:3 L:1)

- + @@ -16014,9 +16014,9 @@

Very Low Risk (RM7x7 S:3 L:2)

- + @@ -16058,8 +16058,8 @@

Low Risk (RM7x7 S:3 L:3)

- + @@ -16103,8 +16103,8 @@

Moderate Risk (RM7x7 S:3 L:4)

- + @@ -16146,9 +16146,9 @@

High Risk (RM7x7 S:3 L:5)

+ - @@ -16234,9 +16234,9 @@

Very High Risk (RM7x7 S:3 L:7)

- - + + @@ -16279,8 +16279,8 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- + @@ -16322,9 +16322,9 @@

Low Risk (RM7x7 S:4 L:2)

+ - @@ -16366,8 +16366,8 @@

Moderate Risk (RM7x7 S:4 L:3)

- + @@ -16410,9 +16410,9 @@

High Risk (RM7x7 S:4 L:4)

- - + + @@ -16454,8 +16454,8 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -16498,9 +16498,9 @@

Very High Risk (RM7x7 S:4 L:6)

- - + + @@ -16542,9 +16542,9 @@

Very High Risk (RM7x7 S:4 L:7)

- + @@ -16586,9 +16586,9 @@

Very Low Risk (RM7x7 S:5 L:1)

- - + + @@ -16630,8 +16630,8 @@

Low Risk (RM7x7 S:5 L:2)

- + @@ -16674,8 +16674,8 @@

Moderate Risk (RM7x7 S:5 L:3)

- + @@ -16719,8 +16719,8 @@

High Risk (RM7x7 S:5 L:4)

- + @@ -16762,9 +16762,9 @@

Very High Risk (RM7x7 S:5 L:5)

+ - @@ -16806,9 +16806,9 @@

Extremely High Risk (RM7x7 S:5 L:6)

+ - @@ -16850,8 +16850,8 @@

Extremely High Risk (RM7x7 S:5 L:7)

- + @@ -16894,9 +16894,9 @@

Very Low Risk (RM7x7 S:6 L:1)

- + @@ -17027,8 +17027,8 @@

Very High Risk (RM7x7 S:6 L:4)

- + @@ -17070,9 +17070,9 @@

Very High Risk (RM7x7 S:6 L:5)

- - + + @@ -17114,9 +17114,9 @@

Extremely High Risk (RM7x7 S:6 L:6)

- + @@ -17158,9 +17158,9 @@

Extremely High Risk (RM7x7 S:6 L:7)

- - + + @@ -17202,9 +17202,9 @@

Low Risk (RM7x7 S:7 L:1)

- + @@ -17246,8 +17246,8 @@

Moderate Risk (RM7x7 S:7 L:2)

- + @@ -17291,8 +17291,8 @@

High Risk (RM7x7 S:7 L:3)

- + @@ -17334,9 +17334,9 @@

Very High Risk (RM7x7 S:7 L:4)

- - + + @@ -17378,8 +17378,8 @@

Extremely High Risk (RM7x7 S:7 L:5)

- + @@ -17422,9 +17422,9 @@

Extremely High Risk (RM7x7 S:7 L:6)

- - + + @@ -17466,9 +17466,9 @@

Extremely High Risk (RM7x7 S:7 L:7)

- + diff --git a/dpv-owl/risk/risk.jsonld b/dpv-owl/risk/risk.jsonld index 3fcd02f36..f3937ca04 100644 --- a/dpv-owl/risk/risk.jsonld +++ b/dpv-owl/risk/risk.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -23,7 +23,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34,12 +34,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Theft" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50,15 +50,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -69,12 +69,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -85,7 +86,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -93,17 +94,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -114,12 +130,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -130,12 +141,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "7 Likelihood Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -146,10 +157,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -165,12 +179,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "Level where Likelihood is High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -181,7 +202,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IS-BM" + "@value": "High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -192,19 +213,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -213,11 +234,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -226,12 +242,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Economic Disadvantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -242,10 +258,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -261,13 +276,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -278,7 +287,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Risk Matrix 3x3" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -286,25 +300,55 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Identity Dispute" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -327,7 +371,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -338,12 +382,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fraud" + "@value": "Unauthorised System Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -354,9 +398,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -372,12 +417,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -388,12 +434,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -401,10 +442,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -438,12 +494,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Impact to Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -454,10 +510,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -473,12 +529,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -489,7 +545,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "CRAMM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -500,14 +556,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CCRACII", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -518,12 +575,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -534,12 +591,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goodwill" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "CCRACII" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -550,7 +602,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -573,7 +625,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -584,12 +636,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Reputation and trust impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -600,15 +652,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -619,12 +671,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -635,7 +688,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -643,12 +696,31 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -664,23 +736,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Level where Severity is High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -691,14 +770,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -709,12 +788,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -725,12 +804,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "Increase Internal Cost" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -741,15 +820,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -760,12 +838,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -776,7 +854,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "Violation of Contractual Obligations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -787,7 +870,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -810,7 +893,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -821,12 +904,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Child Violence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -837,10 +920,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -856,13 +938,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -873,40 +954,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Cost of Installation" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -917,12 +990,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -933,12 +1006,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Code Deletion" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -949,15 +1017,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -968,12 +1036,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -984,7 +1053,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "O-RA" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -992,17 +1061,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1013,12 +1098,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1029,12 +1114,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptojacking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "S-curves" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1045,9 +1125,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1063,12 +1144,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1079,12 +1161,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child Violence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1092,14 +1169,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity" ], "http://purl.org/dc/terms/created": [ { @@ -1115,12 +1208,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "Level where Severity is Very Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1131,7 +1231,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Very Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1142,10 +1242,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityTheft", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1161,13 +1260,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1178,33 +1276,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Identity Theft" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1238,12 +1326,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Loss of Funds" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1254,7 +1342,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1277,7 +1365,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1288,7 +1376,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Environmental Safety Endangerment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1304,10 +1392,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1323,13 +1410,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1340,36 +1426,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@value": "Compromise Account Security" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -1385,12 +1461,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1401,7 +1477,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "MONARC" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1412,14 +1488,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1430,12 +1506,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1446,12 +1517,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Remove Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1462,7 +1533,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1480,12 +1551,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1496,7 +1567,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Cost of Backup" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1512,10 +1583,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -1531,7 +1602,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://purl.org/dc/terms/source": [ @@ -1547,7 +1618,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "NIST SP 800–82" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1558,10 +1629,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -1577,12 +1648,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1593,7 +1664,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "MAGERIT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1604,15 +1675,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1623,12 +1693,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1639,7 +1709,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Financial Investigation Costs" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1650,32 +1725,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceOnDataSecurity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1686,41 +1757,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Consequence on Data Security" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1731,13 +1792,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1748,7 +1808,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Ishikawa (Fishbone)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1756,33 +1816,21 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1793,13 +1841,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@value": "0.25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1810,7 +1864,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1818,28 +1872,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1855,13 +1893,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1872,36 +1909,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@value": "Loss of Technological Advantage" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1917,13 +1943,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1934,33 +1959,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Loss of Goods" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1983,7 +1998,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1994,12 +2009,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Unwanted Data Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2010,10 +2025,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2029,13 +2043,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2046,7 +2059,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Sexual Violence" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2054,28 +2072,59 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "ETSI TS 102 165-1" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2091,12 +2140,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2107,7 +2156,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "Toxicological Risk Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2118,7 +2167,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2152,7 +2201,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Unauthorised Resource Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2168,18 +2217,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2190,19 +2236,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2213,7 +2253,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2221,10 +2261,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2247,7 +2302,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2258,7 +2313,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Business Performance Impairment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2274,9 +2329,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2292,12 +2348,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2308,12 +2365,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Customers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2321,17 +2373,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2342,12 +2410,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2358,12 +2426,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Errornous System Use" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "MEHARI" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2374,14 +2437,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2392,7 +2455,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2403,12 +2471,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "Psychological Harm" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2419,16 +2487,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2439,12 +2505,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2455,7 +2521,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Abusive Content Utilisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2466,18 +2537,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2488,19 +2555,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2511,7 +2571,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Service Interruption" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2522,15 +2587,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2541,13 +2605,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2558,40 +2616,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "5 Severity Levels" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2602,12 +2652,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2618,12 +2668,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Event Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2634,9 +2679,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2652,12 +2698,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2668,12 +2715,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Impersonation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2681,13 +2723,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2703,7 +2760,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://purl.org/dc/terms/source": [ @@ -2719,7 +2776,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Value At Risk (VaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2730,10 +2787,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2749,13 +2806,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2766,7 +2823,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2777,25 +2834,24 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2811,12 +2867,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2827,7 +2878,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "5 Likelihood Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2838,7 +2894,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2861,7 +2917,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2872,7 +2928,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Copyright Violation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2888,14 +2944,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2906,12 +2966,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2922,12 +2989,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Confidentiality Breach" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Moderate Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2938,9 +3000,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2956,12 +3019,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2972,12 +3036,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Breach" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2985,17 +3044,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3006,13 +3080,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3023,12 +3096,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "Unauthorised Impersonation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3039,9 +3112,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3057,12 +3131,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3073,12 +3148,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Replacement Costs" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3086,28 +3156,50 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3118,12 +3210,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3131,17 +3218,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -3152,7 +3254,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3163,12 +3265,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Change Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3179,7 +3281,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3213,12 +3315,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Injury" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3229,10 +3331,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3248,7 +3350,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://purl.org/dc/terms/source": [ @@ -3264,7 +3366,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Risk Indices" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3275,14 +3377,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3293,57 +3397,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Sexual Violence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "Level where Likelihood is Extremely Low" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3354,12 +3420,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Severity Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@value": "Extremely Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3370,7 +3431,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3393,7 +3454,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3404,12 +3465,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Equipment Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3420,7 +3481,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3438,12 +3499,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3454,12 +3510,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Risk Matrix 5x5" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3470,16 +3526,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3490,12 +3545,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3506,7 +3562,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3514,10 +3570,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3551,12 +3622,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Eavesdropping" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3567,14 +3638,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -3585,12 +3656,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3601,12 +3667,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Stalking" + "@value": "Share Risk" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3617,9 +3683,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3635,12 +3702,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3651,12 +3719,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3664,13 +3727,27 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3686,13 +3763,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3703,36 +3779,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@value": "Cost of Judicial Penalties" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3748,13 +3813,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3765,41 +3829,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Confidentiality Breach" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3810,12 +3863,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3826,7 +3879,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Identity Fraud" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3837,16 +3895,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Vandalism", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3857,12 +3913,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3873,7 +3929,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ALARA" + "@value": "Vandalism" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3884,10 +3945,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3903,13 +3964,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3920,7 +3981,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3936,17 +3997,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3980,12 +4041,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Fraud" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3996,14 +4057,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4014,7 +4076,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4025,12 +4092,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Consequence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@value": "Scenario Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4041,15 +4103,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4060,13 +4121,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4077,36 +4132,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Reduce Likelihood" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -4122,12 +4167,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4138,7 +4183,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR" + "@value": "Cost/benefit Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4149,14 +4194,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4167,12 +4214,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4183,12 +4230,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Assets" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@value": "Bow Tie Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4199,13 +4241,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -4221,19 +4260,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4244,7 +4276,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk" + "@value": "OCTAVE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4255,19 +4287,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Vandalism", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -4276,11 +4308,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -4289,59 +4316,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Unauthorised Re-Identification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", - "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4349,25 +4329,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4401,12 +4366,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Unauthorised Access to Premises" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4417,10 +4382,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4436,13 +4400,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4453,40 +4416,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Organisation Disruption" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -4497,12 +4450,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4513,12 +4461,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Monitor Risk Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4529,7 +4477,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4548,13 +4496,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4565,7 +4513,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4576,22 +4524,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4625,12 +4573,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Unauthorised Data Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4641,11 +4589,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -4661,12 +4608,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4677,7 +4624,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "NIST SP 800–39" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4688,10 +4635,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4707,13 +4654,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4724,7 +4671,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4735,33 +4682,29 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", "@type": [ - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4772,19 +4715,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4795,7 +4731,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Compliance impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4806,14 +4747,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4824,7 +4765,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4835,12 +4781,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "Loss of Goodwill" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4851,10 +4797,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -4870,12 +4816,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4886,7 +4832,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EBIOS" + "@value": "Taxonomies" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4897,10 +4843,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4916,13 +4862,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4933,7 +4879,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4949,25 +4895,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4978,13 +4924,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4995,7 +4940,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Influence Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5003,28 +4948,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5040,13 +4969,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5057,41 +4985,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Loss of Trust" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -5102,12 +5019,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5118,7 +5030,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CRAMM" + "@value": "Monitor Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5129,10 +5046,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5148,13 +5064,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5165,35 +5080,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Misuse of Breached Information" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5210,13 +5115,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5227,7 +5132,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5238,29 +5143,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5271,12 +5177,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5287,12 +5193,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Operation Interruption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "NIST SP 800-30" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5303,12 +5204,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -5324,19 +5223,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5347,7 +5239,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "IRAM2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5358,15 +5250,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5377,12 +5268,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5393,7 +5284,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Unknown Vulnerability Exploited" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5404,10 +5300,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5423,13 +5318,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5440,40 +5334,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@value": "Spoofing" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5484,7 +5369,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5495,12 +5385,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@value": "ISRAM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5511,10 +5396,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -5530,12 +5415,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5546,7 +5431,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interviews" + "@value": "IS-BM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5557,17 +5442,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -5578,11 +5466,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -5591,12 +5474,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Limitation of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5607,14 +5490,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5625,7 +5508,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5636,12 +5524,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Retrieval of Discarded Equipment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5652,15 +5540,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MaliciousCodeAttack", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5671,12 +5558,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5687,7 +5574,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "Malicious Code Attack" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5698,20 +5590,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -5722,6 +5611,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -5730,7 +5624,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5746,25 +5640,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpactOnDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5775,12 +5672,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "Impact on Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5791,15 +5688,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5810,13 +5707,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5827,7 +5723,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "IMO MSC-FAL.1/CIRC.3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5835,33 +5731,18 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5872,12 +5753,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5888,7 +5770,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5896,18 +5778,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5918,12 +5814,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5934,7 +5830,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Vulnerability Exploited" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5945,7 +5846,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -5964,7 +5865,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://purl.org/dc/terms/source": [ @@ -5980,7 +5881,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "GCSOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5991,7 +5892,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6025,12 +5926,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Loss of Negotiating Capacity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6041,10 +5942,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -6060,13 +5960,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6077,40 +5976,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Violation of Ethical Code" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6121,7 +6010,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6132,12 +6026,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Loss of Suppliers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6148,28 +6042,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6180,12 +6076,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Malware Attack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6196,15 +6092,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6215,12 +6110,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6231,7 +6126,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "Loss of Reputation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6242,10 +6142,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", "@type": [ + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -6261,12 +6164,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "Level where Likelihood is Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6277,7 +6187,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GCSOS" + "@value": "Moderate Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6288,15 +6198,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6307,13 +6217,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6324,7 +6233,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "BSI Standard 200-2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6332,27 +6241,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -6368,7 +6263,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://purl.org/dc/terms/source": [ @@ -6384,12 +6279,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Methodology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" + "@value": "O-RA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6400,15 +6290,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6419,13 +6310,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6436,7 +6326,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6444,25 +6334,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6496,12 +6371,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Financial Personnel Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6512,14 +6387,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6530,7 +6406,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6541,12 +6423,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Likelihood Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6554,13 +6431,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6576,13 +6468,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6593,7 +6485,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6604,7 +6496,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -6619,14 +6511,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6637,7 +6529,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6648,12 +6545,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Loss of Competitive Advantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6664,18 +6561,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6686,19 +6580,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6709,7 +6597,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6717,17 +6605,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6738,12 +6642,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6754,12 +6658,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Reputation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Bayesian Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6770,7 +6669,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6788,13 +6687,10 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "" } ], "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" - }, { "@id": "https://www.iso.org/standard/75281.html" } @@ -6807,12 +6703,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Unauthorised System Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6823,7 +6719,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6846,7 +6742,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6857,7 +6753,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Coercion" + "@value": "Danger to Personnel" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6873,10 +6769,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -6892,13 +6787,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6909,36 +6803,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@value": "Cryptojacking" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -6954,12 +6838,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6970,7 +6854,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "FAIR" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6981,14 +6865,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6999,12 +6883,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7015,12 +6899,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Qualitative Risk Assessment Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7031,9 +6915,8 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], @@ -7051,7 +6934,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://purl.org/dc/terms/source": [ @@ -7067,7 +6950,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ALARP" + "@value": "F-N Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7078,14 +6961,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7096,12 +6981,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7112,12 +6997,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Assault" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Business Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7128,14 +7008,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7146,12 +7026,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7162,12 +7042,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Risk Management Methodology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7178,14 +7058,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -7196,7 +7076,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7207,12 +7087,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Remove Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7223,7 +7103,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7246,7 +7126,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7257,12 +7137,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Cost of Suspended Operations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7273,9 +7153,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7291,12 +7172,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7307,12 +7189,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Backup" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7320,12 +7197,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7341,12 +7234,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7357,12 +7251,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7370,10 +7259,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7407,12 +7311,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Loss of Opportunity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7423,15 +7327,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7442,13 +7346,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7459,7 +7362,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "ISAMM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7467,29 +7370,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -7505,7 +7392,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://purl.org/dc/terms/source": [ @@ -7521,7 +7408,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Hazard And Operability Studies (HAZOP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7532,9 +7419,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7550,7 +7438,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7561,12 +7455,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 3x3" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7574,63 +7463,33 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", - "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@language": "en", - "@value": "Cause-Consequence Analysis" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7641,12 +7500,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7657,12 +7516,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Safety Endangerment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "ISO/IEC 27005:2018" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7673,25 +7527,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7702,12 +7562,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Discrimination" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7718,15 +7573,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7737,13 +7593,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7754,7 +7609,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Human Reliability Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7762,28 +7617,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -7799,13 +7638,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7816,33 +7654,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Extorsion" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7860,12 +7688,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7876,7 +7704,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "MisinformationDisinformation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -7892,7 +7720,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7926,7 +7754,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Attack on Private Life" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -7942,9 +7770,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7960,12 +7789,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7976,12 +7806,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Funds" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7989,10 +7814,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8026,12 +7866,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Unwanted Disclosure of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8042,7 +7882,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8076,12 +7916,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Data Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8092,7 +7932,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8126,12 +7966,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Cost of Operation Interruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8142,15 +7982,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8161,13 +8001,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8178,7 +8017,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Pareto Charts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8186,25 +8025,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8227,7 +8051,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8238,12 +8062,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Violation of Statutory Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8254,16 +8078,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", "@type": [ - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8274,22 +8097,16 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.16" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" } @@ -8297,7 +8114,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8305,13 +8122,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -8327,12 +8161,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "Level where Risk is Very Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8343,7 +8184,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MEHARI" + "@value": "Very Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8354,14 +8195,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8372,12 +8217,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8388,12 +8240,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Created" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8404,14 +8251,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8422,12 +8270,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8438,12 +8286,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Ethical Code" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "ERM-IF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8454,7 +8297,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8477,7 +8320,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8488,7 +8331,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Unwanted Code Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -8504,64 +8347,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Level where Likelihood is Extremely High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Extremely High Likelihood" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -8577,13 +8366,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8594,7 +8383,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8605,12 +8394,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -8620,7 +8409,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8639,13 +8428,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8656,7 +8445,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8667,7 +8456,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -8677,12 +8466,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8700,12 +8489,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8716,7 +8508,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spying" + "@value": "RansomwareAttack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -8732,15 +8524,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8751,13 +8544,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.99" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8768,7 +8567,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Extremely High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8776,28 +8575,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -8813,13 +8596,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8830,7 +8612,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Brute Force Authorisations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8838,36 +8625,20 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -8875,13 +8646,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8892,36 +8657,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "7 Severity Levels" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -8937,13 +8692,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8954,7 +8709,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8965,7 +8720,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -8980,15 +8735,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8999,13 +8754,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9016,7 +8770,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Decision Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9024,25 +8778,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9076,7 +8815,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Loss of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -9092,7 +8831,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9115,7 +8854,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9126,12 +8865,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Unauthorised Code Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9142,10 +8881,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -9161,13 +8899,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9178,36 +8915,27 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@value": "Spam" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -9223,12 +8951,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9239,7 +8967,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IRAM2" + "@value": "ALARP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9250,7 +8978,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9273,7 +9001,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9284,12 +9012,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Unauthorised Code Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9300,14 +9028,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Severity", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9318,23 +9048,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Level where Severity is Extremely High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Remove Source" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Extremely High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9345,15 +9082,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9364,12 +9100,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9380,7 +9116,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Checklists" + "@value": "Financial Loss" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9391,15 +9132,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -9410,12 +9150,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9426,7 +9161,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Avoid Source" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9437,10 +9177,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -9456,13 +9196,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9473,7 +9213,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9484,7 +9224,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -9494,20 +9234,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9518,13 +9258,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9535,7 +9274,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Nominal Group Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9543,25 +9282,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9584,7 +9308,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9595,12 +9319,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Privacy impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9611,10 +9335,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -9630,13 +9354,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9647,7 +9371,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9658,25 +9382,75 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Replacement Costs" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -9692,12 +9466,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9708,7 +9482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "CORAS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9719,10 +9493,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -9738,7 +9511,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://purl.org/dc/terms/source": [ @@ -9754,7 +9527,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Risk Assessment Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9765,7 +9543,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9788,7 +9566,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9799,12 +9577,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft" + "@value": "Unauthorised Data Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9815,7 +9593,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9849,12 +9627,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Physical Assault" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9865,10 +9643,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -9884,13 +9662,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9901,7 +9679,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9912,30 +9690,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9946,12 +9724,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9962,7 +9741,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9970,10 +9749,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10007,12 +9801,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Cost of Acquisition" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10023,7 +9817,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10057,12 +9851,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10073,19 +9867,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -10094,11 +9891,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -10107,12 +9899,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Loss of Control over Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10123,14 +9915,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10141,12 +9935,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Extremely High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10157,12 +9958,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Code of Conduct" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "Extremely High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10173,9 +9969,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10191,12 +9988,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10207,31 +10005,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10242,12 +10050,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10258,7 +10067,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10266,22 +10075,37 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -10290,6 +10114,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -10298,12 +10127,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "System Intrusion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10314,15 +10143,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10333,12 +10161,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10349,7 +10177,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Cyber Spying" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10360,14 +10193,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10378,12 +10211,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10394,12 +10222,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "3 Severity Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10410,14 +10238,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10428,7 +10257,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10439,12 +10274,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "5 Severity Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10452,10 +10282,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10489,7 +10334,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Terrorism" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -10505,14 +10350,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -10523,7 +10368,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10534,12 +10379,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Monitor Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10550,14 +10395,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10568,12 +10416,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "Level where Likelihood is Very Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10584,12 +10439,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Phishing Scam" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Very Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10600,15 +10450,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CCRACII", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -10619,12 +10468,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10635,7 +10479,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CCRACII" + "@value": "Remove Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10646,15 +10495,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10665,13 +10514,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "A network diagram representing events, causes and effects and their relationships." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10682,7 +10530,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Causal Mapping" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10690,33 +10538,17 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -10727,13 +10559,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10744,7 +10570,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "Monitor Consequence" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10752,27 +10583,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -10788,12 +10605,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10804,12 +10622,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Psychological Harm" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10817,10 +10630,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10843,7 +10671,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10854,12 +10682,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Damage by Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10870,18 +10698,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk", "@type": [ - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "Risk Extension for DPV-OWL" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -10892,44 +10739,57 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Risk Extension for DPV-OWL" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpvs-risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2002/07/owl#imports": [ + { + "@id": "https://w3id.org/dpv/dpv-owl" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -10945,7 +10805,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://purl.org/dc/terms/source": [ @@ -10961,7 +10821,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Game Theory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10972,14 +10832,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -10990,12 +10850,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11006,12 +10861,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Change Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11022,14 +10877,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11040,12 +10896,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11056,12 +10912,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goods" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@value": "Markov Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11072,12 +10923,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", "@type": [ - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11093,19 +10942,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "A means of recording information about risks and tracking actions." } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11116,7 +10958,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "Risk Registers" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11127,9 +10969,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -11145,12 +10988,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11161,12 +11005,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Failure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11174,10 +11013,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11211,12 +11065,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Personal Safety Endangerment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11227,14 +11081,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentMalfunction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11245,7 +11099,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11256,12 +11115,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Equipment Malfunction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11272,11 +11131,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" - ], + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -11291,13 +11150,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11308,7 +11167,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11319,29 +11178,29 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11352,7 +11211,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11363,12 +11227,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Interception of Communications" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11379,9 +11243,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11397,12 +11262,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11413,12 +11279,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizens impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11426,17 +11287,36 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11447,12 +11327,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11463,12 +11350,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business Performance Impairment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11479,19 +11361,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -11500,11 +11382,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -11513,12 +11390,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Social Disadvantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11529,7 +11406,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11563,7 +11440,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Unauthorised Data Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -11579,7 +11456,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11602,7 +11479,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11613,7 +11490,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Harmful Spech" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -11629,15 +11506,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11648,12 +11525,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11664,7 +11542,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11672,42 +11550,43 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", "@type": [ - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11718,7 +11597,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "Discrimination" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11729,14 +11613,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11750,6 +11634,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -11758,7 +11647,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Law Enforcement Adverse Effects" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -11774,14 +11663,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11792,7 +11681,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11803,12 +11697,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Distributed Denial of Service Attack (DDoS)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11819,7 +11713,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11842,7 +11736,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11853,12 +11747,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Detriment to Recovery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11869,9 +11763,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11888,13 +11782,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11905,7 +11799,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11916,12 +11810,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -11931,7 +11825,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11954,7 +11848,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11965,12 +11859,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Public Order Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11981,7 +11875,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12015,7 +11909,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Denial of Service Attack (DoS)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -12031,15 +11925,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12050,13 +11943,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12067,7 +11954,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Control Risk Source" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12075,28 +11967,59 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "FAIR Privacy" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12112,13 +12035,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12129,7 +12052,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12140,30 +12063,29 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12174,12 +12096,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12190,7 +12112,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "Financial Repair Costs" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12201,14 +12128,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12219,7 +12147,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12230,12 +12163,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Source" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@value": "OCTAVE FORTE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12246,15 +12174,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12265,12 +12192,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12281,7 +12208,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Loss of Customers" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12292,15 +12224,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12311,13 +12243,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12328,7 +12259,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "ANSI/ISA-62443-3‑2-2020" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12336,32 +12267,17 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12372,12 +12288,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12388,12 +12299,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "5 Risk Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12404,9 +12315,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -12422,12 +12334,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12438,12 +12351,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Exploited" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12451,13 +12359,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -12473,13 +12396,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12490,7 +12413,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12501,12 +12424,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -12516,14 +12439,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12534,7 +12458,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12545,12 +12474,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Consequence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@value": "Checklists" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12561,10 +12485,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12580,13 +12503,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12597,36 +12519,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Human Errors" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12642,13 +12554,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12659,7 +12571,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12670,22 +12582,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12708,7 +12620,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12719,12 +12631,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Compromise Account" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12735,14 +12647,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -12753,12 +12665,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12769,12 +12676,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Control Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12785,10 +12692,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12804,13 +12710,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12821,7 +12726,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Coercion" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12829,25 +12739,56 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "Structured or semi- structured one-to-one conversations to elicit views." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Interviews" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12865,12 +12806,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12881,12 +12822,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Personnel Absence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12897,10 +12838,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12916,13 +12856,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12933,37 +12872,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@value": "Third Party Operation Disruption" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12972,6 +12899,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -12979,19 +12909,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13002,7 +12920,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Violation of Rights" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13013,7 +12936,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13036,7 +12959,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13047,12 +12970,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Theft of Media" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13063,7 +12986,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13086,7 +13009,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13097,12 +13020,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Unauthorised Information Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13113,18 +13036,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13135,19 +13055,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13158,7 +13072,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Severity" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13166,14 +13080,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -13189,7 +13117,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://purl.org/dc/terms/source": [ @@ -13205,7 +13133,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Cindynic Approach" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13216,15 +13144,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -13235,12 +13162,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13251,7 +13173,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Reduce Severity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13262,15 +13189,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13281,13 +13208,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13298,7 +13224,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Monte Carlo Simulation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13306,32 +13232,21 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13342,12 +13257,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13358,12 +13280,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Intrusion" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13374,9 +13291,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13393,12 +13310,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13409,7 +13326,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "Classifications" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13420,17 +13337,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -13438,7 +13358,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13449,12 +13369,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Prevent Exercising of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13465,7 +13385,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13499,12 +13419,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Physical Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13515,14 +13435,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -13533,12 +13453,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13549,12 +13470,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Control Monitors" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13565,10 +13486,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Severity" ], "http://purl.org/dc/terms/created": [ { @@ -13584,12 +13506,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "Level where Severity is Extremely Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13600,7 +13529,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MONARC" + "@value": "Extremely Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13611,31 +13540,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceForDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13646,7 +13572,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISAMM" + "@value": "Consequence for Data Subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13657,15 +13588,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13676,12 +13606,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13692,7 +13622,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "Authorisation Failure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13703,9 +13638,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13722,13 +13657,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13739,7 +13674,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13750,29 +13685,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13783,12 +13719,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13799,12 +13735,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scam" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "OCTAVE-S" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13815,37 +13746,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "Risk Extension for DPV-OWL" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - } + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13856,62 +13765,41 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "Risk Extension for DPV-OWL" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvs-risk" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/dpv-owl/risk#" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "http://www.w3.org/2002/07/owl#imports": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl" + "@language": "en", + "@value": "Cause-Consequence Analysis" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13922,12 +13810,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13938,7 +13826,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Classifications" + "@value": "Cyber Stalking" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13949,9 +13842,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13968,13 +13861,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13985,7 +13878,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13996,43 +13889,47 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14043,12 +13940,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Limitation of Rights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14056,18 +13948,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14078,12 +13985,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14094,7 +14002,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14102,17 +14010,34 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14123,12 +14048,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14139,12 +14064,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harmful Spech" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Risk Matrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14155,15 +14075,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14174,12 +14094,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14190,7 +14111,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14198,17 +14119,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14219,7 +14155,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14230,12 +14171,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Business impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14246,10 +14187,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14265,7 +14207,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ @@ -14281,7 +14223,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "SFAIRP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14292,7 +14234,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -14311,7 +14253,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://purl.org/dc/terms/source": [ @@ -14327,7 +14269,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14338,18 +14280,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14360,19 +14298,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14383,7 +14314,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Loss of Proprietary Information" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14394,10 +14330,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -14413,13 +14348,64 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Remote Spying" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14430,7 +14416,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14441,22 +14427,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14479,7 +14465,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14490,7 +14476,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Loss of Resources" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -14506,9 +14492,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14525,12 +14512,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14541,7 +14528,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "Fault Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14552,16 +14539,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14572,12 +14557,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14588,7 +14573,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Errornous System Use" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14599,14 +14589,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14617,12 +14607,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14633,12 +14623,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "Government Crisis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14649,22 +14639,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -14673,6 +14660,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -14681,12 +14673,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Violation of Code of Conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14697,14 +14689,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14715,12 +14708,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14731,12 +14724,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "HITRUST-CSF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14747,7 +14735,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14770,7 +14758,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14781,7 +14769,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Cost of Configuration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -14797,10 +14785,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14816,7 +14804,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://purl.org/dc/terms/source": [ @@ -14832,7 +14820,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Structured \"What If?\" (SWIFT)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14843,16 +14831,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14863,12 +14850,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14879,7 +14867,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14887,31 +14875,48 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A risk assessment technique that uses quantitative methods" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14922,12 +14927,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Quantitative Risk Assessment Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14938,7 +14943,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14972,12 +14977,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Injury" + "@value": "Internal Operation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14988,7 +14993,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15011,7 +15016,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15022,12 +15027,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business impact" + "@value": "Corruption of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15038,10 +15043,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -15057,7 +15062,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://purl.org/dc/terms/source": [ @@ -15073,7 +15078,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "S-curves" + "@value": "Brainstorming" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15084,15 +15089,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15103,12 +15107,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15119,7 +15123,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Surveys" + "@value": "Theft of Equipment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15130,10 +15139,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -15149,13 +15157,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15166,35 +15173,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Loss of Assets" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -15210,12 +15208,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15226,12 +15225,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15239,18 +15233,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15261,12 +15269,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15277,7 +15285,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "Unauthorised Code Access" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15288,9 +15301,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -15306,12 +15320,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15322,12 +15337,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Technological Advantage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15335,14 +15345,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -15358,7 +15382,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://purl.org/dc/terms/source": [ @@ -15374,7 +15398,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Bayesian Networks" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15385,14 +15409,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15403,7 +15428,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15414,12 +15445,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Severity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15427,12 +15453,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -15448,7 +15490,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://purl.org/dc/terms/source": [ @@ -15464,12 +15506,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@value": "Surveys" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15480,7 +15517,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15499,13 +15536,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15516,7 +15553,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15527,27 +15564,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -15563,19 +15598,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15586,7 +15614,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "EBIOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15597,15 +15625,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15616,12 +15644,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15632,7 +15661,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15640,18 +15669,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15662,12 +15706,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15678,7 +15723,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15686,17 +15731,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15707,12 +15767,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15723,12 +15778,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "7 Risk Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15739,15 +15794,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15758,12 +15812,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15774,7 +15828,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISRAM" + "@value": "Business disruption" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15785,10 +15844,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -15804,13 +15863,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15821,7 +15880,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15832,26 +15891,27 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -15867,19 +15927,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15890,7 +15950,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Very High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15901,10 +15961,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -15920,13 +15979,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15937,33 +15995,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "System Failure" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", @@ -15983,7 +16031,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ @@ -15999,7 +16047,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "ALARA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16010,7 +16058,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -16028,12 +16076,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16044,12 +16087,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Risk Matrix 7x7" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16060,7 +16103,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -16079,7 +16122,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://purl.org/dc/terms/source": [ @@ -16095,7 +16138,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Conditional Value at Risk (CVaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16106,14 +16149,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16124,12 +16168,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16140,12 +16184,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health and life impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "Multi-criteria Analysis (MCA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16156,15 +16195,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16175,12 +16213,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16191,7 +16229,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "Illegal Processing of Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16202,14 +16245,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16220,12 +16263,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16236,12 +16274,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "3 Likelihood Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16252,14 +16290,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16270,12 +16309,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16286,12 +16325,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "IT-Grundschutz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16302,15 +16336,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16321,12 +16355,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16337,7 +16372,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CORAS" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16345,10 +16380,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -16371,7 +16421,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16382,12 +16432,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Security Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16398,41 +16448,51 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Very High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Very High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16443,10 +16503,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L4", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -16462,13 +16522,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16479,7 +16539,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16495,19 +16555,21 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReliabilityCentredMaintenance", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -16523,7 +16585,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16534,12 +16601,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "3 Severity Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@value": "Reliability Centred Maintenance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16550,14 +16612,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ACSC-ISM", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16568,12 +16631,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16584,12 +16647,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Trust" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "ACSC-ISM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16600,14 +16658,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16618,12 +16677,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16634,12 +16693,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Interruption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Privacy Impact Analysis (PIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16650,14 +16704,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16668,12 +16724,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16684,12 +16740,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Blackmail" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Layer Protection Analysis (LOPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16700,17 +16751,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16721,19 +16770,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16744,7 +16787,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16752,12 +16795,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -16773,12 +16832,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16789,12 +16849,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16802,20 +16857,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16826,19 +16893,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16849,7 +16909,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Sabotage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16860,14 +16925,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EU-ITSRM", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16878,12 +16944,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16894,12 +16960,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Abusive Content Utilisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "ITSRM²" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16910,9 +16971,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16929,13 +16990,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16946,7 +17007,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16957,43 +17018,47 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17004,12 +17069,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact on Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17017,13 +17077,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17039,13 +17114,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17056,7 +17131,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17067,12 +17142,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -17082,14 +17157,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17100,7 +17176,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17111,12 +17193,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "5 Risk Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17124,10 +17201,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17146,13 +17238,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17163,7 +17255,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17174,29 +17266,29 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -17207,12 +17299,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17223,12 +17310,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Monitor Risk" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17239,7 +17326,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17262,7 +17349,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17273,12 +17360,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Violation of Regulatory Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17289,7 +17376,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -17308,13 +17395,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17325,7 +17412,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17336,24 +17423,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17369,12 +17457,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17385,12 +17474,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Stalking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17398,13 +17482,27 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -17420,13 +17518,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17437,40 +17534,34 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Scam" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17481,23 +17572,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "Level where Risk is Moderate" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Moderate Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17508,9 +17606,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -17526,12 +17625,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17542,12 +17642,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reputation and trust impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17555,13 +17650,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -17577,13 +17687,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17594,7 +17704,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17605,69 +17715,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "SFAIRP" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17701,7 +17764,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Physical Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -17717,14 +17780,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17735,12 +17801,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Very High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17751,12 +17824,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Very High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17767,7 +17835,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17790,7 +17858,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17801,12 +17869,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spam" + "@value": "Retrieval of Deleted Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17817,10 +17885,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17836,13 +17904,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17853,7 +17921,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17869,17 +17937,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17913,7 +17981,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Cost of Judicial Proceedings" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -17929,11 +17997,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17950,65 +18016,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Very High Risk" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18019,7 +18032,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "ISACA-RISK-IT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18030,10 +18043,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -18049,13 +18062,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18066,7 +18079,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18077,7 +18090,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -18087,19 +18100,19 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18110,7 +18123,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18121,12 +18139,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "System Malfunction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18137,14 +18155,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18155,12 +18174,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18171,12 +18190,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Repair Costs" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "OCTAVE ALLEGRO" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18187,14 +18201,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18205,12 +18219,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18221,12 +18230,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "3 Risk Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18237,15 +18246,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -18256,12 +18264,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18272,7 +18275,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Monitor Vulnerabilities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18283,15 +18291,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -18302,12 +18309,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18318,7 +18320,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Halt Source" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18329,14 +18336,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18347,12 +18355,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18363,12 +18371,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact to Rights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "NIST SP 800-37" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18379,14 +18382,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18397,12 +18402,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Extremely Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18413,12 +18425,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Internal Cost" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Extremely Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18429,14 +18436,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18447,7 +18455,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18458,12 +18472,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Risk Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18471,18 +18480,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18493,12 +18516,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18509,7 +18532,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "Blackmail" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18520,10 +18548,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18539,13 +18566,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18556,36 +18582,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@value": "Compromise Account Credentials" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18601,13 +18616,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18618,33 +18632,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Citizens impact" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18667,7 +18671,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18678,12 +18682,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Health and life impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18694,10 +18698,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18713,13 +18716,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18730,54 +18732,48 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Phishing Scam" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18787,24 +18783,34 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Violation of Rights" + "@language": "en", + "@value": "Very High Risk (RM7x7 S:7 L:4)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18827,7 +18833,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18838,7 +18844,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Loss of Customer Confidence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -18854,14 +18860,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18872,12 +18879,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18888,12 +18895,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Modification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "Delphi Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18904,18 +18906,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", "@type": [ - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18926,19 +18925,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18949,7 +18942,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18957,18 +18950,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18979,12 +18986,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18995,7 +19002,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Danger to Customers" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19006,15 +19018,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19025,12 +19037,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19041,7 +19054,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19049,14 +19062,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl#Severity" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -19072,19 +19099,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19095,7 +19115,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Cross Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19106,9 +19126,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19125,13 +19145,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19142,7 +19162,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19153,30 +19173,29 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19187,12 +19206,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19203,7 +19222,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "Known Vulnerability Exploited" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19214,7 +19238,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -19248,12 +19272,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Loss of Credibility" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19264,7 +19288,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -19287,7 +19311,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19298,12 +19322,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Vulnerability Created" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19314,10 +19338,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19333,13 +19356,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19350,36 +19372,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Industrial Crisis" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19395,13 +19406,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19412,28 +19422,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Financial Equipment Costs" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "accepted" } ] } diff --git a/dpv-owl/risk/risk.rdf b/dpv-owl/risk/risk.rdf index 853777f91..1dcb04763 100644 --- a/dpv-owl/risk/risk.rdf +++ b/dpv-owl/risk/risk.rdf @@ -8,4443 +8,4443 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - Harshvardhan J. Pandit - 2022-08-17 + + Unauthorised Re-Identification + Georg P Krog + + - - - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - RansomwareAttack - accepted - + 2022-08-19 + - - 2022-08-17 - + - - + 2022-08-18 accepted - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - 0.16 - - + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + ISO/IEC 27005:2018 + + + Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + + 2022-08-18 + + + + + Very Low Risk + accepted + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Level where Risk is Very Low + 0.1 + + - OCTAVE ALLEGRO + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + IT-Grundschutz 2022-08-18 - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + accepted + Harshvardhan J. Pandit + + + + + + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + + 0.24 Harshvardhan J. Pandit - accepted + 2022-08-17 + + + - + + + + accepted + + Hazard Analysis And Critical Control Points (HACCP) + Harshvardhan J. Pandit + Analyses the risk reduction that can be achieved by various layers of protection. - + 2022-08-18 + + accepted - - Violation of Code of Conduct - + Harshvardhan J. Pandit + 7 Severity Levels + + 2022-08-18 + + Scale with 7 Severity Levels from Extremely High to Extremely Low + + + + Extremely High Risk (RM7x7 S:6 L:7) + 0.86 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh Harshvardhan J. Pandit + + + + accepted 2022-08-17 + + - + + + + accepted + 2022-08-17 - Very High Risk (RM7x7 S:6 L:4) - + + Harshvardhan J. Pandit + Child Violence + + + 2022-08-18 + + + - + Fault Tree Analysis + accepted - 0.49 - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. Harshvardhan J. Pandit - - + Harshvardhan J. Pandit - accepted - - - 2022-08-17 - - Unwanted Code Deletion - - + accepted + 2022-08-17 + Public Order Breach + + + + Level where Severity is Extremely Low + Extremely Low Severity + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 Harshvardhan J. Pandit - 2022-08-17 - Public Order Breach + + + + 2022-08-18 - accepted - + 0.01 - + accepted - - Harshvardhan J. Pandit 2022-08-17 + + Harshvardhan J. Pandit - Increase Internal Cost + + Unauthorised Code Access - - - 1.00 - + + Very High Risk (RM7x7 S:6 L:4) + + + 0.49 - Very High Risk (RM5x5 S:5 L:5) + 2022-08-17 - Harshvardhan J. Pandit - + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + accepted - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + accepted + + + 2022-09-03 + Risk Control that monitors a Risk Consequence + Monitor Consequence + Harshvardhan J. Pandit - - Low Risk - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - Level where Risk is Low - - - + - - 0.25 - 2022-08-18 + + NIST SP 800–82 Harshvardhan J. Pandit + 2022-08-18 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide accepted + - - Control Monitors - + + 2022-08-17 + Loss of Funds Harshvardhan J. Pandit - 2022-08-30 + accepted + - Risk Mitigation Measure that uses controls to monitor events - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + - - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - Very Low Risk (RM7x7 S:5 L:1) - - 2022-08-17 + Harshvardhan J. Pandit + + 2022-08-17 + + + - - - accepted - 0.10 + Government Crisis - - + + Loss of Suppliers Harshvardhan J. Pandit + - - - 2022-08-17 - Compromise Account + + accepted - - - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - - - 2022-08-17 - Harshvardhan J. Pandit - - accepted - High Risk (RM5x5 S:5 L:2) - - 0.40 + - - 2022-08-17 - accepted - - 0.32 - - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - - - + Harshvardhan J. Pandit - - - - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - - 0.86 - 2022-08-17 + FAIR - Harshvardhan J. Pandit + + 2022-08-18 + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - + accepted - + + + + 0.04 + + Extremely Low Risk (RM7x7 S:2 L:1) + + Harshvardhan J. Pandit - - + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow accepted - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.06 - - - Extremely Low Risk (RM7x7 S:3 L:1) 2022-08-17 - - + + + + + Harshvardhan J. Pandit - 2022-08-17 + 0.9 - Financial Repair Costs + Level where Risk is Very High + 2022-08-18 + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + Very High Risk accepted - - - - - - - accepted - 0.73 - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - Extremely High Risk (RM7x7 S:6 L:6) - - - + + Very High Risk (RM5x5 S:5 L:5) Harshvardhan J. Pandit + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + accepted 2022-08-17 + + + + + 1.00 + - + - Damage by Third Party - 2022-08-17 + Reduce Likelihood - - - - Harshvardhan J. Pandit + Risk Control that reduces the likelihood of an event + accepted - - - - - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 2022-08-22 Harshvardhan J. Pandit - - 0.08 - 2022-08-17 - accepted - - Extremely Low Risk (RM7x7 S:4 L:1) - + Harshvardhan J. Pandit - accepted - - - 2022-08-17 - - Organisation Disruption - - - - + Monitor Risk Control - Harshvardhan J. Pandit + Risk Control that monitors another Risk Control accepted - System Failure - - - - 2022-08-17 + + 2022-09-05 - - - - Low Risk (RM5x5 S:1 L:5) + 0.20 accepted + Low Risk (RM5x5 S:1 L:5) + 2022-08-17 + + - - 0.20 - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low - Harshvardhan J. Pandit - 2022-08-17 - - - 2022-08-18 + + Harshvardhan J. Pandit - Game Theory - - accepted - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. - - - - 0.61 - Harshvardhan J. Pandit + + + 0.08 + Very Low Risk (RM7x7 S:1 L:4) + Harshvardhan J. Pandit + accepted - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - Extremely High Risk (RM7x7 S:5 L:6) - - - - 2022-08-17 + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - - - + + accepted - - Very High Risk (RM7x7 S:4 L:6) - 0.49 - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 + + + Physical Spying + + Harshvardhan J. Pandit - - - - - - - 2022-08-18 - 0.01 - Level where Risk is Extremely Low - Harshvardhan J. Pandit + + Unwanted Code Deletion + Harshvardhan J. Pandit + accepted - Extremely Low Risk - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + + 2022-08-17 - + + Harshvardhan J. Pandit + + - - Eavesdropping accepted 2022-08-17 - - Harshvardhan J. Pandit + Violation of Code of Conduct - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + Harshvardhan J. Pandit - - 2022-08-17 + FAIR Privacy + - - accepted - - 0.24 - - Moderate Risk (RM7x7 S:4 L:3) - - + + 2022-08-18 + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks accepted - Risk Control that avoids the risk source - Avoid Source - - Harshvardhan J. Pandit - - 2022-08-21 - - - + + + - - - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. - 2022-08-18 + + + 0.25 Harshvardhan J. Pandit - Taxonomies + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 2022-08-18 accepted - - + Low Risk + Level where Risk is Low - - + + + accepted - 2022-08-17 - Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - - - 0.80 - Very High Risk (RM5x5 S:4 L:5) - - - 2022-08-17 - - Loss of Customer Confidence + Increase Internal Cost + Harshvardhan J. Pandit - - accepted - - + + + accepted 2022-08-17 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types - Harshvardhan J. Pandit - accepted - Risk Matrix 3x3 + Retrieval of Discarded Equipment + - - - accepted - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - - Toxicological Risk Assessment - - - 2022-08-18 Harshvardhan J. Pandit - + - - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - - + Harshvardhan J. Pandit - ALARP - - accepted 2022-08-18 - - - - accepted - Monitor Vulnerabilities + - Risk Control that monitors a Risk Vulnerability - 2022-09-02 - - Harshvardhan J. Pandit + accepted + 5 Risk Levels + Scale with 5 Risk Levels from Very High to Very Low - - 2022-08-18 - ALARA - Harshvardhan J. Pandit - + + + - - + + 0.04 + + Very Low Risk (RM5x5 S:1 L:1) + Harshvardhan J. Pandit + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow accepted - - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + 2022-08-17 - + - - Harshvardhan J. Pandit - 2022-08-17 - - Loss of Trust + accepted + Harshvardhan J. Pandit + + Cost of Configuration + 2022-08-17 - + + + Harshvardhan J. Pandit + Business impact 2022-08-17 + + - - Loss of Data accepted - - - - - Structured or semi- structured one-to-one conversations to elicit views. - Harshvardhan J. Pandit + + + 0.22 + accepted + Low Risk (RM3x3 S:1 L:2) + 2022-08-17 - - - accepted - 2022-08-18 - Interviews - - - Harshvardhan J. Pandit - 2022-08-17 - - Moderate Risk (RM3x3 S:1 L:3) - accepted - - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - 0.33 + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - + - - - + + Risk Control that monitors a Risk Impact Harshvardhan J. Pandit - 2022-08-17 - - + 2022-09-04 accepted - - Personnel Absence + Monitor Impact + + + - - Hazard And Operability Studies (HAZOP) - 2022-08-18 - Harshvardhan J. Pandit + - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - - accepted + 2022-08-18 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - + + NIST SP 800–39 + accepted + Harshvardhan J. Pandit + - + + + + + + + 0.12 Harshvardhan J. Pandit - + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + Very Low Risk (RM5x5 S:1 L:3) + accepted - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - - - - Checklists - 2022-08-18 + 2022-08-17 - - High Risk (RM3x3 S:3 L:2) - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High Harshvardhan J. Pandit + High Risk (RM5x5 S:3 L:4) - 0.67 - - - - 2022-08-17 + + + 0.48 accepted + 2022-08-17 - + - accepted - - + 2022-08-17 + + + Harshvardhan J. Pandit + + Authorisation Failure + + + accepted 2022-08-17 + + - Violation of Regulatory Obligations - - - - - - - - High Risk - Level where Risk is High - 2022-08-18 - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + Equipment Failure Harshvardhan J. Pandit - accepted - 0.75 + - - - + Harshvardhan J. Pandit - - accepted - - Extorsion - 2022-08-17 - - - - - Harshvardhan J. Pandit + Vulnerability Exploited 2022-08-17 - + + - - accepted - 0.16 - - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - - - accepted + - Georg P Krog - Harshvardhan J. Pandit - Loss of Control over Data - - 2022-08-19 - - - - Harshvardhan J. Pandit - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - IS-BM - + + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + + + 0.75 accepted + High Likelihood + Level where Likelihood is High + Harshvardhan J. Pandit - 2022-08-18 - - Unauthorised System Modification - + accepted - - + + + Structured "What If?" (SWIFT) + + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. Harshvardhan J. Pandit - 2022-08-17 + 2022-08-18 - - - 2022-08-17 + Harshvardhan J. Pandit - + + + accepted - Moderate Risk (RM5x5 S:3 L:2) - - - 0.24 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - - - - - 2022-08-17 - Harshvardhan J. Pandit + + Law Enforcement Adverse Effects - - - accepted - - - High Risk (RM7x7 S:7 L:3) - 0.43 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - - - - Harshvardhan J. Pandit - 2022-08-17 - - Vulnerability Exploited + accepted - - + 2022-08-17 + Unauthorised Code Disclosure + - - - Data Breach - - accepted + - - - Harshvardhan J. Pandit - 2022-08-17 - - - - - 2022-08-17 - - Compromise Account Security Harshvardhan J. Pandit - accepted - - - - - - - Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + + + accepted - Level where Likelihood is Moderate Moderate Likelihood - 0.5 - 2022-08-18 - - - - - - - accepted - Harshvardhan J. Pandit - 2022-08-17 - System Intrusion + + 2022-08-18 + 0.5 + Level where Likelihood is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - + + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers 2022-08-18 - 0.9 - Harshvardhan J. Pandit - - - - accepted - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - Very High Severity + Harshvardhan J. Pandit + OCTAVE FORTE - Level where Severity is Very High - - - - - Level where Likelihood is Extremely Low - 2022-08-18 - Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - Extremely Low Likelihood - 0.01 + + + + + accepted + Low Risk (RM5x5 S:4 L:1) + + + 2022-08-17 + - - + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low Harshvardhan J. Pandit + 0.16 + + + - accepted + 2022-08-18 + Limitation of Rights + Georg P Krog + Harshvardhan J. Pandit - 2022-08-24 - Identity Dispute + - - accepted - Confidentiality Breach - - - - + + + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High Harshvardhan J. Pandit + + High Risk (RM3x3 S:3 L:3) + accepted 2022-08-17 + + 1.00 + - + - accepted - - Cost of Judicial Penalties Harshvardhan J. Pandit + accepted 2022-08-17 - + + Cost of Installation + - - Low Severity - Harshvardhan J. Pandit - Level where Severity is Low - - + + + - - accepted + Reliability Centred Maintenance + Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 - 0.25 + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + - + + 2022-08-17 + + accepted - + Remote Spying + + Harshvardhan J. Pandit + + + + + 2022-08-17 + + Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate - - 0.24 - - - - Moderate Risk (RM7x7 S:2 L:6) - 2022-08-17 + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + 0.57 + accepted - - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - CCRACII - - 2022-08-18 - - + + Harshvardhan J. Pandit + + Financial Investigation Costs accepted + 2022-08-17 + + - - - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + + Harshvardhan J. Pandit - + 2022-08-18 + + Value At Risk (VaR) + + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. accepted - 2022-08-18 - NIST SP 800–82 - Harshvardhan J. Pandit - - + + ALARP + Harshvardhan J. Pandit - accepted - ERM-IF - - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - + + + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 + + + accepted + + + Harshvardhan J. Pandit + + + + accepted + 2022-08-17 + + Loss of Negotiating Capacity - + 2022-08-17 + + Third Party Operation Disruption + + + Harshvardhan J. Pandit + accepted + + + + Harshvardhan J. Pandit + + Copyright Violation + accepted + 2022-08-17 + + + + + + Interception of Communications accepted - Unauthorised Impersonation - Harshvardhan J. Pandit + 2022-08-17 + + + - - Harshvardhan J. Pandit + + accepted - Authorisation Failure - - - 2022-08-17 + + - + + Loss of Goods + Harshvardhan J. Pandit - + + + Monitor Risk Source + + Harshvardhan J. Pandit + + Risk Control that monitors a Risk Source + 2022-09-01 accepted - - - - - + + + GCSOS + Harshvardhan J. Pandit + + 2022-08-18 + + + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + accepted + + + + + Impact on Data Subject Harshvardhan J. Pandit - Level where Severity is High - 0.75 - High Severity - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + Georg P Krog + accepted + 2022-10-22 + - - 0.08 - Very Low Risk (RM7x7 S:1 L:4) + + 0.20 + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + accepted - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - - Harshvardhan J. Pandit 2022-08-17 - accepted - + Low Risk (RM7x7 S:5 L:2) + + - + + Moderate Risk (RM5x5 S:4 L:2) Harshvardhan J. Pandit - + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.32 2022-08-17 + - + accepted - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low - Low Risk (RM5x5 S:5 L:1) - 0.20 - - Harshvardhan J. Pandit - 0.37 - 2022-08-17 + - + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.10 + accepted - - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - - - - - accepted - Scale with 7 Risk Levels from Extremely High to Extremely Low - - 2022-08-18 - 7 Risk Levels - + 2022-08-17 + + Very Low Risk (RM7x7 S:5 L:1) Harshvardhan J. Pandit - + + - - 2022-08-17 + Harshvardhan J. Pandit - - Very High Risk (RM7x7 S:6 L:5) - 0.61 - - - - accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - - - - OCTAVE-S + + - - - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy - 2022-08-18 - Harshvardhan J. Pandit accepted - - + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + + 2022-08-18 - - Harshvardhan J. Pandit - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. - + + + Level where Likelihood is Extremely Low + 0.01 + Extremely Low Likelihood accepted - - - A risk assessment technique that uses quantitative methods + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 Harshvardhan J. Pandit - - accepted - Quantitative Risk Assessment Technique - - - 2022-08-18 - - High Likelihood - - Level where Likelihood is High + + - - - - - accepted + 2022-08-18 - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + accepted Harshvardhan J. Pandit - 0.75 + + CRAMM - - Business Impact Analysis + 2022-08-18 - Harshvardhan J. Pandit - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them - - + + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + Decision Tree Analysis accepted - - Harshvardhan J. Pandit - - - accepted - Scale with 5 Severity Levels from Very High to Very Low - - 5 Severity Levels - 2022-08-18 - - + + Analyses the risk reduction that can be achieved by various layers of protection. + + Layer Protection Analysis (LOPA) + + Harshvardhan J. Pandit - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + 2022-08-18 accepted - - Very Low Risk (RM5x5 S:1 L:3) - 0.12 - - + - - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - 2022-08-17 - 0.20 + - - + 2022-08-25 + + Risk Control that changes Consequence accepted - Harshvardhan J. Pandit - - + + Change Consequence - - - - - + + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. accepted - Technique used in workshops to encourage imaginative thinking - 2022-08-18 Harshvardhan J. Pandit - Brainstorming - - - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. - - F-N Diagrams + Cost/benefit Analysis + 2022-08-18 + - accepted - 2022-08-18 - Harshvardhan J. Pandit - - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - - - - - 2022-08-18 + + Harshvardhan J. Pandit - 0.1 - accepted - Level where Risk is Very Low - Very Low Risk + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + Very Low Risk (RM7x7 S:6 L:1) - - - - + - Extremely High Likelihood - 2022-08-18 - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 0.99 - - Harshvardhan J. Pandit - Level where Likelihood is Extremely High + 2022-08-17 accepted + + 0.12 - - Internal Operation Disruption - + + + + Data Breach Harshvardhan J. Pandit - accepted - + accepted 2022-08-17 - + - - 0.22 - - + Harshvardhan J. Pandit + 0.08 + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + Extremely Low Risk (RM7x7 S:2 L:2) + accepted + + 2022-08-17 - + + + + accepted - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - - + 2022-08-19 + + Discrimination + + Georg P Krog + - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + Harshvardhan J. Pandit - 2022-08-17 - Extremely High Risk (RM7x7 S:7 L:5) - - - + + High Risk (RM3x3 S:2 L:3) accepted - 0.71 + 2022-08-17 + 0.67 + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - + + + + - - 0.57 - - - Very High Risk (RM7x7 S:7 L:4) - 2022-08-17 - Harshvardhan J. Pandit + + A means of recording information about risks and tracking actions. + - accepted - + Risk Registers + 2022-08-18 + - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + accepted + Harshvardhan J. Pandit - - 2022-08-17 + + + Harshvardhan J. Pandit - - + + accepted - Very Low Risk (RM7x7 S:1 L:6) - - - 0.12 - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + 2022-08-17 + + Service Interruption - + - Cost of Judicial Proceedings - accepted - + + Compliance impact 2022-08-17 + Harshvardhan J. Pandit - - Financial Investigation Costs - - Harshvardhan J. Pandit - 2022-08-17 + + - - + + + accepted - - - + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + Moderate Risk (RM3x3 S:1 L:3) Harshvardhan J. Pandit - Psychological Harm + 0.33 + 2022-08-17 - - - - accepted - - - - - - - Very Low Risk (RM5x5 S:1 L:2) - 0.08 + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + Extremely Low Risk (RM7x7 S:3 L:1) + 0.06 + Harshvardhan J. Pandit - 2022-08-17 + accepted - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - - + + + 2022-08-17 + - + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + High Risk (RM5x5 S:5 L:2) accepted - - - Harshvardhan J. Pandit 2022-08-17 - - - Unauthorised Code Modification + + + + 0.40 + Harshvardhan J. Pandit - + + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them Harshvardhan J. Pandit - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 2022-08-17 - + 2022-08-18 - Low Risk (RM3x3 S:1 L:1) + + + accepted - - - - 0.11 - - + + Reputation and trust impact + Harshvardhan J. Pandit + accepted - - - + 2022-08-17 - - Cost of Acquisition - - - - Health and life impact - Harshvardhan J. Pandit - 2022-08-17 - - - accepted - + + Level where Risk is Moderate + Moderate Risk - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.5 + + - + + + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 2022-08-18 accepted - Moderate Risk (RM7x7 S:5 L:3) - - 2022-08-17 Harshvardhan J. Pandit - 0.31 - - - - Moderate Risk (RM7x7 S:6 L:2) - - 0.24 - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + High Risk (RM3x3 S:3 L:2) + + + + 0.67 - - - 2022-08-17 - Harshvardhan J. Pandit - - accepted - - - - 2022-08-29 accepted + 2022-08-17 + + Harshvardhan J. Pandit - Share Risk - - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - - - - accepted - - - Harshvardhan J. Pandit - - Unauthorised Code Disclosure + - + Eavesdropping + + 2022-08-17 - - - Risk Matrix - 2022-08-18 - Harshvardhan J. Pandit - - - - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - + + Harshvardhan J. Pandit accepted - - + + + Very High Risk (RM7x7 S:3 L:7) Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - + accepted - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers - 2022-08-18 - OCTAVE FORTE + 2022-08-17 + 0.43 + + - - Harshvardhan J. Pandit - - - - + accepted - - 0.41 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - High Risk (RM7x7 S:4 L:5) + 2022-08-17 + + Loss of Trust + + + Harshvardhan J. Pandit - - - + Harshvardhan J. Pandit + accepted + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + 2022-08-17 - accepted - Loss of Goods - - + + + MisinformationDisinformation - + + Harshvardhan J. Pandit + Confidentiality Breach + + accepted + 2022-08-17 + + + + Harshvardhan J. Pandit - 2022-08-17 - + 7 Risk Levels + 2022-08-18 + Scale with 7 Risk Levels from Extremely High to Extremely Low + accepted - - Attack on Private Life + - - 0.20 - + + + 1.00 - accepted + + + Extremely High Risk (RM7x7 S:7 L:7) + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + accepted 2022-08-17 - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - Low Risk (RM7x7 S:2 L:5) - - - Harshvardhan J. Pandit - + + Unknown Vulnerability Exploited + + accepted - Loss of Goodwill - + Harshvardhan J. Pandit + 2022-08-17 - - + + + + + + Harshvardhan J. Pandit - Loss of Resources - accepted - 2022-08-17 - - - Harshvardhan J. Pandit + Denial of Service Attack (DoS) - - Harshvardhan J. Pandit + + 2022-08-17 + + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - - accepted - Remote Spying - + Harshvardhan J. Pandit - + + Low Risk (RM5x5 S:2 L:2) + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low Harshvardhan J. Pandit + + + + accepted 2022-08-17 - 0.48 - - High Risk (RM5x5 S:3 L:4) - - - accepted - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - + 0.16 - + Harshvardhan J. Pandit - - + - 2022-08-23 - Risk Control that reduces the severity of an event + Monitor Risk accepted - Reduce Severity + 2022-08-31 + Risk Control that monitors a Risk + - - - + Harshvardhan J. Pandit - - 2022-08-17 - + Risk Control that removes the risk source + 2022-08-20 + + + Remove Source accepted - - 0.22 - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low - Low Risk (RM3x3 S:2 L:1) - + + + accepted - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.18 - Harshvardhan J. Pandit - - - - - Low Risk (RM7x7 S:3 L:3) - 2022-08-17 + + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + + Harshvardhan J. Pandit - - Citizens impact + + Harshvardhan J. Pandit + + + + + accepted + Brute Force Authorisations 2022-08-17 - - - accepted + + + Harshvardhan J. Pandit - + System Intrusion + accepted + 2022-08-17 + + + - - + + + accepted + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + Harshvardhan J. Pandit - - 2022-08-17 - accepted - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - - - 0.60 + Checklists + 2022-08-18 - + Harshvardhan J. Pandit - + + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + 2022-08-18 + accepted + - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - - - 0.41 + + Risk Indices + + + Identity Dispute + + + accepted + + Harshvardhan J. Pandit + 2022-08-24 + + + + 2022-08-17 - High Risk (RM7x7 S:5 L:4) + + Harshvardhan J. Pandit accepted + + + Unauthorised Resource Use - - + + accepted + 2022-08-17 + + Human Errors + + + Harshvardhan J. Pandit + + + accepted - Scale with 7 Severity Levels from Extremely High to Extremely Low + 2022-08-17 + + + - 2022-08-18 + Harshvardhan J. Pandit - 7 Severity Levels + Compromise Account Security - + + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 0.1 + Very Low Severity + - - - accepted - 2022-08-18 - Privacy Impact Analysis (PIA) + + + Level where Severity is Very Low Harshvardhan J. Pandit - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + 2022-08-18 + accepted - - + + + - - + Multi-criteria Analysis (MCA) + accepted + Harshvardhan J. Pandit + + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. 2022-08-18 + + + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh Harshvardhan J. Pandit - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + accepted - GCSOS + 2022-08-17 + + + + + + 0.80 - + 2022-08-18 - SFAIRP - Harshvardhan J. Pandit - - + + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities accepted - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Harshvardhan J. Pandit - - + + accepted - - - Loss of Funds + Harshvardhan J. Pandit + 2022-08-17 - + + Physical Stalking - + accepted - - - Impact to Rights - Harshvardhan J. Pandit 2022-08-17 + Violation of Contractual Obligations - - + Harshvardhan J. Pandit - - Security Breach - - - - accepted - 2022-08-17 - + Harshvardhan J. Pandit - Georg P Krog - - 2022-08-18 - accepted + Organisation Disruption + - - Prevent Exercising of Rights - - - High Risk (RM7x7 S:4 L:4) - - 0.33 - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + + accepted 2022-08-17 - Harshvardhan J. Pandit - - - - accepted - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 0.71 Extremely High Risk (RM7x7 S:5 L:7) - + accepted 2022-08-17 + + 0.71 - accepted - - Harshvardhan J. Pandit - accepted - + - 2022-08-17 - Abusive Content Utilisation - - - - - Surveys - - - + + accepted - Paper- or computer-based questionnaires to elicit views. - 2022-08-18 + 2022-08-17 + Sexual Violence Harshvardhan J. Pandit - + 2022-08-18 - Harshvardhan J. Pandit - - - - - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems accepted - - - 2022-10-06 - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - 2022-08-14 - https://w3id.org/dpv/dpv-owl/risk# - - - Risk Extension for DPV-OWL - 0.8.2 - The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. - - Risk Extension for DPV-OWL - - dpvs-risk - Harshvardhan J. Pandit - - - - - - 2022-08-18 - Harshvardhan J. Pandit - Cross Impact Analysis + Causal Mapping + A network diagram representing events, causes and effects and their relationships. - accepted - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. - - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - 0.33 - Moderate Risk (RM3x3 S:3 L:1) - Harshvardhan J. Pandit - - - 2022-08-17 - - accepted - - - - 2022-08-18 - 0.25 - - - + - - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - Harshvardhan J. Pandit - Low Likelihood - Level where Likelihood is Low - accepted - + + - Harshvardhan J. Pandit 2022-08-17 - - - Injury - accepted - - - + Violation of Regulatory Obligations Harshvardhan J. Pandit - Georg P Krog - - accepted - 2022-08-18 - Violation of Rights - - + accepted - - Violation of Contractual Obligations + Corruption of Data + + 2022-08-17 Harshvardhan J. Pandit - + - - + + Retrieval of Deleted Data + 2022-08-17 - Loss of Technological Advantage + Harshvardhan J. Pandit accepted - - - - Equipment Failure - accepted - - - + + 0.04 + + Extremely Low Risk (RM7x7 S:1 L:2) Harshvardhan J. Pandit + + + accepted + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 - - Harshvardhan J. Pandit - accepted - - + - 2022-08-17 - - Loss of Competitive Advantage - - - Extremely High Risk + accepted + Loss of Resources + 2022-08-17 - - - - Level where Risk is Extremely High - 2022-08-18 - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 0.99 Harshvardhan J. Pandit - accepted + + - + + + Loss of Goodwill 2022-08-17 - - + + + Harshvardhan J. Pandit - - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + accepted - - Very High Risk (RM5x5 S:3 L:5) - 0.60 - - - 2022-10-22 - + Harshvardhan J. Pandit - Georg P Krog - - Consequence on Data Security + + accepted + 2022-08-17 + + Stalking - + + + + Harshvardhan J. Pandit + Loss of Reputation accepted - - Unauthorised Re-Identification - - - Georg P Krog - 2022-08-19 + + + 2022-08-17 - - - Reputation and trust impact + accepted - - - 2022-08-17 + + + + + 0.44 + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate Harshvardhan J. Pandit + - - - - - accepted - Theft of Media - 2022-08-17 - - - Harshvardhan J. Pandit - - - - - accepted - Loss of Suppliers - - + + 0.37 Harshvardhan J. Pandit + High Risk (RM7x7 S:3 L:6) + + + + + accepted + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 - + + - - - + + + + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - accepted - NIST SP 800-37 + Extremely Low Risk + Level where Risk is Extremely Low 2022-08-18 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + accepted + 0.01 Harshvardhan J. Pandit - + + accepted 2022-08-17 + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + + + Extremely High Risk (RM7x7 S:7 L:6) Harshvardhan J. Pandit - - + 0.86 + + accepted - Compromise Account Credentials - - - Harshvardhan J. Pandit - 2022-08-17 - - - accepted - - - Coercion + Control Risk Source + Risk Mitigation Measure that controls the Risk Source + + 2022-08-18 - - Harshvardhan J. Pandit - - 2022-08-17 - + - 0.36 + + + Harshvardhan J. Pandit + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + 2022-08-18 + ACSC-ISM accepted - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - Moderate Risk (RM5x5 S:3 L:3) - - - - - - Harshvardhan J. Pandit - + + + + Known Vulnerability Exploited + + accepted - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - 2022-08-18 - FAIR Privacy + 2022-08-17 + Harshvardhan J. Pandit - + + + accepted 2022-08-17 + Harshvardhan J. Pandit - - Unwanted Data Deletion - accepted - - - - - 3 Severity Levels - 2022-08-18 - Harshvardhan J. Pandit - - - accepted - Scale with 3 Severity Levels from High to Low + Personal Safety Endangerment - - 2022-08-18 - Scale with 7 Likelihood Levels from Extremely High to Extremely Low + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + + 0.12 + + + Very Low Risk (RM7x7 S:2 L:3) + + Harshvardhan J. Pandit accepted - - - 7 Likelihood Levels + 2022-08-17 - - Harshvardhan J. Pandit - + accepted - - - Blackmail + 2022-08-17 - - + Cost of Judicial Proceedings Harshvardhan J. Pandit - IT-Grundschutz - - - - - accepted - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - 2022-08-18 + + - - 2022-08-18 + + + accepted + 2022-08-17 - Risk Mitigation Measure that controls the Risk Source - Control Risk Source + - + Harshvardhan J. Pandit - accepted + Loss of Credibility - + + 0.36 + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 2022-08-17 + + + + Moderate Risk (RM5x5 S:3 L:3) - Retrieval of Deleted Data - - - Harshvardhan J. Pandit + accepted - - - - - Harshvardhan J. Pandit + + - 2022-08-27 + + accepted - Risk Control that removes Consequence i.e. prevents it from materialising - - Remove Consequence + + Moderate Risk (RM5x5 S:3 L:2) + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + + Harshvardhan J. Pandit + 0.24 - - 2022-08-18 - - + accepted + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place + + Harshvardhan J. Pandit - accepted + + 2022-08-18 MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 2022-08-18 - + + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - - + Harshvardhan J. Pandit - Very Low Severity + Hazard And Operability Studies (HAZOP) - Level where Severity is Very Low + 2022-08-18 accepted - 0.1 + - + + + + Low Risk (RM7x7 S:2 L:4) + Harshvardhan J. Pandit + - Level where Likelihood is Very Low - accepted + - - - - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Very Low Likelihood + accepted + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + 0.16 + + 2022-08-18 + accepted + + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + NIST SP 800-30 + + Harshvardhan J. Pandit - 0.1 + - - + + + + accepted + Surveys + Paper- or computer-based questionnaires to elicit views. + Harshvardhan J. Pandit + 2022-08-18 + + + + + 2022-08-18 + ANSI/ISA-62443-3‑2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals accepted - ITSRM² - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - 2022-08-18 Harshvardhan J. Pandit + - + + + accepted 2022-08-17 + + + + + Very High Risk (RM5x5 S:4 L:4) + 0.64 + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh Harshvardhan J. Pandit - Physical Spying - - - - - accepted - - Denial of Service Attack (DoS) - 2022-08-17 - + - - Harshvardhan J. Pandit + 2022-08-18 accepted - - - - - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. - - - - accepted - 2022-08-18 - Value At Risk (VaR) + Georg P Krog Harshvardhan J. Pandit + Violation of Rights + + - - + + Loss of Control over Data + Harshvardhan J. Pandit + Georg P Krog + 2022-08-19 + accepted - System Malfunction - - 2022-08-17 + - Harshvardhan J. Pandit - - - Extremely High Severity - - - - - 2022-08-18 - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 0.99 + + Harshvardhan J. Pandit - Level where Severity is Extremely High + + Loss of Proprietary Information accepted - - - Harshvardhan J. Pandit 2022-08-17 + - - - Identity Fraud - accepted - - - - - 2022-08-17 - - - + + Scale with 3 Risk Levels from High to Low + 3 Risk Levels accepted + Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - - Moderate Risk (RM5x5 S:2 L:3) - 0.24 + + + 2022-08-18 - - accepted + - Replacement Costs - Harshvardhan J. Pandit + accepted 2022-08-17 - + Unauthorised System Access + + - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - 0.12 - Very Low Risk (RM7x7 S:6 L:1) - Harshvardhan J. Pandit - - 2022-08-17 + - - - + + + accepted - + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 + Harshvardhan J. Pandit + 0.24 + Moderate Risk (RM7x7 S:4 L:3) - + Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - - Moderate Risk (RM5x5 S:2 L:4) - 0.32 - - + + 0.43 + - + accepted 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + High Risk (RM7x7 S:7 L:3) - + + + + accepted + 2022-08-17 + + Blackmail - - + Harshvardhan J. Pandit - 2022-08-17 - - 0.37 - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - - accepted + + + - High Risk (RM7x7 S:6 L:3) + accepted + 2022-08-17 + + + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + Harshvardhan J. Pandit + Low Risk (RM3x3 S:1 L:1) + + 0.11 - + + Very High Likelihood + Harshvardhan J. Pandit + + + + - - + 2022-08-18 + 0.9 + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + Level where Likelihood is Very High accepted - - Theft - + + + + + Moderate Risk (RM7x7 S:5 L:3) Harshvardhan J. Pandit + 0.31 + + accepted + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 + + + - + Harshvardhan J. Pandit - accepted + + Cyber Stalking - Spoofing - 2022-08-17 + - - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + Harshvardhan J. Pandit - - + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + 2022-08-18 + - accepted - MEHARI - 2022-08-18 - - + + F-N Diagrams + + + 2022-08-18 + Delphi Technique accepted + + + + Harshvardhan J. Pandit + + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + + + Business disruption + + 2022-08-17 - - Misuse of Breached Information - + + + accepted Harshvardhan J. Pandit - 2022-08-17 - + + A risk assessment technique that uses quantitative methods + Quantitative Risk Assessment Technique + accepted - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. - - Human Reliability Analysis - - - - 2022-08-18 Harshvardhan J. Pandit - - + - - - - accepted - Extremely Low Severity - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 - 0.01 - Level where Severity is Extremely Low - Harshvardhan J. Pandit - - Harshvardhan J. Pandit + accepted - MisinformationDisinformation - - - 2022-08-17 - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + + + Harshvardhan J. Pandit + + High Risk (RM7x7 S:4 L:4) + + 0.33 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + - - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - - accepted + + + Risk Control that removes Consequence i.e. prevents it from materialising + Harshvardhan J. Pandit - Risk Assessment Technique - + Remove Consequence - 2022-08-18 - Harshvardhan J. Pandit + accepted + 2022-08-27 - - - Cyber Spying + + Harshvardhan J. Pandit - accepted - - + Loss of Competitive Advantage + accepted + 2022-08-17 + - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - - 2022-08-17 - High Risk (RM7x7 S:3 L:5) + Harshvardhan J. Pandit - - + Remove Impact accepted - 0.31 - - + Risk Control that removes Impact i.e. prevents it from materialising + + 2022-08-28 + - + + Harshvardhan J. Pandit + + + Unauthorised Data Modification accepted - - 2022-08-17 + - - Illegal Processing of Data + + + + accepted + 2022-08-17 + + + Psychological Harm + + Harshvardhan J. Pandit - - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + + 2022-08-18 + OCTAVE + accepted + - - 2022-08-18 + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed Harshvardhan J. Pandit - ISACA-RISK-IT - accepted - - - 2022-08-18 - Harshvardhan J. Pandit - + + + Scenario Analysis + accepted - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - IMO MSC-FAL.1/CIRC.3 + Harshvardhan J. Pandit + 2022-08-18 + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. - - Low Risk (RM5x5 S:2 L:2) - + + + + accepted - - 0.16 - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - - 2022-08-17 + + + Citizens impact Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + + Spying accepted - 2022-08-28 - Risk Control that removes Impact i.e. prevents it from materialising - Harshvardhan J. Pandit - + + + 2022-08-17 - Remove Impact - - Reduce Likelihood + + + 2022-08-18 + + + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + accepted + Harshvardhan J. Pandit + + + + + 2022-08-17 + + Harshvardhan J. Pandit - - 2022-08-22 accepted - Risk Control that reduces the likelihood of an event + Cost of Suspended Operations - + + Coercion + Harshvardhan J. Pandit + + + - accepted - + 2022-08-17 + + + + + Errornous System Use + + + accepted 2022-08-17 - Service Interruption Harshvardhan J. Pandit - + + + + accepted + 2022-08-17 + + Unauthorised Data Access Harshvardhan J. Pandit - - accepted - Considers the ways in which each component of a system might fail and the failure causes and effects. - Failure Modes And Effects Analysis (FMEA) - - - - 2022-08-18 + - - Reliability Centred Maintenance - 2022-08-18 + Harshvardhan J. Pandit - - - - accepted - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + 0.41 + + + accepted + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 2022-08-17 - + High Risk (RM7x7 S:4 L:5) + - - - Risk Control that monitors another Risk Control - 2022-09-05 + - Harshvardhan J. Pandit - - Monitor Risk Control + + + accepted - - + 2022-08-17 - Compliance impact Harshvardhan J. Pandit - 2022-08-17 - - + Replacement Costs + + + 2022-08-18 + + + + + + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.75 accepted - + High Risk + Harshvardhan J. Pandit + Level where Risk is High - - - Loss of Credibility - + accepted - - + Structured or semi- structured one-to-one conversations to elicit views. + Harshvardhan J. Pandit - 2022-08-17 + Interviews + + + 2022-08-18 - - - - 2022-08-17 + + + 2022-08-18 + + + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process accepted - Unauthorised Access to Premises + ISRAM Harshvardhan J. Pandit - - - - Corruption of Data - accepted - - + - - Harshvardhan J. Pandit 2022-08-17 + Harshvardhan J. Pandit + + accepted + + + Unauthorised Code Modification - - - + + + - - Harshvardhan J. Pandit - - 2022-08-17 - + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 accepted - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 0.80 - Very High Risk (RM5x5 S:5 L:4) - - + Harshvardhan J. Pandit + Extremely High Risk + + 0.99 2022-08-18 - EBIOS - - + Level where Risk is Extremely High + + + Pareto Charts Harshvardhan J. Pandit - + + + 2022-08-18 accepted - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. - + - Harshvardhan J. Pandit accepted - - - Spam + Intentional use of software by including or inserting in a system for a harmful purpose 2022-08-17 - - - - 1.00 - - - + + + Malicious Code Attack Harshvardhan J. Pandit + + + Theft of Equipment + + accepted 2022-08-17 - accepted - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - - + + Harshvardhan J. Pandit + + - - Consequence for Data Subject + + 2022-08-18 accepted - - - 2022-10-22 Harshvardhan J. Pandit - Georg P Krog - + CORAS + + + + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - + - - accepted - - Financial Personnel Costs - Harshvardhan J. Pandit - 2022-08-17 - - - accepted - - - 3 Likelihood Levels + 2022-08-17 - 2022-08-18 + + + Loss of Assets Harshvardhan J. Pandit - Scale with 3 Likelihood Levels from High to Low - - Georg P Krog - accepted - 2022-08-19 + + Compromise Account Credentials + - Discrimination - - - - accepted - Theft of Equipment - - 2022-08-17 + Harshvardhan J. Pandit - - - + + + Harshvardhan J. Pandit + Theft of Media + accepted - - - - 2022-08-17 - Unauthorised Information Disclosure + - - 0.57 - - - - 2022-08-17 + + + 0.24 Harshvardhan J. Pandit - - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Moderate Risk (RM5x5 S:2 L:3) + + accepted - Very High Risk (RM7x7 S:4 L:7) + 2022-08-17 + + - - Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - - + + SFAIRP + + - - - + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk accepted - 0.5 - Level where Risk is Moderate + Harshvardhan J. Pandit 2022-08-18 - Moderate Risk + + - + + accepted - Level where Likelihood is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 2022-08-17 + + Unwanted Disclosure of Data - - - - - 0.9 - 2022-08-18 + + Harshvardhan J. Pandit - Very High Likelihood - - - Harshvardhan J. Pandit - + + 2022-08-18 accepted + - - - Vandalism - 2022-08-17 - - + Scale with 7 Likelihood Levels from Extremely High to Extremely Low + 7 Likelihood Levels + Harshvardhan J. Pandit + + + + Georg P Krog + Harshvardhan J. Pandit accepted - - Harshvardhan J. Pandit - 2022-08-17 - Loss of Assets - - - - + Prevent Exercising of Rights + 2022-08-18 - - + + + + Qualitative Risk Assessment Technique + A risk assessment technique that uses qualitative methods + accepted - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - 2022-08-18 + Harshvardhan J. Pandit - S-curves - - - - - 2022-08-18 + + + + + 2022-08-17 + + + Financial Equipment Costs Harshvardhan J. Pandit accepted - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + - - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). - 2022-08-18 - - - + Harshvardhan J. Pandit - Failure Modes And Effects And Criticality Analysis (FMECA) - - accepted - - + Low Severity + - - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + + + 2022-08-18 + Level where Severity is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + accepted + 0.25 + + + Spam Harshvardhan J. Pandit + + - Pareto Charts accepted - + 2022-08-17 + + - - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + 2022-08-18 - OCTAVE - + NIST SP 800-37 + accepted + + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + Harshvardhan J. Pandit + + + + + accepted - + + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Harshvardhan J. Pandit + Moderate Risk (RM7x7 S:3 L:4) + + 0.24 - + + + accepted + 2022-08-17 + Spoofing - Brute Force Authorisations - - + - 2022-08-17 + + Harshvardhan J. Pandit + + + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + Harshvardhan J. Pandit + Malware Attack accepted + + 2022-08-17 + - + + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + accepted + 2022-08-17 + + Risk Matrix 5x5 + Harshvardhan J. Pandit + + 2022-08-17 - - Copyright Violation - + 0.60 + + accepted - - - - 2022-08-18 - Harshvardhan J. Pandit - - + - accepted - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - - - Event Tree Analysis - - - - 2022-08-18 + Harshvardhan J. Pandit - accepted - A network diagram representing events, causes and effects and their relationships. - Causal Mapping - - - + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - - + 2022-08-17 + Unauthorised Impersonation + Harshvardhan J. Pandit + accepted - Industrial Crisis - - - - - 2022-08-17 + + accepted - - Low Risk (RM5x5 S:4 L:1) + + + 2022-08-17 + Violation of Statutory Obligations + Harshvardhan J. Pandit - 0.16 - - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - + + 2022-08-18 + - + accepted - - 2022-08-18 - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + Harshvardhan J. Pandit - HITRUST-CSF - + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. - + - Equipment Malfunction - Harshvardhan J. Pandit - accepted - + + + Harshvardhan J. Pandit + System Malfunction + accepted 2022-08-17 - - + + 2022-08-18 - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - Decision Tree Analysis - 2022-08-18 - Harshvardhan J. Pandit accepted + Harshvardhan J. Pandit + Event Tree Analysis - - + + + Harshvardhan J. Pandit + accepted + 2022-08-17 - - Unauthorised Code Access + Unauthorised Information Disclosure + + + + + + Harshvardhan J. Pandit + + Low Risk (RM7x7 S:2 L:5) + + + 0.20 + accepted + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 + + + + + + + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + 0.12 + Harshvardhan J. Pandit + + accepted + 2022-08-17 - - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - 2022-08-18 + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate Harshvardhan J. Pandit - + + 0.29 + accepted - CRAMM - + Moderate Risk (RM7x7 S:7 L:2) + 2022-08-17 + + - + + Harshvardhan J. Pandit + + + + accepted 2022-08-17 + + + 0.60 - Loss of Proprietary Information - - + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + High Risk (RM5x5 S:5 L:3) + + + Risk Control that changes Impact + accepted - + 2022-08-26 Harshvardhan J. Pandit - - - 2022-08-17 - Law Enforcement Adverse Effects + Change Impact + + Harshvardhan J. Pandit - - accepted - - - - 2022-08-17 - - - accepted - 0.02 - - Extremely Low Risk (RM7x7 S:1 L:1) - Harshvardhan J. Pandit - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - - - Cryptojacking - 2022-08-17 - - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - - Harshvardhan J. Pandit - accepted - - - Harshvardhan J. Pandit - Level where Severity is Moderate - Moderate Severity - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - - - - - + Unauthorised Access to Premises - accepted - 0.5 - 2022-08-18 + - + + Harshvardhan J. Pandit accepted + Physical Assault - - + 2022-08-17 - Third Party Operation Disruption - - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - 2022-08-18 - - - Harshvardhan J. Pandit + + Risk Mitigation Measure that controls the Consequences and Impacts + Control Consequence accepted - MAGERIT - + Harshvardhan J. Pandit + + + 2022-08-24 - - + + accepted - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals - ANSI/ISA-62443-3‑2-2020 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 2022-08-17 + + - - 2022-08-18 + 0.57 + + Very High Risk (RM7x7 S:4 L:7) Harshvardhan J. Pandit - - 2022-08-18 - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - - - Harshvardhan J. Pandit - accepted + + - - Markov Analysis - - - + accepted + + Harshvardhan J. Pandit 2022-08-17 + + Environmental Safety Endangerment + + - - Violation of Ethical Code - Harshvardhan J. Pandit - accepted - - - 0.51 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - + Harshvardhan J. Pandit - 2022-08-17 - - - - accepted - Very High Risk (RM7x7 S:5 L:5) - - 2022-08-17 - - - - Environmental Safety Endangerment - Harshvardhan J. Pandit - accepted - - + Vandalism + - - + + + + + S-curves accepted - - - Business impact + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). Harshvardhan J. Pandit - 2022-08-17 + 2022-08-18 - - + - - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + + 0.20 2022-08-17 + accepted - Extremely Low Risk (RM7x7 S:2 L:2) - 0.08 + + + Low Risk (RM5x5 S:5 L:1) Harshvardhan J. Pandit - - - Violation of Statutory Obligations + + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + OCTAVE ALLEGRO accepted - - - 2022-08-17 - + Harshvardhan J. Pandit - - - - - Unauthorised System Access + + + + 2022-08-18 + + + + Harshvardhan J. Pandit + + accepted 2022-08-17 + Business Performance Impairment + + + + - accepted + Cost of Operation Interruption + + accepted + 2022-08-17 - - - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - Harshvardhan J. Pandit - - 0.44 - 2022-08-17 - - accepted - Moderate Risk (RM3x3 S:2 L:2) - - - + + Harshvardhan J. Pandit + Influence Diagrams - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + 2022-08-18 - Harshvardhan J. Pandit + accepted - High Risk (RM5x5 S:2 L:5) - - 0.40 - - - - Risk Control that monitors a Risk Impact - - Monitor Impact + + Harshvardhan J. Pandit accepted - 2022-09-04 - - - 2022-08-17 - accepted - Unauthorised Resource Use - Harshvardhan J. Pandit - - + + + Unwanted Data Deletion - - - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. - - accepted - Fault Tree Analysis + - 2022-08-18 - - Harshvardhan J. Pandit - - + + Considers the ways in which each component of a system might fail and the failure causes and effects. + Failure Modes And Effects Analysis (FMEA) accepted - - - Stalking Harshvardhan J. Pandit - 2022-08-17 - - - - - Risk Registers 2022-08-18 + + Harshvardhan J. Pandit - + + + accepted + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - - - A means of recording information about risks and tracking actions. + + Very High Risk (RM7x7 S:5 L:5) + + 0.51 - + + Loss of Opportunity + + + Harshvardhan J. Pandit - Unauthorised Data Access + accepted - - - 2022-08-17 - - + + + accepted - + 2022-08-19 + Georg P Krog - - Identity Theft - Harshvardhan J. Pandit - 2022-08-17 - + Social Disadvantage - - - Cost of Configuration + + Financial Loss + - + accepted 2022-08-17 + + Harshvardhan J. Pandit - accepted - - + + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk accepted - - Georg P Krog - + ERM-IF + + + Harshvardhan J. Pandit + 2022-08-18 - 2022-08-19 - Social Disadvantage - + - + + Harshvardhan J. Pandit + + 2022-08-18 + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + + + Privacy Impact Analysis (PIA) accepted - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. - Cause-Consequence Analysis - 2022-08-18 + + + accepted + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities Harshvardhan J. Pandit - + 2022-08-18 + + - - Financial Equipment Costs + + Extorsion Harshvardhan J. Pandit - 2022-08-17 - - + accepted - - - - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - - - - Very High Risk (RM5x5 S:4 L:4) 2022-08-17 - Harshvardhan J. Pandit - - accepted - - 0.64 - - - Scam - - Harshvardhan J. Pandit - - - accepted - - 2022-08-17 + - + Harshvardhan J. Pandit - - + + + accepted - - - Human Errors + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 + + 0.16 + Low Risk (RM7x7 S:4 L:2) + - - Risk Mitigation Measure that controls the Consequences and Impacts - Control Consequence + + 2022-08-17 + accepted + Risk Matrix 7x7 - + + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types Harshvardhan J. Pandit - 2022-08-24 - - + + ETSI TS 102 165-1 + accepted + + + + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system Harshvardhan J. Pandit - 2022-08-17 + 2022-08-18 - Malicious Code Attack - - - Intentional use of software by including or inserting in a system for a harmful purpose - accepted - - - - - - - Risk Indices - - accepted - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. - 2022-08-18 - Harshvardhan J. Pandit - - - accepted - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + + + - Risk Management Methodology - - 2022-08-18 + + Identity Theft Harshvardhan J. Pandit + accepted + 2022-08-17 - + + 2022-08-17 - - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + Harshvardhan J. Pandit + + accepted - - + Equipment Malfunction - + + + 2022-08-14 + Risk Extension for DPV-OWL + 0.8.2 + Paul Ryan + Harshvardhan J. Pandit + Georg P Krog + Julian Flake + Beatriz Esteves + + + + Risk Extension for DPV-OWL + dpvs-risk + 2022-10-06 + https://w3id.org/dpv/dpv-owl/risk# + The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. + Harshvardhan J. Pandit + + - - - BSI Standard 200-2 - accepted - 2022-08-18 + + Harshvardhan J. Pandit - - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - - + + accepted 2022-08-17 + Loss of Technological Advantage + + + + Cross Impact Analysis + - - + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + + Harshvardhan J. Pandit + 2022-08-18 accepted - - Harmful Spech - - + + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + + + Harshvardhan J. Pandit - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - - - 0.29 - 2022-08-17 + ALARA + 2022-08-18 - - accepted - Moderate Risk (RM7x7 S:2 L:7) + - - - - Extremely Low Risk (RM7x7 S:2 L:1) - 0.04 - Harshvardhan J. Pandit - 2022-08-17 - + - + + + 2022-08-18 + CCRACII accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Harshvardhan J. Pandit + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - - + + accepted + ITSRM² Harshvardhan J. Pandit + - - - accepted - Analyses the risk reduction that can be achieved by various layers of protection. + + + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security 2022-08-18 - Hazard Analysis And Critical Control Points (HACCP) - - Loss of Customers - Harshvardhan J. Pandit + - - accepted - + accepted 2022-08-17 - - - - - - 2022-08-18 - + + Harshvardhan J. Pandit - Cost/benefit Analysis - - accepted - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + Theft + - + + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + 2022-08-18 - + + Toxicological Risk Assessment accepted - 2022-08-18 - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. Harshvardhan J. Pandit - - Loss of Reputation + + Attack on Private Life + Harshvardhan J. Pandit - accepted - - + accepted 2022-08-17 + - - 2022-08-17 - accepted + - Child Violence + Consequence on Data Security + 2022-10-22 + + Harshvardhan J. Pandit - - + Georg P Krog - + accepted - - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types - Risk Matrix 7x7 + - - - 2022-08-17 - Harshvardhan J. Pandit + 2022-08-18 + + + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) accepted - - + MEHARI Harshvardhan J. Pandit - 2022-08-17 + + + + 2022-08-18 + + + + + - Unknown Vulnerability Exploited - - - + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.75 + Level where Severity is High accepted - + High Severity + Harshvardhan J. Pandit - - Low Risk (RM7x7 S:7 L:1) - + + 2022-08-18 - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - 2022-08-17 - Harshvardhan J. Pandit + + accepted - - - 0.14 - + Data Protection Impact Assessment (DPIA) + Harshvardhan J. Pandit + + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - - Risk Control that monitors a Risk Consequence - accepted - Monitor Consequence + + Risk Assessment Technique - 2022-09-03 + 2022-08-18 + + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + accepted Harshvardhan J. Pandit - + - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + + + 2022-08-18 + accepted + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + + MAGERIT + + + Harshvardhan J. Pandit + + + 2022-08-18 + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + + accepted + Extremely High Severity + 0.99 + Level where Severity is Extremely High + Harshvardhan J. Pandit + + + + Financial Personnel Costs + + + Harshvardhan J. Pandit + + + accepted + 2022-08-17 + + + + 2022-08-18 + + + accepted + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + Game Theory + Harshvardhan J. Pandit + + + 2022-08-18 + + + + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + accepted + Taxonomies + Harshvardhan J. Pandit + + + + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + 0.14 - Low Risk (RM7x7 S:4 L:2) + + accepted + 2022-08-17 + Low Risk (RM7x7 S:7 L:1) + + + + + + Misuse of Breached Information + + + + + accepted 2022-08-17 + Harshvardhan J. Pandit + + + + + + Fraud + Harshvardhan J. Pandit + + accepted + 2022-08-17 + + + + + + Low Risk (RM3x3 S:2 L:1) + + + 0.22 + accepted + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + 2022-08-17 + Harshvardhan J. Pandit + + + + 2022-08-17 + + + + Harshvardhan J. Pandit + + accepted + Industrial Crisis + + + + + + + Harshvardhan J. Pandit + accepted + 2022-08-17 + + Privacy impact + + + 0.14 + Low Risk (RM7x7 S:1 L:7) + Harshvardhan J. Pandit + + accepted + + + 2022-08-17 + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + + + + + + 0.48 + Harshvardhan J. Pandit + High Risk (RM5x5 S:4 L:3) + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + accepted - 0.16 - + 2022-08-17 - - + + + + + Harshvardhan J. Pandit + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + + OCTAVE-S + 2022-08-18 + accepted + + + + + + + + Harshvardhan J. Pandit + Low Likelihood + 0.25 + 2022-08-18 + + Level where Likelihood is Low + accepted + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + + Economic Disadvantage + + + accepted + 2022-08-19 + Georg P Krog + + + + + 0.24 + Harshvardhan J. Pandit - 0.04 - + Moderate Risk (RM7x7 S:6 L:2) + accepted + - - Very Low Risk (RM5x5 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 + + + + + + Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + accepted + 2022-08-17 + + Financial Repair Costs - + + accepted + ISACA-RISK-IT + + Harshvardhan J. Pandit + + + + 2022-08-18 + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + + + + + Very High Risk (RM7x7 S:4 L:6) + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + 0.49 + + accepted + 2022-08-17 + + + + + + Harshvardhan J. Pandit + + accepted 2022-08-17 + + + Health and life impact + + + + + + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + Cause-Consequence Analysis + + accepted + Harshvardhan J. Pandit + + 2022-08-18 + + + + Sabotage + 2022-08-17 + Harshvardhan J. Pandit + + + accepted + + + + + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + accepted + Moderate Severity + Harshvardhan J. Pandit + + + + + + Level where Severity is Moderate + + 2022-08-18 + 0.5 + + + Share Risk + accepted + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + + Harshvardhan J. Pandit + + 2022-08-29 + + + + Abusive Content Utilisation + + + + + + Harshvardhan J. Pandit + accepted + 2022-08-17 + + + Harshvardhan J. Pandit + + Loss of Customers + + + accepted + 2022-08-17 + + + + + accepted + Harshvardhan J. Pandit + 2022-08-18 + + + Scale with 3 Severity Levels from High to Low + 3 Severity Levels + + + + Harshvardhan J. Pandit + Illegal Processing of Data - - accepted - Cost of Backup + accepted + 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - Low Risk (RM7x7 S:1 L:7) - - - - accepted - + + 0.08 Harshvardhan J. Pandit - + + + Extremely Low Risk (RM7x7 S:4 L:1) + + accepted + + 2022-08-17 - - 0.14 + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - + + 0.08 + 2022-08-17 + - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - Harshvardhan J. Pandit - + Very Low Risk (RM5x5 S:1 L:2) + accepted - Influence Diagrams - 2022-08-18 + + + Harshvardhan J. Pandit - - accepted - - Terrorism - - + + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + Phishing Scam + Harshvardhan J. Pandit + accepted + 2022-08-17 - + - - - + + + Harshvardhan J. Pandit - 2022-08-17 - Financial Loss accepted - - - - 0.04 - - - Harshvardhan J. Pandit 2022-08-17 + + Compromise Account + + - Extremely Low Risk (RM7x7 S:1 L:2) + Harshvardhan J. Pandit + Impact to Rights + + accepted - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - - + 2022-08-17 + + - - Harshvardhan J. Pandit - + + accepted + 2022-08-17 - + + Harshvardhan J. Pandit + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + Moderate Risk (RM3x3 S:3 L:1) + 0.33 + - 2022-08-18 - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) - - High Risk (RM5x5 S:4 L:3) - - - + + + Violation of Ethical Code Harshvardhan J. Pandit - 2022-08-17 - - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + accepted - 0.48 - - - Harshvardhan J. Pandit 2022-08-17 + + + + + accepted - - - - Extremely Low Risk (RM7x7 S:1 L:3) - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - 0.06 + 2022-08-21 + Harshvardhan J. Pandit + Avoid Source + Risk Control that avoids the risk source - - Loss of Negotiating Capacity + + + accepted + + Distributed Denial of Service Attack (DDoS) - Harshvardhan J. Pandit 2022-08-17 - - accepted - + Harshvardhan J. Pandit - + + accepted + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises Harshvardhan J. Pandit - - - - accepted - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + 2022-08-18 - - - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - - 0.08 - + + ISAMM + + + Harshvardhan J. Pandit 2022-08-17 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types - Very Low Risk (RM5x5 S:2 L:1) accepted - + Risk Matrix 3x3 + - - Harshvardhan J. Pandit + + + accepted 2022-08-17 + Unauthorised System Modification + Harshvardhan J. Pandit + + + - Cost of Installation + + + Harshvardhan J. Pandit + Georg P Krog - + + Consequence for Data Subject accepted - + 2022-10-22 + - - ISAMM - + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + Harshvardhan J. Pandit + 0.41 + + + + + accepted + 2022-08-17 + High Risk (RM7x7 S:5 L:4) + + + + + - + 0.9 + Level where Severity is Very High accepted - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - 2022-08-18 + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + Very High Severity Harshvardhan J. Pandit + 2022-08-18 - - - + accepted - ACSC-ISM + Harshvardhan J. Pandit - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system - + Technique used in workshops to encourage imaginative thinking 2022-08-18 + + + Brainstorming + + + + accepted Harshvardhan J. Pandit + + 2022-08-18 + + + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + Cindynic Approach + - + Harshvardhan J. Pandit - - - - - 0.29 - Moderate Risk (RM7x7 S:7 L:2) - 2022-08-17 + + + 2022-08-18 + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + O-RA accepted - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - - - Danger to Personnel - - + 2022-08-17 + + + Harshvardhan J. Pandit - + 0.37 + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + High Risk (RM7x7 S:6 L:3) accepted - - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - 0.12 - + + + + - 2022-08-17 + 0.61 Harshvardhan J. Pandit - + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh accepted - - - - - - - Harshvardhan J. Pandit 2022-08-17 - Cyber Stalking - - - - accepted + Very High Risk (RM7x7 S:6 L:5) - + + Monitor Vulnerabilities + 2022-09-02 + accepted - - - - + Risk Control that monitors a Risk Vulnerability Harshvardhan J. Pandit - 2022-08-17 + - Errornous System Use - - - Unwanted Disclosure of Data - - accepted - - + Harshvardhan J. Pandit + + Very Low Risk (RM5x5 S:3 L:1) + accepted 2022-08-17 + + + + + 0.12 + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow - - 2022-08-17 + + - - Fraud - Harshvardhan J. Pandit + accepted - + 2022-08-17 + Cyber Spying + - + + Harshvardhan J. Pandit + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low accepted - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + 2022-08-17 + - - - Ishikawa (Fishbone) - 2022-08-18 + + 0.16 + + Low Risk (RM5x5 S:1 L:4) + + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + Harshvardhan J. Pandit + + 0.18 + + + accepted + Low Risk (RM7x7 S:3 L:3) + + 2022-08-17 - - 2022-08-18 + + Conditional Value at Risk (CVaR) Harshvardhan J. Pandit - Bow Tie Analysis - + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + 2022-08-18 accepted - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls - - + Harshvardhan J. Pandit - Georg P Krog + Detriment to Recovery - 2022-10-22 - Impact on Data Subject + - + + accepted - - - 2022-08-17 - - Harshvardhan J. Pandit - - - Physical Assault - accepted - - - Extremely High Risk (RM7x7 S:6 L:7) - - 0.86 + Harshvardhan J. Pandit - - 2022-08-17 - - + 0.61 + + accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - - - Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 + + - - Retrieval of Discarded Equipment - - accepted - - + Extremely High Risk (RM7x7 S:5 L:6) - - - - Georg P Krog + accepted - 2022-08-19 - - Economic Disadvantage - - - - NIST SP 800–39 - 2022-08-18 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - Harshvardhan J. Pandit - - + + 2022-08-17 - accepted - - - - - - - 2022-08-18 - Very High Risk - 0.9 + + 0.31 Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - Level where Risk is Very High - - accepted + High Risk (RM7x7 S:3 L:5) + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - - - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - Risk Matrix 5x5 - - 2022-08-17 + + Harshvardhan J. Pandit + + Terrorism accepted - - - - - Very Low Risk (RM5x5 S:3 L:1) - 0.12 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow - - - Harshvardhan J. Pandit - 2022-08-17 - - accepted + + - - 2022-08-17 - Physical Stalking + Harshvardhan J. Pandit + - - accepted + Internal Operation Disruption + accepted + 2022-08-17 - + + Scale with 3 Likelihood Levels from High to Low + - + accepted Harshvardhan J. Pandit - Risk Control that changes Consequence - accepted - 2022-08-25 - Change Consequence + 2022-08-18 + 3 Likelihood Levels - - - + + + + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + accepted - - 2022-08-17 - Danger to Customers + - Harshvardhan J. Pandit + 0.12 + Very Low Risk (RM7x7 S:3 L:2) - - - - - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - - - 1.00 - 2022-08-17 + Harshvardhan J. Pandit - accepted - - - + + + Cost of Judicial Penalties + accepted - A risk assessment technique that uses qualitative methods - + 2022-08-17 - 2022-08-18 - Qualitative Risk Assessment Technique - Harshvardhan J. Pandit - - Harshvardhan J. Pandit - Halt Source + + + Loss of Customer Confidence + - accepted - Risk Control that halts the risk source or prevents it from materialising - 2022-08-19 - - - + Harshvardhan J. Pandit 2022-08-17 + + + - - Cost of Operation Interruption + Harshvardhan J. Pandit + Damage by Third Party + + accepted - + 2022-08-17 - - accepted - 3 Risk Levels + + + + + + Harshvardhan J. Pandit - - Scale with 3 Risk Levels from High to Low + Very Low Likelihood 2022-08-18 + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + accepted + Level where Likelihood is Very Low + 0.1 + + + 2022-08-17 + + Harshvardhan J. Pandit - + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 0.32 + Moderate Risk (RM5x5 S:2 L:4) + + + + accepted - + + Security Breach + Harshvardhan J. Pandit - accepted - Distributed Denial of Service Attack (DDoS) - - - 2022-08-17 - - - - 2022-08-18 - ETSI TS 102 165-1 - - - Harshvardhan J. Pandit - accepted - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + 2022-08-17 + - + + accepted - + 2022-08-23 + Reduce Severity + Risk Control that reduces the severity of an event Harshvardhan J. Pandit - 2022-08-17 - - Business Performance Impairment - - - - + 2022-08-18 - Scenario Analysis + + + accepted + + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes Harshvardhan J. Pandit - - accepted - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + BSI Standard 200-2 - + Harshvardhan J. Pandit - accepted - - - Unauthorised Data Disclosure - - + + 2022-08-17 + + accepted + + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 0.40 + High Risk (RM5x5 S:2 L:5) - + + + 2022-08-18 accepted + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + + + Risk Management Methodology Harshvardhan J. Pandit - 2022-08-17 - Detriment to Recovery - - - - - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - - Very High Risk (RM7x7 S:3 L:7) - - + + + - + Level where Likelihood is Extremely High accepted + 0.99 Harshvardhan J. Pandit - 2022-08-17 - - 0.43 + + 2022-08-18 + Extremely High Likelihood + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - + + Harshvardhan J. Pandit + 5 Likelihood Levels + 2022-08-18 + Scale with 5 Likelihood Levels from Very High to Very Low + accepted + + + + - + Classifications accepted - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities - Bayesian Analysis - 2022-08-18 - - - + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. Harshvardhan J. Pandit - Risk Control that monitors a Risk - accepted - - Monitor Risk - 2022-08-31 + 2022-08-18 - + - - accepted - 0.67 - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + - High Risk (RM3x3 S:2 L:3) + 2022-08-18 + EBIOS + accepted + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + Harshvardhan J. Pandit + + + + + + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + accepted + Harshvardhan J. Pandit - - 2022-08-17 + + IRAM2 + 2022-08-18 - + + Harshvardhan J. Pandit - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. - Multi-criteria Analysis (MCA) 2022-08-18 + Nominal Group Technique - Harshvardhan J. Pandit + accepted + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + + + + Extremely Low Risk (RM7x7 S:1 L:1) + 0.02 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + accepted + 2022-08-17 + + Harshvardhan J. Pandit - + - Calculates the probability of outcomes by running multiple simulations using random variables. - 2022-08-18 - Harshvardhan J. Pandit - - Monte Carlo Simulation accepted - - - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - accepted + Harshvardhan J. Pandit - - - + Markov Analysis 2022-08-18 - Harshvardhan J. Pandit - ISRAM + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - - Harshvardhan J. Pandit + - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow - - Very Low Risk (RM7x7 S:1 L:5) + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + + Harshvardhan J. Pandit + Extremely High Risk (RM7x7 S:7 L:5) + accepted + 2022-08-17 + 0.71 + + + + + + + + accepted 2022-08-17 + + + Harshvardhan J. Pandit + Danger to Customers + + + + Harshvardhan J. Pandit + Calculates the probability of outcomes by running multiple simulations using random variables. - 0.10 + Monte Carlo Simulation + 2022-08-18 + + accepted - - + + System Failure Harshvardhan J. Pandit - Georg P Krog - + - 2022-08-18 + accepted + 2022-08-17 - Limitation of Rights - - + - accepted - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset - 2022-08-18 Harshvardhan J. Pandit - IRAM2 - - - + 2022-08-18 accepted - - Cost of Suspended Operations - - - - Harshvardhan J. Pandit - 2022-08-17 + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + HITRUST-CSF + - - accepted - - - Very Low Risk (RM7x7 S:3 L:2) - 0.12 - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + + + - - 2022-08-17 + accepted Harshvardhan J. Pandit + Failure Modes And Effects And Criticality Analysis (FMECA) + 2022-08-18 - + + + + Harshvardhan J. Pandit + Cost of Acquisition + accepted + 2022-08-17 - - Personal Safety Endangerment + + 2022-08-17 - - - - - 2022-08-18 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security - + Unauthorised Data Disclosure Harshvardhan J. Pandit - - + + - accepted - ISO/IEC 27005:2018 - - accepted - - Privacy impact - Harshvardhan J. Pandit - 2022-08-17 - - - - + - + Vulnerability Created + Harshvardhan J. Pandit - accepted + - - Harshvardhan J. Pandit - 2022-08-17 - Government Crisis - - accepted - - - Harshvardhan J. Pandit 2022-08-17 - Spying - - - + - + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + Harshvardhan J. Pandit + Moderate Risk (RM7x7 S:2 L:7) + 0.29 accepted - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - - 0.24 - - - Moderate Risk (RM7x7 S:3 L:4) 2022-08-17 + + - Harshvardhan J. Pandit + - - - + + 2022-08-17 Harshvardhan J. Pandit + + + Harmful Spech accepted - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - FAIR - - 2022-08-18 - - - accepted - 5 Likelihood Levels - - 2022-08-18 - Harshvardhan J. Pandit - - Scale with 5 Likelihood Levels from Very High to Very Low + - - accepted - - - + + 0.73 + Harshvardhan J. Pandit - 2022-08-17 - - Interception of Communications + - - - + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh accepted - - Sabotage - - + 2022-08-17 + + Extremely High Risk (RM7x7 S:6 L:6) + + + + IMO MSC-FAL.1/CIRC.3 + + Harshvardhan J. Pandit - 2022-08-17 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + 2022-08-18 + accepted - - - + + Risk Mitigation Measure that uses controls to monitor events + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + accepted - - Known Vulnerability Exploited - Harshvardhan J. Pandit - 2022-08-17 + Control Monitors + 2022-08-30 + - - Analyses the risk reduction that can be achieved by various layers of protection. - - - - Layer Protection Analysis (LOPA) - 2022-08-18 + + + 2022-08-17 + + Harshvardhan J. Pandit - + + Loss of Data accepted - - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. - 2022-08-18 + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.06 Harshvardhan J. Pandit - Structured "What If?" (SWIFT) - + + + Extremely Low Risk (RM7x7 S:1 L:3) accepted - + - + + 2022-08-17 + - - - Risk Control that monitors a Risk Source - accepted + + + 2022-08-17 - 2022-09-01 - + Harshvardhan J. Pandit - Monitor Risk Source - - + - 2022-08-20 - - Risk Control that removes the risk source + Cost of Backup accepted - Remove Source + + + + + 2022-08-19 + accepted + Halt Source + Risk Control that halts the risk source or prevents it from materialising Harshvardhan J. Pandit - - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - 2022-08-18 + Harshvardhan J. Pandit - + + + 2022-08-18 + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls accepted - Delphi Technique - - - - Risk Control that changes Impact - accepted - Change Impact - 2022-08-26 - Harshvardhan J. Pandit - - - - 2022-08-17 + - - + Personnel Absence Harshvardhan J. Pandit + accepted - + 2022-08-17 - Loss of Opportunity + + - + + 0.08 accepted - - - Harshvardhan J. Pandit 2022-08-17 - - - Sexual Violence + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + + + Harshvardhan J. Pandit + + - - + - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - accepted - + + Identity Fraud Harshvardhan J. Pandit - 2022-08-17 - Phishing Scam - - - Harshvardhan J. Pandit - accepted - - Vulnerability Created - - + accepted 2022-08-17 - + - - accepted - - Scale with 5 Risk Levels from Very High to Very Low - + 2022-08-18 - 5 Risk Levels + + + + + accepted + Harshvardhan J. Pandit - + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. - + - - - - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. - 2022-08-18 Harshvardhan J. Pandit + + accepted - Cindynic Approach + 2022-08-17 + + + Injury - + + Danger to Personnel + Harshvardhan J. Pandit + - - - + accepted - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - 2022-08-18 - Harshvardhan J. Pandit + 2022-08-17 + + - - - - O-RA - - 2022-08-18 + + 0.10 Harshvardhan J. Pandit - - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + + + + Very Low Risk (RM7x7 S:1 L:5) accepted + 2022-08-17 + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + - + + Harshvardhan J. Pandit 2022-08-17 - accepted - Harshvardhan J. Pandit - - - Business disruption + Scam + + accepted + - - + accepted - 2022-08-17 + + + - Unauthorised Data Modification + + 0.80 Harshvardhan J. Pandit - - + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + Very High Risk (RM5x5 S:5 L:4) + + + + 2022-08-18 + Scale with 5 Severity Levels from Very High to Very Low + accepted + 5 Severity Levels + Harshvardhan J. Pandit + + diff --git a/dpv-pd/dpv-pd.jsonld b/dpv-pd/dpv-pd.jsonld index 14a0be334..4c74b4d6a 100644 --- a/dpv-pd/dpv-pd.jsonld +++ b/dpv-pd/dpv-pd.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-pd#Picture", + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,20 +8,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,28 +30,42 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." + "@value": "Information about vehicle license" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Picture" + "@value": "Vehicle License" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Identifier", + "@id": "https://w3id.org/dpv/dpv-pd#Dislike", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -67,12 +73,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -88,29 +102,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifier" + "@value": "Dislike" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber", + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -147,29 +161,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about an official identifier or identification document" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Passport" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Room Number" + "@value": "Official ID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Age", + "@id": "https://w3id.org/dpv/dpv-pd#Location", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -206,37 +230,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age" + "@value": "Information about location" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" }, { - "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" + "@id": "https://w3id.org/dpv/dpv-pd#Country" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -244,20 +282,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -273,29 +303,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "Personal Documents" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -303,20 +333,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -332,29 +354,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about a 'digital fingerprint' created for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "Digital Fingerprint" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Piercing", + "@id": "https://w3id.org/dpv/dpv-pd#Transactional", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -391,29 +413,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about a purchasing, spending or income" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Credit" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Income" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Purchase" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sale" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Tax" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Transaction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Piercing" + "@value": "Transactional" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Financial", + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -421,20 +469,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -450,51 +495,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" + "@value": "Information about payment card number." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Insurance" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" + "@value": "Payment Card Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking", + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -502,20 +536,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -531,49 +557,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" + "@value": "Information about opinions regarding politics and political topics" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" - }, + "@language": "en", + "@value": "Political Opinion" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Identifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" }, { - "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Tracking" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral", + "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -581,17 +593,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -607,29 +614,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Referral" + "@value": "Education Qualification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic", + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -637,20 +644,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -666,40 +665,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Geographic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" + "@value": "Information about vehicle license registration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demographic" + "@value": "Vehicle License Registration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense", + "@id": "https://w3id.org/dpv/dpv-pd#Job", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -707,12 +695,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -728,29 +724,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal offenses" + "@value": "Information about professional jobs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Offense" + "@value": "Job" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Purchase", + "@id": "https://w3id.org/dpv/dpv-pd#Demeanor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -787,34 +783,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about demeanor." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchase" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" + "@value": "Demeanor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating", + "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -822,20 +813,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -851,40 +834,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Password" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PINCode" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SecretText" + "@value": "Information about birth place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Birth Place" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric", + "@id": "https://w3id.org/dpv/dpv-pd#Income", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -921,46 +893,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Retina" + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric" + "@value": "Income" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -997,29 +952,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" + "@value": "Information about social status" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "Social Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1048,29 +1003,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Current Employment" + "@value": "Education Experience" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity", + "@id": "https://w3id.org/dpv/dpv-pd#Retina", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1107,37 +1062,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Race" + "@value": "Information about retina and the retinal patterns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnicity" + "@value": "Retina" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment", + "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1145,12 +1092,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1166,29 +1121,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about past employment" + "@value": "Information about telephone number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Past Employment" + "@value": "Telephone Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/dpv-pd#Ownership", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1225,29 +1180,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about ownership and history, including renting, borrowing, possessions." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "Ownership" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife", + "@id": "https://w3id.org/dpv/dpv-pd#Tattoo", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1284,58 +1250,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about public life" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Character" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Interaction" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus" + "@value": "Information about tattoos" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Life" + "@value": "Tattoo" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard", + "@id": "https://w3id.org/dpv/dpv-pd#Credit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1343,17 +1280,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1369,37 +1309,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." + "@value": "Information about reputation with regards to money" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry" + "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card" + "@value": "Credit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1407,12 +1353,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1428,29 +1382,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about work history in a professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Work History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification", + "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMedia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1458,7 +1412,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1479,29 +1433,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-pd#SocialMedia" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "Publicly Available Social Media" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-pd#SocialMedia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#UserAgent", + "@id": "https://w3id.org/dpv/dpv-pd#Profile", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1514,7 +1468,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1530,29 +1484,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User agent" + "@value": "Profile" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Internal", + "@id": "https://w3id.org/dpv/dpv-pd#EmailContent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1589,40 +1543,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@value": "Information about the contents of Emails sent or received" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal" + "@value": "Email Content" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Historical", + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1659,34 +1602,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" + "@value": "Information about browsing Behavior." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" + "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Historical" + "@value": "Browsing Behavior" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie", + "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1723,29 +1674,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "Purchases and Spending Habit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/dpv-pd#MACAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1782,29 +1733,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "MAC Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Household", + "@id": "https://w3id.org/dpv/dpv-pd#Interaction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1812,12 +1763,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1833,29 +1792,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information about interactions in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Household" + "@value": "Interaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Password", + "@id": "https://w3id.org/dpv/dpv-pd#External", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1892,29 +1851,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about external characteristics that can be observed" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Language" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Nationality" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password" + "@value": "External" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DNACode", + "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1951,29 +1945,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Loan Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Transaction", + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1981,20 +1975,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2010,29 +1996,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transaction" + "@value": "Vehicle License Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Marriage", + "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2040,20 +2026,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2069,29 +2047,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about trade union memberships and related topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marriage" + "@value": "Trade Union Membership" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory", + "@id": "https://w3id.org/dpv/dpv-pd#Household", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2099,20 +2083,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2128,29 +2104,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Historical" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" + "@value": "Information about personal or household activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Life History" + "@value": "Household" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Historical" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata", + "@id": "https://w3id.org/dpv/dpv-pd#Nationality", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2158,20 +2134,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2187,34 +2155,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about communication metadata in the public sphere" + "@value": "Information about nationality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communications Metadata" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" + "@value": "Nationality" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/dpv-pd#Relationship", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2251,42 +2214,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about browsing Behavior." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" + "@value": "Information about relationships and relationship history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Behavior" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" + "@value": "Relationship" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord", + "@id": "https://w3id.org/dpv/dpv-pd#SocialMedia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2294,20 +2244,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2323,29 +2265,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about social media" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMedia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health Record" + "@value": "Social Media" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/dpv-pd#UID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2353,12 +2300,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2374,35 +2329,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about unique identifiers." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "UID" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding", + "@id": "https://w3id.org/dpv/dpv-pd#Language", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2421,6 +2375,12 @@ "@value": "Fajar Ekaputra" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" @@ -2434,34 +2394,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information about language and lingual history." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Accent" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Dialect" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "Language" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/dpv-pd#Age", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2498,34 +2466,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Information about age" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Social Media Communication" + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" + "@language": "en", + "@value": "Age" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Education", + "@id": "https://w3id.org/dpv/dpv-pd#Vehicle", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2533,7 +2504,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2554,37 +2525,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about vehicles" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" }, { - "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education" + "@value": "Vehicle" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/dpv-pd#Reliability", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2592,20 +2563,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2621,29 +2584,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about reliability (e.g. of a person)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Reliability" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2651,12 +2614,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2672,29 +2643,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about family and familial structure." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Divorce" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Marriage" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Offspring" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Parent" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sibling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Family Structure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Weight", + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2702,20 +2690,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2731,29 +2719,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical weight" + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Weight" + "@value": "Service Consumption Behavior" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Opinion", + "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2761,20 +2754,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2790,29 +2775,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opinion" + "@value": "Work Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration", + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2820,12 +2805,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2841,29 +2834,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Information about political affiliation and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Registration" + "@value": "Political Affiliation" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/dpv-pd#DNACode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2900,29 +2904,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." + "@value": "Information about DNA." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "DNA Code" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Country", + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2930,20 +2934,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2959,29 +2955,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about country e.g. residence, travel." + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Age Range" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory", + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2989,17 +2990,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3015,29 +3019,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about prior authentication and its outcomes such as login attempts or location." + "@value": "Information about knowledge and beliefs" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Thought" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication History" + "@value": "Knowledge and Beliefs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Family", + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3074,37 +3089,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and relationships" + "@value": "Information about credit worthiness." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Relationship" + "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family" + "@value": "Credit Worthiness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket", + "@id": "https://w3id.org/dpv/dpv-pd#AgeExact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3112,20 +3124,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3141,29 +3145,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Age Exact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Geographic", + "@id": "https://w3id.org/dpv/dpv-pd#Association", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3200,29 +3204,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic" + "@value": "Association" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMedia", + "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3230,7 +3234,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -3251,34 +3255,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMedia" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about current employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Publicly Available Social Media" + "@value": "Current Employment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMedia" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Interaction", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Race" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Religion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Prescription", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2019-06-04" @@ -3310,29 +3352,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interaction" + "@value": "Prescription" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual", + "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3340,20 +3382,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3369,49 +3403,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Fetish" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" + "@value": "Information about criminal offenses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual" + "@value": "Criminal Offense" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Friend", + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3419,20 +3433,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3448,29 +3459,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about payment card expiry such as a date." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Friend" + "@value": "Payment Card Expiry" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Location", + "@id": "https://w3id.org/dpv/dpv-pd#Salary", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3507,51 +3518,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Country" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" + "@value": "Information about salary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" + "@value": "Salary" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Language", + "@id": "https://w3id.org/dpv/dpv-pd#Opinion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3570,12 +3559,6 @@ "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], "http://purl.org/dc/terms/source": [ { "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" @@ -3589,42 +3572,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about language and lingual history." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Accent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Dialect" + "@value": "Information about opinions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Language" + "@value": "Opinion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor", + "@id": "https://w3id.org/dpv/dpv-pd#Intention", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3661,29 +3636,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about intentions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Intention" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Attitude", + "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3691,20 +3666,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3726,13 +3698,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information about prior authentication and its outcomes such as login attempts or location." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attitude" + "@value": "Authentication History" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3742,7 +3714,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Prescription", + "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3779,29 +3751,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about information health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prescription" + "@value": "Individual Health History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BloodType", + "@id": "https://w3id.org/dpv/dpv-pd#Biometric", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3838,29 +3810,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information about biometrics and biometric characteristics." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Retina" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blood Type" + "@value": "Biometric" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal", + "@id": "https://w3id.org/dpv/dpv-pd#Accent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3897,48 +3886,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" + "@value": "Information about linguistic and speech accents." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal" + "@value": "Accent" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Contact", + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3975,45 +3945,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about public life" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Character" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" + "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata" }, { - "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" + "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Interaction" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Religion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" + "@value": "Public Life" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Disability", + "@id": "https://w3id.org/dpv/dpv-pd#Family", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4050,29 +4033,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disabilities." + "@value": "Information about family and relationships" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disability" + "@value": "Family" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4109,35 +4100,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about apartment(s) owned and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Apartment Owned" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4174,67 +4159,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, { - "@language": "en", - "@value": "Information about privacy preferences" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "Information about health, medical conditions or health care" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#BloodType" }, { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + "@id": "https://w3id.org/dpv/dpv-pd#Disability" }, { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#DNACode" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" + "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" + "@id": "https://w3id.org/dpv/dpv-pd#Health" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Race" + "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Religion" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Prescription" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" - }, + "@language": "en", + "@value": "Medical Health" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#External" }, { - "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Character", + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4242,20 +4221,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4271,29 +4242,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Character" + "@value": "Email Address Work" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4301,7 +4272,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -4322,29 +4293,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Performance at Work" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Tax", + "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4352,20 +4329,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4381,29 +4350,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" + "@value": "Information about and including web browsing history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tax" + "@value": "Browser History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Like", + "@id": "https://w3id.org/dpv/dpv-pd#School", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4440,29 +4409,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about school such as name of school, conduct, or grades obtained." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Like" + "@value": "School" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4499,29 +4468,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about credit capacity." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Credit Capacity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Accent", + "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4558,29 +4527,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about communication metadata in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accent" + "@value": "Communications Metadata" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4588,17 +4562,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4614,29 +4591,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about disciplinary actions and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Disciplinary Action" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4673,40 +4650,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about political affiliation and history" + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" + "@value": "GPS Coordinate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference", + "@id": "https://w3id.org/dpv/dpv-pd#Communication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4743,29 +4709,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual preferences" + "@value": "Information communicated from or to an individual" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SocialMedia" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Communication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional", + "@id": "https://w3id.org/dpv/dpv-pd#Contact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4802,55 +4785,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Income" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Purchase" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Sale" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Tax" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Transaction" + "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transactional" + "@value": "Contact" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Personality", + "@id": "https://w3id.org/dpv/dpv-pd#Fetish", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4887,29 +4860,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about an individual's sexual fetishes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personality" + "@value": "Fetish" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership", + "@id": "https://w3id.org/dpv/dpv-pd#Connection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4946,40 +4919,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" + "@value": "Information about and including connections in a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ownership" + "@value": "Connection" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory", + "@id": "https://w3id.org/dpv/dpv-pd#BankAccount", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5016,37 +4978,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health history." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" + "@value": "Information about bank accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health History" + "@value": "Bank Account" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BirthDate", + "@id": "https://w3id.org/dpv/dpv-pd#Personality", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5054,12 +5008,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5075,29 +5037,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth date" + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Date" + "@value": "Personality" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint", + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5134,29 +5096,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@value": "Information about professional certifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser Fingerprint" + "@value": "Professional Certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory", + "@id": "https://w3id.org/dpv/dpv-pd#CallLog", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5193,29 +5155,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about the calls that an individual has made." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work History" + "@value": "Call Log" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/dpv-pd#Race", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5252,29 +5214,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite music." + "@value": "Information about race or racial history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "Race" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CarOwned", + "@id": "https://w3id.org/dpv/dpv-pd#Demographic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5311,29 +5279,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about demography and demographic characteristics" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Geographic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Car Owned" + "@value": "Demographic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment", + "@id": "https://w3id.org/dpv/dpv-pd#Health", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5341,12 +5320,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5362,29 +5349,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work environments" + "@value": "Information about health." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Genetic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work Environment" + "@value": "Health" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Reference", + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5421,29 +5424,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information about health history." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Reference" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Health History" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Demeanor", + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5451,20 +5462,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5479,6 +5482,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" + }, { "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } @@ -5486,23 +5492,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demeanor" + "@value": "Vehicle Usage" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" + }, { "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#MACAddress", + "@id": "https://w3id.org/dpv/dpv-pd#UserAgent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5510,20 +5519,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5539,29 +5540,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" + "@value": "Information about software acting on behalf of users e.g. web browser" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAC Address" + "@value": "User agent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Social", + "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5598,49 +5599,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social aspects such as family, public life, or professional networks." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Family" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social" + "@value": "Room Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Credit", + "@id": "https://w3id.org/dpv/dpv-pd#Purchase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5683,27 +5664,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation with regards to money" + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" + "@language": "en", + "@value": "Purchase" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Credit" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5713,7 +5685,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure", + "@id": "https://w3id.org/dpv/dpv-pd#Education", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5721,20 +5693,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5750,46 +5714,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and familial structure." + "@value": "Information about education" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Divorce" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Marriage" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Offspring" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Parent" + "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sibling" + "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Education" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5797,12 +5752,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5818,35 +5787,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Device Operating System" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation", + "@id": "https://w3id.org/dpv/dpv-pd#BirthDate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5854,20 +5817,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5883,29 +5838,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about birth date" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Reputation" + "@value": "Birth Date" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon", + "@id": "https://w3id.org/dpv/dpv-pd#Weight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5942,29 +5897,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about physical weight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "Weight" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6001,29 +5956,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional evaluations" + "@value": "Information about criminal convictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Criminal Conviction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Passport", + "@id": "https://w3id.org/dpv/dpv-pd#Friend", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6031,12 +5986,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6052,29 +6015,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about passport" + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passport" + "@value": "Friend" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sale", + "@id": "https://w3id.org/dpv/dpv-pd#Sexual", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6111,29 +6074,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about sexuality and sexual history" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Fetish" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sale" + "@value": "Sexual" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Interest", + "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6170,37 +6153,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interests" + "@value": "Information about the links that an individual has clicked." } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Dislike" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Like" + "@language": "en", + "@value": "Link Clicked" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Interest" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience", + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6208,12 +6188,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6229,29 +6217,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about religion and religious beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Religious Belief" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6288,37 +6282,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about employment history" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" + "@value": "Information about reputation in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment History" + "@value": "General Reputation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Divorce", + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6355,29 +6341,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about house(s) owned and ownership history." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Divorce" + "@value": "House Owned" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sibling", + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6385,20 +6376,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6414,29 +6402,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sibling" + "@value": "Browsing Referral" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus", + "@id": "https://w3id.org/dpv/dpv-pd#Professional", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6444,12 +6432,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6465,29 +6461,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about educational or professional career" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Education" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Job" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Reference" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Salary" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#School" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Professional" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint", + "@id": "https://w3id.org/dpv/dpv-pd#Genetic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6495,7 +6532,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6516,29 +6553,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Facial Print" + "@value": "Genetic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail", + "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6575,29 +6612,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about proclivities in a sexual context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Proclivitie" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Dialect", + "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6634,29 +6671,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "Information about criminal charges." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dialect" + "@value": "Criminal Charge" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Relationship", + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6693,88 +6730,169 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about ethnic origin" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relationship" + "@value": "Ethnic Origin" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Height", + "@id": "https://w3id.org/dpv/dpv-pd", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } + "@value": "Bert Bos" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier D. Fernández" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Simon Steyskal" + } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-02" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Information about physical height" + "@value": "DPV-PD: Personal Data Extension for DPV" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpv-pd" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Height" + "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@value": "1-beta" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#School", + "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6811,29 +6929,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about health record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "School" + "@value": "Health Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense", + "@id": "https://w3id.org/dpv/dpv-pd#Attitude", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6841,12 +6959,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6862,43 +6988,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" + "@value": "Information about attitude." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "Attitude" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Offspring", + "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6935,29 +7047,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about credit card number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Offspring" + "@value": "Credit Card Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus", + "@id": "https://w3id.org/dpv/dpv-pd#Historical", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6994,29 +7106,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about historical data related to or relevant regarding history or past events" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marital Status" + "@value": "Historical" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsage", + "@id": "https://w3id.org/dpv/dpv-pd#CarOwned", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7024,12 +7141,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7045,35 +7170,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about cars ownership and ownership history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Usage" + "@value": "Car Owned" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying", + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7110,52 +7229,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about employment history" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Name" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Picture" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#UID" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Username" + "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying" + "@value": "Employment History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Tattoo", + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7192,29 +7296,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about tattoos" + "@value": "Information about professional evaluations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Professional Evaluation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/dpv-pd#Sale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7222,20 +7326,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7251,34 +7355,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" + "@value": "Information about sales e.g. selling of goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Sale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/dpv-pd#Identifying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7286,26 +7385,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7321,37 +7414,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software on or related to a device." + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" + "@id": "https://w3id.org/dpv/dpv-pd#Name" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Picture" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#UID" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Username" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Software" + "@value": "Identifying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/dpv-pd#Criminal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7388,34 +7496,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about criminal activity e.g. criminal convictions or jail time" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" + "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "Criminal" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge", + "@id": "https://w3id.org/dpv/dpv-pd#Username", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7452,29 +7574,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about usernames." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Username" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7511,29 +7633,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about Email address." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Email Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Gender", + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7570,29 +7700,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about friends or connections expressed as a social network" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Association" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Connection" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Friend" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gender" + "@value": "Social Network" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SkinTone", + "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7629,660 +7776,708 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information about income bracket." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Income Bracket" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDataConcepts", + "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Accent" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Age" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Association" - }, + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Attitude" - }, + "@language": "en", + "@value": "Information about family health history." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" - }, + "@language": "en", + "@value": "Family Health History" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" - }, + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BloodType" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" - }, + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" - }, + "@language": "en", + "@value": "Information about drug test results." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" - }, + "@language": "en", + "@value": "Drug Test Result" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CallLog" - }, + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HairColor", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Character" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Connection" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Country" - }, + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" - }, + "@language": "en", + "@value": "Information about hair color" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" - }, + "@language": "en", + "@value": "Hair Color" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" - }, + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" - }, + "@id": "https://w3id.org/dpv/dpv-pd#External" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense" - }, + "@language": "en", + "@value": "Information about Behavior or activity" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" + "@id": "https://w3id.org/dpv/dpv-pd#Attitude" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" + "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#CallLog" }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" + "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" + "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#Personality" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Dialect" + "@id": "https://w3id.org/dpv/dpv-pd#Reliability" }, { - "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Disability" - }, + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsage" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction" - }, + "@language": "en", + "@value": "Behavioral" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Dislike" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Divorce" - }, + "@id": "https://w3id.org/dpv/dpv-pd#External" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SkinTone", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DNACode" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Education" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" - }, + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" - }, + "@language": "en", + "@value": "Information about skin tone" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Family" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Fetish" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Friend" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Gender" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Genetic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Geographic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HairColor" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Health" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Height" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Historical" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Household" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Identifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Income" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Insurance" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Intention" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Interaction" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Job" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Language" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Like" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Location" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Marriage" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Name" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Nationality" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Offspring" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Opinion" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Parent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Passport" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Password" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Personality" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" - }, + "@language": "en", + "@value": "Skin Tone" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Picture" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Piercing" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PINCode" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Prescription" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Profile" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Location" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, + "@language": "en", + "@value": "Information about travel history" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMedia" - }, + "@language": "en", + "@value": "Travel History" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Purchase" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Identifier", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Race" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Reference" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Relationship" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Reliability" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Religion" - }, + "@language": "en", + "@value": "Information about an identifier or name used for identification" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" - }, + "@language": "en", + "@value": "Identifier" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Retina" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Salary" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sale" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#School" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SecretText" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" }, { - "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" - }, + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" - }, + "@language": "en", + "@value": "Information about philosophical beliefs." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sibling" - }, + "@language": "en", + "@value": "Philosophical Belief" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Social" - }, + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMedia" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tax" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" - }, + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Thought" - }, + "@language": "en", + "@value": "Information about financial account number" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" - }, + "@language": "en", + "@value": "Financial Account Number" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" - }, + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Country", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transaction" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#UID" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Username" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Location" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" - }, + "@language": "en", + "@value": "Information about country e.g. residence, travel." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" - }, + "@language": "en", + "@value": "Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsage" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Weight" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information about credit standing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal Data Concepts" + "@language": "en", + "@value": "Credit Standing" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8319,29 +8514,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about devices" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "Device Based" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace", + "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8349,12 +8563,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8370,29 +8592,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Information about the web browser which is used as a 'fingerprint'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Browser Fingerprint" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#External", + "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8429,64 +8651,88 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" + "@value": "Information about marital status and history" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" - }, + "@language": "en", + "@value": "Marital Status" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Name", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Nationality" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" + "@language": "en", + "@value": "Information about names associated or used as given name or nickname." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "External" + "@value": "Name" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8523,60 +8769,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Historical" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical characteristics" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Age" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Gender" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HairColor" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Height" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Piercing" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Weight" + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Characteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" + "@value": "Life History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Historical" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMedia", + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8584,12 +8799,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8605,34 +8828,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMedia" + "@value": "Information about favorite color." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "Favorite Color" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Religion", + "@id": "https://w3id.org/dpv/dpv-pd#SecretText", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8669,35 +8887,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religion" + "@value": "Secret Text" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BankAccount", + "@id": "https://w3id.org/dpv/dpv-pd#CreditScore", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8734,29 +8946,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Information about credit score." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Credit Score" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Username", + "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8793,29 +9005,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Information about voice mail messages." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Username" + "@value": "Voice Mail" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Parent", + "@id": "https://w3id.org/dpv/dpv-pd#Interest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8852,29 +9064,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about interests" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Dislike" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Like" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent" + "@value": "Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/dpv-pd#Picture", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8882,12 +9102,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8903,29 +9131,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Picture" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/dpv-pd#Gender", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8933,20 +9161,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8962,163 +9190,176 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about gender" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Gender" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "David Hickey" - }, + "@id": "https://w3id.org/dpv#PersonalData", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/dpv-pd#External" }, { - "@value": "Eva Schlehahn" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" }, { - "@value": "Fajar J. Ekaputra" + "@id": "https://w3id.org/dpv/dpv-pd#Historical" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-pd#Household" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" }, { - "@value": "Javier D. Fernández" + "@id": "https://w3id.org/dpv/dpv-pd#Profile" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-pd#Social" }, { - "@value": "Mark Lizar" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PINCode", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Ramisa Gachpaz Hamed" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Rigo Wenning" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Rob Brennan" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Simon Steyskal" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + "@value": "PIN Code" } ], - "http://purl.org/dc/terms/license": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Tax", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DPV-PD: Personal Data Extension for DPV" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "dpv-pd" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv/dpv-pd#" + "@language": "en", + "@value": "Information about financial tax e.g. tax records or tax due" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." + "@value": "Tax" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "1-beta" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditScore", + "@id": "https://w3id.org/dpv/dpv-pd#Insurance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9126,20 +9367,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9155,29 +9388,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit score." + "@value": "Information about Insurance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Score" + "@value": "Insurance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased", + "@id": "https://w3id.org/dpv/dpv-pd#Internal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9214,48 +9447,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about devices" + "@value": "Informatoin about internal characteristics that cannot be seen or observed" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" }, { - "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" }, { - "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" + "@value": "Internal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Vehicle", + "@id": "https://w3id.org/dpv/dpv-pd#Preference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9263,12 +9488,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9284,37 +9517,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicles" + "@value": "Information about preferences or interests" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsage" + "@id": "https://w3id.org/dpv/dpv-pd#Intention" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Opinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle" + "@value": "Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory", + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9322,12 +9569,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9343,29 +9598,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about groups and memberships included or associated with a social network" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Travel History" + "@value": "Group Membership" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Profile", + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9373,12 +9633,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9394,29 +9662,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about physical characteristics" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Age" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Gender" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HairColor" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Height" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Piercing" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Weight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profile" + "@value": "Physical Characteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount", + "@id": "https://w3id.org/dpv/dpv-pd#Like", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9453,40 +9752,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial accounts." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@value": "Information about likes or preferences regarding attractions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account" + "@value": "Like" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Name", + "@id": "https://w3id.org/dpv/dpv-pd#Height", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9523,29 +9811,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about physical height" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Name" + "@value": "Height" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord", + "@id": "https://w3id.org/dpv/dpv-pd#Tracking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9582,29 +9870,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information used to track an individual or group e.g. location or email" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Contact" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Identifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Tracking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Insurance", + "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9612,7 +9920,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -9633,29 +9941,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Insurance" + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Insurance" + "@value": "Facial Print" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction", + "@id": "https://w3id.org/dpv/dpv-pd#Financial", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9692,29 +10000,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about finance including monetary characteristics and transactions" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Insurance" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Financial" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral", + "@id": "https://w3id.org/dpv/dpv-pd#Disability", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9751,808 +10081,660 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about disabilities." } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Disability" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDataConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Accent" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Age" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Association" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Attitude" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BloodType" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CallLog" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Character" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Communication" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Connection" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Contact" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Country" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Credit" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalOffense" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Dialect" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Attitude" + "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" }, { - "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Disability" }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CallLog" + "@id": "https://w3id.org/dpv/dpv-pd#Dislike" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" + "@id": "https://w3id.org/dpv/dpv-pd#Divorce" }, { - "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" + "@id": "https://w3id.org/dpv/dpv-pd#DNACode" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" + "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Personality" + "@id": "https://w3id.org/dpv/dpv-pd#Education" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Reliability" + "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" }, { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsage" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + }, { - "@language": "en", - "@value": "Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Retina", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Family" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" + }, { - "@language": "en", - "@value": "Information about retina and the retinal patterns." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + }, { - "@language": "en", - "@value": "Retina" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HairColor", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Fetish" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Financial" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" + }, { - "@language": "en", - "@value": "Information about hair color" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" + }, { - "@language": "en", - "@value": "Hair Color" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Friend" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SecretText", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Gender" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Genetic" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Geographic" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#HairColor" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Health" + }, { - "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + }, { - "@language": "en", - "@value": "Secret Text" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Dislike", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Height" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Historical" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Household" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Identifier" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Income" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" + }, { - "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" + }, { - "@language": "en", - "@value": "Dislike" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Insurance" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Intention" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Interaction" + }, { "@id": "https://w3id.org/dpv/dpv-pd#Interest" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Internal" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Job" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Language" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Social" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Like" + }, { - "@language": "en", - "@value": "Information about friends or connections expressed as a social network" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" + "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Association" + "@id": "https://w3id.org/dpv/dpv-pd#Location" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Connection" + "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Friend" + "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus" }, { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Marriage" + }, { - "@language": "en", - "@value": "Social Network" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Social" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Name" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-pd#Nationality" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-pd#Offspring" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Opinion" + }, { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Parent" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Passport" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Password" + }, { - "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + }, { - "@language": "en", - "@value": "Device Operating System" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Personality" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Picture" + }, { - "@language": "en", - "@value": "Information about ethnic origin" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Piercing" + }, { - "@language": "en", - "@value": "Ethnic Origin" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#PINCode" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Preference" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Prescription" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Professional" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation" + }, { - "@language": "en", - "@value": "Information about credit capacity." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview" + }, { - "@language": "en", - "@value": "Credit Capacity" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Profile" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMedia" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Purchase" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Race" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Reference" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Relationship" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Reliability" }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Religion" + }, { - "@language": "en", - "@value": "Information about health, medical conditions or health care" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#BloodType" + "@id": "https://w3id.org/dpv/dpv-pd#Retina" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Disability" + "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" }, { - "@id": "https://w3id.org/dpv/dpv-pd#DNACode" + "@id": "https://w3id.org/dpv/dpv-pd#Salary" }, { - "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" + "@id": "https://w3id.org/dpv/dpv-pd#Sale" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-pd#School" }, { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#SecretText" }, { - "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Prescription" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + }, { - "@language": "en", - "@value": "Medical Health" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Sibling" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Social" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#SocialMedia" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" + }, { - "@language": "en", - "@value": "Information about telephone number." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Tax" + }, { - "@language": "en", - "@value": "Telephone Number" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Thought" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Transaction" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#UID" + }, { - "@language": "en", - "@value": "Information about disciplinary actions and its history" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" + }, { - "@language": "en", - "@value": "Disciplinary Action" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Username" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PersonalData", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Vehicle" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Historical" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Household" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsage" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Profile" + "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Weight" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Personal Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth", + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10595,13 +10777,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about physical health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Physical Health" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -10611,7 +10793,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Association", + "@id": "https://w3id.org/dpv/dpv-pd#Thought", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10648,29 +10830,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about thoughts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Association" + "@value": "Thought" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/dpv-pd#Divorce", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10678,69 +10860,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about performance at work or within work environments" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Performance at Work" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#AgeExact", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10756,29 +10889,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about divorce(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Divorce" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Reliability", + "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10807,88 +10940,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about reliability (e.g. of a person)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Reliability" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailContent", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Content" + "@value": "Financial Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Nationality", + "@id": "https://w3id.org/dpv/dpv-pd#Geographic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10896,12 +10970,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10917,29 +10999,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about location or based on geography (e.g. home address)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nationality" + "@value": "Geographic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10947,20 +11029,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10976,29 +11064,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information about applications or application-like software on a device." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Device Applications" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Health", + "@id": "https://w3id.org/dpv/dpv-pd#Piercing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11035,45 +11123,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Genetic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" + "@value": "Information about piercings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" + "@value": "Piercing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood", + "@id": "https://w3id.org/dpv/dpv-pd#Offspring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11110,29 +11182,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite food." + "@value": "Information about offspring(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Offspring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PINCode", + "@id": "https://w3id.org/dpv/dpv-pd#Reference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11169,29 +11241,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about references in the professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Reference" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Job", + "@id": "https://w3id.org/dpv/dpv-pd#Sibling", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11228,29 +11300,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about sibling(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job" + "@value": "Sibling" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession", + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11287,29 +11359,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal possessions." + "@value": "Information about favorite music." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Favorite Music" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/dpv-pd#Passport", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11317,7 +11389,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -11338,29 +11410,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about passport" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Passport" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Communication", + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11397,46 +11469,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about financial account identifier." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMedia" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" }, { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication" + "@value": "Account Identifier" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned", + "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11444,20 +11507,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11473,34 +11536,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "House Owned" + "@value": "TV Viewing Behavior" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Professional", + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11537,70 +11595,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational or professional career" + "@value": "Information about authentication and information used for authenticating" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Education" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Job" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Reference" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Salary" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#School" + "@id": "https://w3id.org/dpv/dpv-pd#Password" }, { - "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment" + "@id": "https://w3id.org/dpv/dpv-pd#PINCode" }, { - "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory" + "@id": "https://w3id.org/dpv/dpv-pd#SecretText" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional" + "@value": "Authenticating" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus", + "@id": "https://w3id.org/dpv/dpv-pd#Password", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11637,29 +11665,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Status" + "@value": "Password" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite", + "@id": "https://w3id.org/dpv/dpv-pd#IPAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11696,40 +11724,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorites" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" + "@value": "Information about the Internet Protocol (IP) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite" + "@value": "IP Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CallLog", + "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11766,29 +11783,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about fingerprint used for biometric purposes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Call Log" + "@value": "Fingerprint" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Genetic", + "@id": "https://w3id.org/dpv/dpv-pd#Parent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11796,12 +11813,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11817,29 +11842,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information about parent(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Genetic" + "@value": "Parent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked", + "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11876,34 +11901,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about privacy preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Link Clicked" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" + "@value": "Privacy Preference" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11940,35 +11960,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about favorite food." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Favorite Food" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12005,37 +12019,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account identifier." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + "@value": "Information about professional interviews" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "Professional Interview" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Connection", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12043,20 +12049,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12072,29 +12084,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including connections in a social network" + "@value": "Information about software on or related to a device." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connection" + "@value": "Device Software" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/dpv-pd#Social", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12131,29 +12151,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about social aspects such as family, public life, or professional networks." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Communication" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Family" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Professional" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Social" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Preference", + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12190,51 +12230,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about financial accounts." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Intention" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Opinion" + "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Preference" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" + "@value": "Financial Account" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications", + "@id": "https://w3id.org/dpv/dpv-pd#Character", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12242,26 +12271,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12277,29 +12300,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about character in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Applications" + "@value": "Character" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Fetish", + "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12336,29 +12359,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an individual's sexual fetishes" + "@value": "Information about credit record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fetish" + "@value": "Credit Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID", + "@id": "https://w3id.org/dpv/dpv-pd#Favorite", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12395,39 +12418,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" + "@value": "Information about favorites" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Passport" + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" + "@value": "Favorite" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/dpv-pd#Dialect", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12464,40 +12488,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Thought" + "@value": "Information about linguistic dialects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Dialect" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Intention", + "@id": "https://w3id.org/dpv/dpv-pd#BloodType", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12534,29 +12547,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about intentions" + "@value": "Information about blood type." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention" + "@value": "Blood Type" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Income", + "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12593,29 +12606,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about sexual history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income" + "@value": "Sexual History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Thought", + "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12652,29 +12665,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about acquaintainces in a social network." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thought" + "@value": "Acquantaince" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress", + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12711,37 +12724,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" + "@value": "Information about defining traits or features regarding the body." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address" + "@value": "Physical Trait" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#UID", + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12778,34 +12783,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about unique identifiers." + "@value": "Information about social media communication, including the communication itself and metadata." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UID" + "@value": "Social Media Communication" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#IPAddress", + "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12842,29 +12847,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Internet Protocol (IP) address of a device" + "@value": "Information about personal possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IP Address" + "@value": "Personal Possession" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12901,29 +12906,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about criminal pardons." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Criminal Pardon" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord", + "@id": "https://w3id.org/dpv/dpv-pd#Transaction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12960,29 +12965,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Transaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint", + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13019,29 +13024,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about physical address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Physical Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13078,29 +13083,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about sexual preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "Sexual Preference" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange", + "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13108,12 +13113,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13129,34 +13142,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" + "@value": "Information about mental health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Range" + "@value": "Mental Health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-pd#Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Salary", + "@id": "https://w3id.org/dpv/dpv-pd#Marriage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13193,29 +13201,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about salary" + "@value": "Information about marriage(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Salary" + "@value": "Marriage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership", + "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13223,20 +13231,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13252,34 +13252,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" + "@value": "Information about past employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Group Membership" + "@value": "Past Employment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince", + "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13316,29 +13311,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Voice Communication Recording" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13375,29 +13370,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information about ethnic origins and lineage" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Race" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Ethnicity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Race", + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13405,20 +13408,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13434,35 +13434,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about race or racial history." + "@value": "Information about payment card such as Credit Card, Debit Card." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Race" + "@value": "Payment Card" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory", + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13470,7 +13472,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -13491,29 +13493,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including web browsing history" + "@value": "Information about Email address used in Personal capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser History" + "@value": "Email Address Personal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/dpv-pd#Religion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13521,17 +13523,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13547,35 +13552,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" }, { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card number." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" + "@value": "Information about religion, religious inclinations, and religious history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Religion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" }, { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] } diff --git a/dpv-pd/dpv-pd.rdf b/dpv-pd/dpv-pd.rdf index a99e3ae23..2c7c8ace5 100644 --- a/dpv-pd/dpv-pd.rdf +++ b/dpv-pd/dpv-pd.rdf @@ -9,6 +9,90 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + + Credit Standing + Information about credit standing. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Payment Card + Information about payment card such as Credit Card, Debit Card. + + 2020-11-04 + accepted + Harshvardhan J. Pandit + + + + + + + + + + Sale + Information about sales e.g. selling of goods or services + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + + + + + + + + + + + + + + Professional + Information about educational or professional career + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Physical Health + Information about physical health. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + Personal Data Concepts @@ -219,70 +303,53 @@ - + - - - Contact - Information about contacts or used for contacting e.g. email address or phone number - + + + Room Number + Information about location expressed as Room number or similar numbering systems 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Demographic - Information about demography and demographic characteristics + + + Apartment Owned + Information about apartment(s) owned and its history 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Official ID - Information about an official identifier or identification document - - - 2019-06-04 + + + Facial Print + Information about facial print or pattern + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - - - - - - - - + - - - Tracking - Information used to track an individual or group e.g. location or email + + + Credit Score + Information about credit score. 2019-06-04 accepted @@ -290,28 +357,25 @@ Fajar Ekaputra - + - - - Historical - Information about historical data related to or relevant regarding history or past events - - 2019-06-04 + + + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - - + - - - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. + + + Height + Information about physical height 2019-06-04 accepted @@ -319,13 +383,25 @@ Fajar Ekaputra - + - - - Parent - Information about parent(s). + + + User agent + Information about software acting on behalf of users e.g. web browser + 2022-06-15 + accepted + Georg P Krog + + + + + + + + Sexual History + Information about sexual history 2019-06-04 accepted @@ -333,16 +409,13 @@ Fajar Ekaputra - - - - + - - - Internal - Informatoin about internal characteristics that cannot be seen or observed + + + Geographic + Information about location or based on geography (e.g. home address) 2019-06-04 accepted @@ -350,13 +423,13 @@ Fajar Ekaputra - + - - - General Reputation - Information about reputation in the public sphere + + + Financial Account Number + Information about financial account number 2019-06-04 accepted @@ -364,27 +437,32 @@ Fajar Ekaputra - + - - - Skin Tone - Information about skin tone + + + Favorite + Information about favorites 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + - - - Sexual History - Information about sexual history + + + + + Race + Information about race or racial history. 2019-06-04 accepted @@ -392,14 +470,13 @@ Fajar Ekaputra - + - - - UID - Information about unique identifiers. - + + + Bank Account + Information about bank accounts. 2019-06-04 accepted @@ -407,16 +484,48 @@ Fajar Ekaputra - - - + + + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. + Axel Polleres + Beatriz Esteves + Bert Bos + Bud Bruegger + David Hickey + Elmar Kiesling + Eva Schlehahn + Fajar J. Ekaputra + Georg P Krog + Harshvardhan J. Pandit + Javier D. Fernández + Julian Flake + Mark Lizar + Paul Ryan + Piero Bonatti + Ramisa Gachpaz Hamed + Rigo Wenning + Rob Brennan + Simon Steyskal + 2022-04-02 + 2022-11-22 + Axel Polleres + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. + + DPV-PD: Personal Data Extension for DPV + dpv-pd + https://w3id.org/dpv/dpv-pd# + + DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). + 1-beta + + - - - Browsing Behavior - Information about browsing Behavior. - + + + Telephone Number + Information about telephone number. 2019-06-04 accepted @@ -424,67 +533,56 @@ Fajar Ekaputra - - - - - - - - - + - Transactional - Information about a purchasing, spending or income - - 2019-06-04 + Financial Status + Information about financial status or standing + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Device Applications - Information about applications or application-like software on a device. - - 2020-11-04 + + + Communication + Information communicated from or to an individual + + 2019-06-04 accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + - + - - - Reliability - Information about reliability (e.g. of a person) - 2022-06-15 + + + Email Address Personal + Information about Email address used in Personal capacity + 2022-04-20 accepted Harshvardhan J. Pandit - - - - + - - - Health - Information about health. - + + + Hair Color + Information about hair color 2019-06-04 accepted @@ -492,13 +590,16 @@ Fajar Ekaputra - + + + - - - Tax - Information about financial tax e.g. tax records or tax due + + + Browsing Behavior + Information about browsing Behavior. + 2019-06-04 accepted @@ -506,13 +607,13 @@ Fajar Ekaputra - + - - - Blood Type - Information about blood type. + + + Skin Tone + Information about skin tone 2019-06-04 accepted @@ -520,13 +621,14 @@ Fajar Ekaputra - + - - - Drug Test Result - Information about drug test results. + + + Social Media Communication + Information about social media communication, including the communication itself and metadata. + 2019-06-04 accepted @@ -534,13 +636,15 @@ Fajar Ekaputra - + + + - - - Physical Address - Information about physical address. + + + Employment History + Information about employment history 2019-06-04 accepted @@ -548,13 +652,15 @@ Fajar Ekaputra - + - - - Call Log - Information about the calls that an individual has made. + + + + + Religion + Information about religion, religious inclinations, and religious history. 2019-06-04 accepted @@ -562,27 +668,30 @@ Fajar Ekaputra - + - - - Credit Standing - Information about credit standing. - - 2019-06-04 + + + Birth Place + Information about birth place + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + + + + + - - - Name - Information about names associated or used as given name or nickname. + + + Device Based + Information about devices + 2019-06-04 accepted @@ -590,13 +699,14 @@ Fajar Ekaputra - + - - - Credit Record - Information about credit record. + + + Link Clicked + Information about the links that an individual has clicked. + 2019-06-04 accepted @@ -604,25 +714,29 @@ Fajar Ekaputra - + + - - - Publicly Available Social Media - Information about social media that is publicly available - 2022-06-15 + + + + + Payment Card Number + Information about payment card number. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - - Dislike - Information about dislikes or preferences regarding repulsions. + + + Proclivitie + Information about proclivities in a sexual context 2019-06-04 accepted @@ -630,91 +744,93 @@ Fajar Ekaputra - - - + - - - Language - Information about language and lingual history. + + + Sexual Preference + Information about sexual preferences 2019-06-04 - 2022-04-20 - changed + accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - - Email Content - Information about the contents of Emails sent or received + + + Credit + Information about reputation with regards to money 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + + - + - - - Ethnicity - Information about ethnic origins and lineage + + + Family Health History + Information about family health history. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Social Media - Information about social media - 2022-06-15 + + + Individual Health History + Information about information health history. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Email Address Work - Information about Email address used for Work or in Professional capacity - 2022-04-20 + + + Username + Information about usernames. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Vehicle - Information about vehicles - 2022-06-15 + + + MAC Address + Information about the Media Access Control (MAC) address of a device + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - - @@ -730,14 +846,13 @@ Fajar Ekaputra - - + - - - House Owned - Information about house(s) owned and ownership history. + + + Relationship + Information about relationships and relationship history. 2019-06-04 accepted @@ -745,19 +860,18 @@ Fajar Ekaputra - - - - - - + + + + + + - - - Location - Information about location - + + + Family Structure + Information about family and familial structure. 2019-06-04 accepted @@ -765,27 +879,26 @@ Fajar Ekaputra - + - - - Personal Possession - Information about personal possessions. - - 2019-06-04 + + + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - - Mental Health - Information about mental health. + + + Criminal Conviction + Information about criminal convictions. 2019-06-04 accepted @@ -793,13 +906,27 @@ Fajar Ekaputra - + - - - Room Number - Information about location expressed as Room number or similar numbering systems + + + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + + 2019-11-26 + accepted + Harshvardhan J. Pandit + Rudy Jacob + + + + + + + + Connection + Information about and including connections in a social network 2019-06-04 accepted @@ -807,31 +934,28 @@ Fajar Ekaputra - + - Credit - Information about reputation with regards to money + Purchase + Information about purchases such as items bought e.g. grocery or clothing + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - + - - - Car Owned - Information about cars ownership and ownership history. + + + Password + Information about password used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -839,13 +963,13 @@ Fajar Ekaputra - + - - - Fetish - Information about an individual's sexual fetishes + + + Personal Possession + Information about personal possessions. 2019-06-04 accepted @@ -853,13 +977,13 @@ Fajar Ekaputra - + - - - IP Address - Information about the Internet Protocol (IP) address of a device + + + Health Record + Information about health record. 2019-06-04 accepted @@ -867,46 +991,30 @@ Fajar Ekaputra - - - - - - - - Device Software - Information about software on or related to a device. - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - + - - - Digital Fingerprint - Information about a 'digital fingerprint' created for identification - 2022-06-15 + + + Knowledge and Beliefs + Information about knowledge and beliefs + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + - + - - - Political Affiliation - Information about political affiliation and history - + Marital Status + Information about marital status and history 2019-06-04 accepted @@ -914,38 +1022,13 @@ Fajar Ekaputra - - - - - - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - - - - - - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - Demeanor - Information about demeanor. + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) 2019-06-04 accepted @@ -953,51 +1036,57 @@ Fajar Ekaputra - + - - - Passport - Information about passport - 2022-04-20 + + + Like + Information about likes or preferences regarding attractions. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Current Employment - Information about current employment - 2022-04-20 + + + Fetish + Information about an individual's sexual fetishes + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - - - Trade Union Membership - Information about trade union memberships and related topics - 2022-05-18 + + + Device Applications + Information about applications or application-like software on a device. + + 2020-11-04 accepted Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - + - - - Voice Mail - Information about voice mail messages. + + + Character + Information about character in the public sphere 2019-06-04 accepted @@ -1005,13 +1094,15 @@ Fajar Ekaputra - + + + - - - Criminal Pardon - Information about criminal pardons. + + + Health History + Information about health history. 2019-06-04 accepted @@ -1019,25 +1110,23 @@ Fajar Ekaputra - - - - - - Email Address Personal - Information about Email address used in Personal capacity - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + + + + + + + + + - - - Credit Score - Information about credit score. + + + + + Medical Health + Information about health, medical conditions or health care 2019-06-04 accepted @@ -1045,19 +1134,13 @@ Fajar Ekaputra - - - - - - - + - - - Social - Information about social aspects such as family, public life, or professional networks. + + + Tax + Information about financial tax e.g. tax records or tax due 2019-06-04 accepted @@ -1065,49 +1148,31 @@ Fajar Ekaputra - - - - - - + - - - Family Structure - Information about family and familial structure. + + + Ethnicity + Information about ethnic origins and lineage 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + - - - - - - Travel History - Information about travel history - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - - - - - + - - - Social Network - Information about friends or connections expressed as a social network + + + + + Ethnic Origin + Information about ethnic origin 2019-06-04 accepted @@ -1115,13 +1180,19 @@ Fajar Ekaputra - + + + + + + - - - Favorite Music - Information about favorite music. + + + Preference + Information about preferences or interests + 2019-06-04 accepted @@ -1129,40 +1200,25 @@ Fajar Ekaputra - + - - - Sexual Preference - Information about sexual preferences - - 2019-06-04 + + + Profile + Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - - - - - - - - - - - - - - + - - - Professional - Information about educational or professional career + + + Professional Evaluation + Information about professional evaluations 2019-06-04 accepted @@ -1170,25 +1226,39 @@ Fajar Ekaputra - + + - - - Browser History - Information about and including web browsing history + + + Social Media + Information about social media 2022-06-15 accepted Harshvardhan J. Pandit - + + + + + + Travel History + Information about travel history + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + - - - Password - Information about password used in the process of authenticating the individual as an user accessing a system. + + + UID + Information about unique identifiers. + 2019-06-04 accepted @@ -1196,13 +1266,21 @@ Fajar Ekaputra - + + + + + + + + + - - - Salary - Information about salary + + + Transactional + Information about a purchasing, spending or income 2019-06-04 accepted @@ -1210,28 +1288,18 @@ Fajar Ekaputra - - - - - - Payment Card - Information about payment card such as Credit Card, Debit Card. - - 2020-11-04 - accepted - Harshvardhan J. Pandit - - - - - + + + + + + - - - Like - Information about likes or preferences regarding attractions. + + + Social Network + Information about friends or connections expressed as a social network 2019-06-04 accepted @@ -1239,13 +1307,13 @@ Fajar Ekaputra - + - - - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + + + Piercing + Information about piercings 2019-06-04 accepted @@ -1253,23 +1321,13 @@ Fajar Ekaputra - - - - - - - - - + - - - - - Medical Health - Information about health, medical conditions or health care + + + Name + Information about names associated or used as given name or nickname. 2019-06-04 accepted @@ -1277,13 +1335,13 @@ Fajar Ekaputra - + - - - Health Record - Information about health record. + + + Transaction + Information about financial transactions e.g. bank transfers 2019-06-04 accepted @@ -1291,24 +1349,19 @@ Fajar Ekaputra - + - - - Communication - Information communicated from or to an individual + + + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - @@ -1324,27 +1377,13 @@ Harshvardhan J. Pandit - - - - - - Criminal Charge - Information about criminal charges. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + - Weight - Information about physical weight + Tattoo + Information about tattoos 2019-06-04 accepted @@ -1352,29 +1391,16 @@ Fajar Ekaputra - - - - - - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. - - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - - - + + + + - - - Proclivitie - Information about proclivities in a sexual context + + + Ownership + Information about ownership and history, including renting, borrowing, possessions. 2019-06-04 accepted @@ -1382,13 +1408,13 @@ Fajar Ekaputra - + - - - Connection - Information about and including connections in a social network + + + Disability + Information about disabilities. 2019-06-04 accepted @@ -1396,41 +1422,45 @@ Fajar Ekaputra - + - - - Age - Information about age + + + Favorite Music + Information about favorite music. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - + - - - Criminal Offense - Information about criminal offenses - 2022-10-22 + + + Nationality + Information about nationality + 2022-04-20 accepted - Georg P Krog + https://www.w3.org/2022/04/20-dpvcg-minutes.html - + + + + + + + - - - Credit Card Number - Information about credit card number + + + Social + Information about social aspects such as family, public life, or professional networks. 2019-06-04 accepted @@ -1438,18 +1468,13 @@ Fajar Ekaputra - - - - - + - - - Device Based - Information about devices - + + + IP Address + Information about the Internet Protocol (IP) address of a device 2019-06-04 accepted @@ -1457,26 +1482,16 @@ Fajar Ekaputra - - - - - - Payment Card Expiry - Information about payment card expiry such as a date. - - 2020-11-04 - accepted - Georg P Krog - - - + + + + - - - Telephone Number - Information about telephone number. + + + Internal + Informatoin about internal characteristics that cannot be seen or observed 2019-06-04 accepted @@ -1484,13 +1499,13 @@ Fajar Ekaputra - + - - - Purchases and Spending Habit - Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends + + + Reference + Information about references in the professional context 2019-06-04 accepted @@ -1498,25 +1513,19 @@ Fajar Ekaputra - + + + + + + - Identifier - Information about an identifier or name used for identification - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Picture - Information about visual representation or image e.g. profile photo. + Location + Information about location + 2019-06-04 accepted @@ -1524,14 +1533,13 @@ Fajar Ekaputra - + - - - Link Clicked - Information about the links that an individual has clicked. - + + + Credit Record + Information about credit record. 2019-06-04 accepted @@ -1539,19 +1547,16 @@ Fajar Ekaputra - - - - - + - + - + - Sexual - Information about sexuality and sexual history + Political Affiliation + Information about political affiliation and history + 2019-06-04 accepted @@ -1559,44 +1564,46 @@ Fajar Ekaputra - + - + - + - Ethnic Origin - Information about ethnic origin + Biometric + Information about biometrics and biometric characteristics. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + - - - Group Membership - Information about groups and memberships included or associated with a social network + + + Attitude + Information about attitude. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - + - - - Family Health History - Information about family health history. + + + Social Status + Information about social status 2019-06-04 accepted @@ -1604,42 +1611,36 @@ Fajar Ekaputra - + - - - Knowledge and Beliefs - Information about knowledge and beliefs + + + Picture + Information about visual representation or image e.g. profile photo. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - - - - - - - - - - + + + + + + + + + + - - - Behavioral - Information about Behavior or activity - + + + Public Life + Information about public life 2019-06-04 accepted @@ -1647,53 +1648,30 @@ Fajar Ekaputra - - - - - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - - 2019-11-26 - accepted - Harshvardhan J. Pandit - Rudy Jacob - - - + + + - - - Fingerprint - Information about fingerprint used for biometric purposes. + + + Language + Information about language and lingual history. 2019-06-04 - accepted + 2022-04-20 + changed Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - Vehicle License Registration - Information about vehicle license registration - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - - Loan Record - Information about loans, whether applied, provided or rejected, and its history + + + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. 2019-06-04 accepted @@ -1701,46 +1679,41 @@ Fajar Ekaputra - + - - - Dialect - Information about linguistic dialects. - - 2019-06-04 + + + Current Employment + Information about current employment + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - - - + - - - Interest - Information about interests + + + Account Identifier + Information about financial account identifier. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + - - - - + - - - Ownership - Information about ownership and history, including renting, borrowing, possessions. + + + Income Bracket + Information about income bracket. 2019-06-04 accepted @@ -1748,25 +1721,13 @@ Fajar Ekaputra - - - - - - Past Employment - Information about past employment - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - - Physical Trait - Information about defining traits or features regarding the body. + + + Country + Information about country e.g. residence, travel. 2019-06-04 accepted @@ -1774,13 +1735,15 @@ Fajar Ekaputra - + - - - Intention - Information about intentions + + + + + Philosophical Belief + Information about philosophical beliefs. 2019-06-04 accepted @@ -1788,39 +1751,37 @@ Fajar Ekaputra - + - Education Qualification - Information about educational qualifications + Education Experience + Information about education experience e.g. attending a university 2022-04-20 accepted Harshvardhan J. Pandit - + - - - Gender - Information about gender - - 2019-06-04 + + + Insurance + Information about Insurance + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Income - Information about financial income e.g. for individual or household or family + + + General Reputation + Information about reputation in the public sphere 2019-06-04 accepted @@ -1828,16 +1789,23 @@ Fajar Ekaputra - - - - + + + + + + + + + + + - - - Financial Account - Information about financial accounts. + + + Interaction + Information about interactions in the public sphere 2019-06-04 accepted @@ -1845,27 +1813,26 @@ Fajar Ekaputra - + - - - Height - Information about physical height - - 2019-06-04 + + + Payment Card Expiry + Information about payment card expiry such as a date. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - - Work History - Information about work history in a professional context + + + Sibling + Information about sibling(s). 2019-06-04 accepted @@ -1873,28 +1840,30 @@ Fajar Ekaputra - + - - - Country - Information about country e.g. residence, travel. + + + Authenticating + Information about authentication and information used for authenticating 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + - - - Social Media Communication - Information about social media communication, including the communication itself and metadata. - + + + Retina + Information about retina and the retinal patterns. 2019-06-04 accepted @@ -1902,54 +1871,13 @@ Fajar Ekaputra - - - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - Axel Polleres - Beatriz Esteves - Bert Bos - Bud Bruegger - David Hickey - Elmar Kiesling - Eva Schlehahn - Fajar J. Ekaputra - Georg P Krog - Harshvardhan J. Pandit - Javier D. Fernández - Julian Flake - Mark Lizar - Paul Ryan - Piero Bonatti - Ramisa Gachpaz Hamed - Rigo Wenning - Rob Brennan - Simon Steyskal - 2022-04-02 - 2022-11-22 - Axel Polleres - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - - DPV-PD: Personal Data Extension for DPV - dpv-pd - https://w3id.org/dpv/dpv-pd# - - DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). - 1-beta - - - - - - - + - - - Preference - Information about preferences or interests - + + + Call Log + Information about the calls that an individual has made. 2019-06-04 accepted @@ -1957,57 +1885,28 @@ Fajar Ekaputra - - - - - - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - - 2020-11-04 - accepted - Georg P Krog - - - + - - - Financial - Information about finance including monetary characteristics and transactions - + + + Group Membership + Information about groups and memberships included or associated with a social network 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - + - - - - - - - - - - - - + - - - External - Information about external characteristics that can be observed + + + Criminal Charge + Information about criminal charges. 2019-06-04 accepted @@ -2015,55 +1914,59 @@ Fajar Ekaputra - + - - - Disability - Information about disabilities. + + + Criminal + Information about criminal activity e.g. criminal convictions or jail time + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + + - + - - - Family - Information about family and relationships + + + DNA Code + Information about DNA. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - + - - - Education Experience - Information about education experience e.g. attending a university - 2022-04-20 + + + Household + Information about personal or household activities + 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - Criminal Conviction - Information about criminal convictions. + + + Credit Worthiness + Information about credit worthiness. 2019-06-04 accepted @@ -2071,45 +1974,34 @@ Fajar Ekaputra - + - - - Authenticating - Information about authentication and information used for authenticating + + + Email Content + Information about the contents of Emails sent or received 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - - - - - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - - 2019-11-26 - accepted - Harshvardhan J. Pandit - Rudy Jacob - - - + + + + + + + + - - - Income Bracket - Information about income bracket. + + + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group 2019-06-04 accepted @@ -2117,43 +2009,45 @@ Fajar Ekaputra - + + + - - - Education - Information about education - 2022-04-20 + + + + + Vehicle License + Information about vehicle license + 2022-06-15 accepted Harshvardhan J. Pandit - - - + - - - - - Race - Information about race or racial history. + + + Age + Information about age 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + - + - - - Apartment Owned - Information about apartment(s) owned and its history + + + Dialect + Information about linguistic dialects. 2019-06-04 accepted @@ -2161,13 +2055,13 @@ Fajar Ekaputra - + - - - Professional Interview - Information about professional interviews + + + Purchases and Spending Habit + Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends 2019-06-04 accepted @@ -2175,13 +2069,15 @@ Fajar Ekaputra - + + + - - - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + + + Interest + Information about interests 2019-06-04 accepted @@ -2189,29 +2085,27 @@ Fajar Ekaputra - - + - - - - - Payment Card Number - Information about payment card number. - - 2020-11-04 + + + Education + Information about education + 2022-04-20 accepted - Georg P Krog + Harshvardhan J. Pandit + + - + - - - DNA Code - Information about DNA. + + + Weight + Information about physical weight 2019-06-04 accepted @@ -2219,13 +2113,27 @@ Fajar Ekaputra - + - - - Prescription - Information about medical and pharmaceutical prescriptions + + + Vehicle + Information about vehicles + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + + + Work History + Information about work history in a professional context 2019-06-04 accepted @@ -2233,13 +2141,13 @@ Fajar Ekaputra - + - - - Favorite Color - Information about favorite color. + + + Physical Address + Information about physical address. 2019-06-04 accepted @@ -2247,13 +2155,13 @@ Fajar Ekaputra - + - - - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' + + + Disciplinary Action + Information about disciplinary actions and its history 2019-06-04 accepted @@ -2261,13 +2169,25 @@ Fajar Ekaputra - + + + + + + + + + + + + - - - Retina - Information about retina and the retinal patterns. + + + Behavioral + Information about Behavior or activity + 2019-06-04 accepted @@ -2275,51 +2195,37 @@ Fajar Ekaputra - + - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - - 2020-11-04 + Browser History + Information about and including web browsing history + 2022-06-15 accepted - Georg P Krog + Harshvardhan J. Pandit - - - + - - - - - Vehicle License - Information about vehicle license + + + Identifier + Information about an identifier or name used for identification 2022-06-15 accepted - Harshvardhan J. Pandit - - - - - - - - - - - - + Harshvardhan J. Pandit + + + - - - Public Life - Information about public life + + + Fingerprint + Information about fingerprint used for biometric purposes. 2019-06-04 accepted @@ -2327,14 +2233,16 @@ Fajar Ekaputra - - + + + + - - - Credit Worthiness - Information about credit worthiness. + + + Financial Account + Information about financial accounts. 2019-06-04 accepted @@ -2342,13 +2250,13 @@ Fajar Ekaputra - + - - - Acquantaince - Information about acquaintainces in a social network. + + + Blood Type + Information about blood type. 2019-06-04 accepted @@ -2356,14 +2264,19 @@ Fajar Ekaputra - + + + + + - - - Communications Metadata - Information about communication metadata in the public sphere - + + + + + Sexual + Information about sexuality and sexual history 2019-06-04 accepted @@ -2371,41 +2284,49 @@ Fajar Ekaputra - + - - - Geographic - Information about location or based on geography (e.g. home address) + + + Historical + Information about historical data related to or relevant regarding history or past events 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + - + - - - Divorce - Information about divorce(s). - - 2019-06-04 + + + Passport + Information about passport + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + + + + + + + + + - - - Interaction - Information about interactions in the public sphere + + + Physical Characteristic + Information about physical characteristics + 2019-06-04 accepted @@ -2413,13 +2334,13 @@ Fajar Ekaputra - + - - - Professional Certification - Information about professional certifications + + + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend 2019-06-04 accepted @@ -2427,27 +2348,31 @@ Fajar Ekaputra - + - - - Favorite Food - Information about favorite food. - - 2019-06-04 + + + Personal Documents + Information about and including personal documents e.g. diaries or journals + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + + + + + + + - - - Sale - Information about sales e.g. selling of goods or services + + + Tracking + Information used to track an individual or group e.g. location or email 2019-06-04 accepted @@ -2455,29 +2380,33 @@ Fajar Ekaputra - + + + - - - Individual Health History - Information about information health history. - - 2019-06-04 + + + Device Software + Information about software on or related to a device. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - - - + - - - Employment History - Information about employment history + + + + + Religious Belief + Information about religion and religious beliefs. 2019-06-04 accepted @@ -2485,13 +2414,13 @@ Fajar Ekaputra - + - - - Financial Account Number - Information about financial account number + + + Divorce + Information about divorce(s). 2019-06-04 accepted @@ -2499,13 +2428,13 @@ Fajar Ekaputra - + - - - Offspring - Information about offspring(s). + + + Acquantaince + Information about acquaintainces in a social network. 2019-06-04 accepted @@ -2513,13 +2442,39 @@ Fajar Ekaputra - + - - - Bank Account - Information about bank accounts. + + + Genetic + Information about inherited or acquired genetic characteristics + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + Political Opinion + Information about opinions regarding politics and political topics + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Gender + Information about gender 2019-06-04 accepted @@ -2527,32 +2482,28 @@ Fajar Ekaputra - + - - - - - Biometric - Information about biometrics and biometric characteristics. + + + Communications Metadata + Information about communication metadata in the public sphere + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - MAC Address - Information about the Media Access Control (MAC) address of a device + + + Offspring + Information about offspring(s). 2019-06-04 accepted @@ -2560,13 +2511,13 @@ Fajar Ekaputra - + - - - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) + + + Criminal Pardon + Information about criminal pardons. 2019-06-04 accepted @@ -2574,13 +2525,13 @@ Fajar Ekaputra - + - - - Tattoo - Information about tattoos + + + Professional Certification + Information about professional certifications 2019-06-04 accepted @@ -2588,76 +2539,68 @@ Fajar Ekaputra - - - - - - - - - + - - - Physical Characteristic - Information about physical characteristics - - - 2019-06-04 + + + Reliability + Information about reliability (e.g. of a person) + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Hair Color - Information about hair color - - 2019-06-04 + + + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Rudy Jacob + - + - - - Birth Place - Information about birth place - 2022-04-20 + + + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan - + - - - Nationality - Information about nationality - 2022-04-20 + + + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + 2022-06-15 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Harshvardhan J. Pandit - - - + - - - Health History - Information about health history. + + + Loan Record + Information about loans, whether applied, provided or rejected, and its history 2019-06-04 accepted @@ -2665,32 +2608,27 @@ Fajar Ekaputra - + - - - Criminal - Information about criminal activity e.g. criminal convictions or jail time - + + + Mental Health + Information about mental health. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - + - - - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. + + + Opinion + Information about opinions 2019-06-04 accepted @@ -2698,27 +2636,40 @@ Fajar Ekaputra - + - - - Personal Documents - Information about and including personal documents e.g. diaries or journals + + + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + + 2020-11-04 + accepted + Georg P Krog + + + + + + + + + + Vehicle Usage + Information about usage of vehicles, e.g. driving statistics 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - - Philosophical Belief - Information about philosophical beliefs. + + + Dislike + Information about dislikes or preferences regarding repulsions. 2019-06-04 accepted @@ -2726,6 +2677,31 @@ Fajar Ekaputra + + + + + + Birth Date + Information about birth date + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + @@ -2738,13 +2714,13 @@ Harshvardhan J. Pandit - + - Professional Evaluation - Information about professional evaluations + Salary + Information about salary 2019-06-04 accepted @@ -2752,66 +2728,43 @@ Fajar Ekaputra - + - - - Thought - Information about thoughts + + + Contact + Information about contacts or used for contacting e.g. email address or phone number + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + - - - Genetic - Information about inherited or acquired genetic characteristics - 2022-05-18 + + + Vehicle License Number + Information about vehicle license number + 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - Social Status - Information about social status - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + - - - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) + + + Intention + Information about intentions 2019-06-04 accepted @@ -2819,13 +2772,24 @@ Fajar Ekaputra - + + + + + + + + + + + + - - - Marital Status - Information about marital status and history + + + External + Information about external characteristics that can be observed 2019-06-04 accepted @@ -2833,25 +2797,14 @@ Fajar Ekaputra - - - - - - User agent - Information about software acting on behalf of users e.g. web browser - 2022-06-15 - accepted - Georg P Krog - - - + + - - - Sibling - Information about sibling(s). + + + House Owned + Information about house(s) owned and ownership history. 2019-06-04 accepted @@ -2859,28 +2812,30 @@ Fajar Ekaputra - + - - - Physical Health - Information about physical health. + + + Demographic + Information about demography and demographic characteristics 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + - - - Purchase - Information about purchases such as items bought e.g. grocery or clothing - + + + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) 2019-06-04 accepted @@ -2888,13 +2843,13 @@ Fajar Ekaputra - + - Disciplinary Action - Information about disciplinary actions and its history + Professional Interview + Information about professional interviews 2019-06-04 accepted @@ -2902,31 +2857,27 @@ Fajar Ekaputra - + - - - Account Identifier - Information about financial account identifier. + + + Accent + Information about linguistic and speech accents. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - + - - - - - Religion - Information about religion, religious inclinations, and religious history. + + + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) 2019-06-04 accepted @@ -2934,20 +2885,17 @@ Fajar Ekaputra - - - - - - - - + + + + - - - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group + + + Health + Information about health. + 2019-06-04 accepted @@ -2955,63 +2903,65 @@ Fajar Ekaputra - + - - - Profile - Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + + + Publicly Available Social Media + Information about social media that is publicly available 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Vehicle License Number - Information about vehicle license number - 2022-06-15 + + + Parent + Information about parent(s). + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Facial Print - Information about facial print or pattern - 2022-06-15 + + + Income + Information about financial income e.g. for individual or household or family + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - School - Information about school such as name of school, conduct, or grades obtained. - - 2019-06-04 + + + Criminal Offense + Information about criminal offenses + 2022-10-22 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - - Username - Information about usernames. + + + Favorite Color + Information about favorite color. 2019-06-04 accepted @@ -3019,13 +2969,13 @@ Fajar Ekaputra - + - - - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + + + Physical Trait + Information about defining traits or features regarding the body. 2019-06-04 accepted @@ -3033,72 +2983,71 @@ Fajar Ekaputra - + - - - Email Address - Information about Email address. + + + Voice Mail + Information about voice mail messages. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - + - - - Favorite - Information about favorites + + + Marriage + Information about marriage(s). 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Household - Information about personal or household activities - 2022-06-15 + + + + + Trade Union Membership + Information about trade union memberships and related topics + 2022-05-18 accepted Harshvardhan J. Pandit - + - - - - - Political Opinion - Information about opinions regarding politics and political topics - 2022-05-18 + + + Official ID + Information about an official identifier or identification document + + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + - + - - - Transaction - Information about financial transactions e.g. bank transfers + + + Drug Test Result + Information about drug test results. 2019-06-04 accepted @@ -3106,13 +3055,13 @@ Fajar Ekaputra - + - - - Marriage - Information about marriage(s). + + + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -3120,27 +3069,33 @@ Fajar Ekaputra - + - - - - - Vehicle Usage - Information about usage of vehicles, e.g. driving statistics - 2022-06-15 + + + Financial + Information about finance including monetary characteristics and transactions + + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + - + - - - Character - Information about character in the public sphere + + + Credit Card Number + Information about credit card number 2019-06-04 accepted @@ -3148,25 +3103,25 @@ Fajar Ekaputra - + - - - Insurance - Information about Insurance + + + Email Address Work + Information about Email address used for Work or in Professional capacity 2022-04-20 accepted Harshvardhan J. Pandit - + - - - Accent - Information about linguistic and speech accents. + + + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' 2019-06-04 accepted @@ -3174,23 +3129,13 @@ Fajar Ekaputra - - - - - - - - - - - + - - - Attitude - Information about attitude. + + + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. 2019-06-04 accepted @@ -3198,25 +3143,27 @@ Fajar Ekaputra - + - - - Birth Date - Information about birth date - 2022-04-20 + + + Car Owned + Information about cars ownership and ownership history. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Piercing - Information about piercings + + + Favorite Food + Information about favorite food. 2019-06-04 accepted @@ -3224,21 +3171,21 @@ Fajar Ekaputra - + - - - - - Religious Belief - Information about religion and religious beliefs. + + + Family + Information about family and relationships 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + @@ -3254,13 +3201,13 @@ Fajar Ekaputra - + - - - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) + + + Thought + Information about thoughts 2019-06-04 accepted @@ -3268,13 +3215,13 @@ Fajar Ekaputra - + - - - Relationship - Information about relationships and relationship history. + + + Demeanor + Information about demeanor. 2019-06-04 accepted @@ -3282,25 +3229,27 @@ Fajar Ekaputra - + - - - Financial Status - Information about financial status or standing - 2022-06-15 + + + School + Information about school such as name of school, conduct, or grades obtained. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Opinion - Information about opinions + + + Prescription + Information about medical and pharmaceutical prescriptions 2019-06-04 accepted @@ -3308,27 +3257,78 @@ Fajar Ekaputra - + - - - Job - Information about professional jobs + + + Vehicle License Registration + Information about vehicle license registration + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Email Address + Information about Email address. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + - + + + + + + Past Employment + Information about past employment + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Education Qualification + Information about educational qualifications + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + - Reference - Information about references in the professional context + Job + Information about professional jobs 2019-06-04 accepted diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.html b/dpv-skos/dpv-gdpr/dpv-gdpr.html index fe80e5c2a..014ae7819 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.html +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.html @@ -456,12 +456,18 @@

Classes

Art 6(1-a) explicit consent | Art.6(1-a) regular consent | Art 6(1-b) contract | + Art 6(1-b) contract performance | + Art 6(1-b) enter into contract | Art 6(1-c) legal obligation | Art 6(1-d) protect vital interests | + Art 6(1-d) protect vital interests of data subject | + Art 6(1-d) protect vital interests of natural person | Art 6(1-e) public interest or official authority | Art 6(1-e) official authority | Art 6(1-e) public interest | Art 6(1-f) legitimate interest | + Art 6(1-f) legitimate interest of controller | + Art 6(1-f) legitimate interest of third party |

@@ -482,7 +488,7 @@

Art.6(1-a) consent

- + @@ -508,6 +514,10 @@

Art.6(1-a) consent

+ + + + - + @@ -564,7 +574,7 @@ - + @@ -596,7 +606,7 @@ - + @@ -625,7 +635,7 @@ - + @@ -657,7 +667,7 @@

Art 6(1-b) contract

- + @@ -681,13 +691,122 @@

Art 6(1-b) contract

- + + + +
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo-risk:7SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:7SeverityLevels
Instance of:dpvo-risk:7SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:7SeverityLevels
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
rdf:value
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevels
rdf:value
Instance of:dpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:5RiskLevels
Instance of:dpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:5RiskLevels
Instance of:dpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:5RiskLevels
Instance of:dpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:5RiskLevels
rdf:value
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
rdf:value
Instance of:dpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevels
Instance of:dpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevels
Instance of:dpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevels
Instance of:dpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevels
rdf:value
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
rdf:value
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
rdf:value
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihood
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihood
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihood
rdf:value
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevels
rdf:value
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
rdf:value
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
Instance of:dpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
Instance of:dpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
rdf:value
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
SuperClass Of: rdf:value 0.11
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.22
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.33
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: rdf:value 0.22
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.44
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.67
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.33
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 1.00
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.20
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.24
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.32
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.40
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.36
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: rdf:value 0.60
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.16
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
Created: 0.32
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: rdf:value 0.48
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.64
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.80
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.20
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
Created: rdf:value 0.40
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: 0.60
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: rdf:value 0.80
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: rdf:value 1.00
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.04
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
Created: rdf:value 0.06
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
Created: rdf:value 0.08
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.10
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
Created: rdf:value 0.12
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.14
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.04
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
Created: rdf:value 0.08
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.16
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: 0.20
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.24
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.29
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: rdf:value 0.06
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
Created: rdf:value 0.12
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
Created: rdf:value 0.18
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: 0.24
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
Created: rdf:value 0.31
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.43
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
Created: 0.08
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
Created: rdf:value 0.16
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.24
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.33
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.41
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.49
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.57
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.10
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
Created: rdf:value 0.20
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
Created: rdf:value 0.31
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: 0.41
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.51
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.61
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
Created: rdf:value 0.71
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
Created: 0.49
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.61
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: rdf:value 0.73
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: rdf:value 0.86
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
Created: rdf:value 0.14
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
Created: rdf:value 0.29
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.43
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.57
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.71
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
Created: rdf:value 0.86
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
Created: rdf:value 1.00
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
Created:
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo-risk:7SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:7SeverityLevels
Instance of:dpvo-risk:7SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:7SeverityLevels
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo:Likelihood
rdf:value
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevels
rdf:value
Instance of:dpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:5RiskLevels
Instance of:dpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:5RiskLevels
Instance of:dpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:5RiskLevels
Instance of:dpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo-risk:5RiskLevels
rdf:value
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
rdf:value
Instance of:dpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevels
Instance of:dpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevels
Instance of:dpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevels
Instance of:dpvo-risk:3RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevels
rdf:value
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:7LikelihoodLevels
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
rdf:value
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
rdf:value
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihood
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihood
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihood
rdf:value
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevels
rdf:value
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
rdf:value
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
Instance of:dpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
Instance of:dpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
rdf:value
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
SuperClass Of: rdf:value 0.11
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.22
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.33
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: rdf:value 0.22
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.44
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.67
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.33
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 1.00
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.20
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.24
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.32
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.40
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.36
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: rdf:value 0.60
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.16
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
Created: 0.32
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: rdf:value 0.48
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.64
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.80
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.20
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
Created: rdf:value 0.40
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: 0.60
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: rdf:value 0.80
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: rdf:value 1.00
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.04
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
Created: rdf:value 0.06
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
Created: rdf:value 0.08
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.10
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
Created: rdf:value 0.12
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.14
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.04
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
Created: rdf:value 0.08
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.16
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: 0.20
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.24
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.29
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: rdf:value 0.06
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
Created: rdf:value 0.12
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
Created: rdf:value 0.18
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: 0.24
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
Created: rdf:value 0.31
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.43
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
Created: 0.08
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
Created: rdf:value 0.16
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.24
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.33
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.41
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.49
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.57
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.10
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
Created: rdf:value 0.20
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
Created: rdf:value 0.31
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: 0.41
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.51
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.61
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
Created: rdf:value 0.71
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
Created: 0.49
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.61
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: rdf:value 0.73
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: rdf:value 0.86
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
Created: rdf:value 0.14
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
Created: rdf:value 0.29
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.43
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.57
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.71
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
Created: rdf:value 0.86
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
Created: rdf:value 1.00
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
Created:
Description:consent of the data subjectLegal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes
Narrower than: Created:
Modified:
Contributor(s): @@ -535,7 +545,7 @@
Description:consent (explicit) of the data subjectLegal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes
Narrower than:
Modified:
Contributor(s):
Description:consent (non-explicit or regular) of the data subjectLegal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes
Narrower than:
Modified:
Contributor(s):
Description:performance of a contractLegal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract
Narrower than:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-b) contract performance

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-contract-performance
Term:A6-1-b-contract-performance
Label:Art 6(1-b) contract performance
Description:Legal basis based on performance of a contract to which the data subject is party
Narrower than: + dpvs:ContractPerformance, + dpvs-gdpr:A6-1-b +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-b) enter into contract

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -711,7 +830,7 @@

Art 6(1-c) legal obligation

- + @@ -735,13 +854,14 @@

Art 6(1-c) legal obligation

- + @@ -765,7 +885,7 @@

Art 6(1-d) protect vital interests

- + @@ -789,13 +909,122 @@

Art 6(1-d) protect vital interests

- + + + +
IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-enter-into-contract
Term:A6-1-b-enter-into-contract
Label:Art 6(1-b) enter into contract
Description:Legal basis based on taking steps at the request of the data subject prior to entering into a contract
Narrower than: + dpvs:EnterIntoContract, + dpvs-gdpr:A6-1-b +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:compliance with a legal obligationLegal basis based on compliance with a legal obligation to which the controller is subject
Narrower than:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:protection of the vital interestsLegal basis based on protecting the vital interests of the data subject or of another natural person
Narrower than:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-d) protect vital interests of data subject

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-data-subject
Term:A6-1-d-data-subject
Label:Art 6(1-d) protect vital interests of data subject
Description:Legal basis based on protecting the vital interests of the data subject
Narrower than: + dpvs:VitalInterestOfDataSubject, + dpvs-gdpr:A6-1-d +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-d) protect vital interests of natural person

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -819,7 +1048,7 @@

Art 6(1-e) public interest or official authority

- + @@ -844,13 +1073,14 @@

Art 6(1-e) public interest or official authority

- + @@ -874,7 +1104,7 @@

Art 6(1-e) official authority

- + @@ -897,6 +1127,10 @@

Art 6(1-e) official authority

+ + + + - + @@ -947,6 +1181,10 @@

Art 6(1-e) public interest

+ + + + - + @@ -998,13 +1236,122 @@

Art 6(1-f) legitimate interest

- + + + +
IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-natual-person
Term:A6-1-d-natual-person
Label:Art 6(1-d) protect vital interests of natural person
Description:Legal basis based on protecting the vital interests of another natural person that is not the data subject
Narrower than: + dpvs:VitalInterestOfNaturalPerson, + dpvs-gdpr:A6-1-d +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:public interest or official authorityLegal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller
Narrower than:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:official authorityLegal basis based on the exercise of official authority vested in the controller
Narrower than: Created:
Modified:
Contributor(s): @@ -924,7 +1158,7 @@

Art 6(1-e) public interest

Description:public interestLegal basis based on performance of a task carried out in the public interest
Narrower than: Created:
Modified:
Contributor(s): @@ -974,7 +1212,7 @@

Art 6(1-f) legitimate interest

Description:legitimate interestsLegal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
Narrower than:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-f) legitimate interest of controller

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-controller
Term:A6-1-f-controller
Label:Art 6(1-f) legitimate interest of controller
Description:Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
Narrower than: + dpvs:LegitimateInterestOfController, + dpvs-gdpr:A6-1-f +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-f) legitimate interest of third party

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld b/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld index 3d7717823..8ca7cb6b7 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld @@ -1,49 +1,31 @@ [ { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dpv:hasStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-enter-into-contract", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -54,18 +36,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -76,24 +61,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "Art 6(1-b) enter into contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -103,6 +90,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -111,13 +103,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -128,60 +120,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/coverage", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" + "@value": "DPIA Conformity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -192,13 +162,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "Recommendation from the DPIA regarding processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -209,134 +179,601 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "DPIA Processing Recommendation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/abstract": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3" + "@language": "en", + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Rigo Wenning" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16" + "@value": "David Hickey" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77" + "@value": "Bert Bos" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice" + "@value": "Piero Bonatti" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice" + "@value": "Javier D. Fernández" }, { - "@id": "http://www.w3.org/ns/dcat#Resource" + "@value": "Ramisa Gachpaz Hamed" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15" + "@value": "Fajar J. Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18" + "@value": "Eva Schlehahn" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Rights Concepts" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-18" } - ] - }, - { - "@id": "http://purl.org/dc/terms/created", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "dct:created" + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + "@value": "DPV-GDPR: GDPR Extension for DPV" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpvs-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "1-beta" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Right to restriction of processing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "A18 Right to Restrict Processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status reflecting the outcomes of a DPIA" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Outcome Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Data_TransfersConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data_Transfers Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SAR Notice" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-natual-person", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-d) protect vital interests of natural person" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on the exercise of official authority vested in the controller" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-e) official authority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status reflecting whether a DPIA is necessary" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Necessity Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-third-party", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -347,21 +784,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "Art 6(1-f) legitimate interest of third party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", + "@id": "http://purl.org/dc/terms/identifier", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:identifier" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -382,13 +837,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "State where lawfulness or compliance with GDPR is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -399,32 +854,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "GDPR Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg Krog" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -440,13 +900,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -454,37 +917,24 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } - ] - }, - { - "@id": "http://purl.org/dc/terms/temporal", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:temporal" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@value": "Art 49(1-b) performance of contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -502,6 +952,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -510,13 +965,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -527,29 +982,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA Outcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -560,7 +1012,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -576,13 +1028,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -590,118 +1042,190 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 46(2-e) code of conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", + "@id": "http://purl.org/dc/terms/temporal", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "dct:temporal" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" } + ] + }, + { + "@id": "http://purl.org/dc/terms/modified", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@language": "en", + "@value": "dct:modified" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } + ] + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "dcat:Resource" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@language": "en", + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." } + ] + }, + { + "@id": "http://purl.org/dc/terms/dateAccepted", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "dct:dateAccepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } + ] + }, + { + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome" + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_SpecialConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b" - }, + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g" - }, + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h" + "@language": "en", + "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis_Special Concepts" + "@language": "en", + "@value": "Art 6(1-d) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -711,18 +1235,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -738,16 +1262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -755,32 +1276,33 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "A22 Right to object to automated decision making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -790,11 +1312,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -803,13 +1320,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -820,16 +1337,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "Indirect Data Collection Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -853,7 +1370,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -869,13 +1386,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -886,37 +1403,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -932,16 +1438,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -949,35 +1452,58 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "DPIA Outcome DPA Consultation" } + ] + }, + { + "@id": "http://purl.org/dc/terms/conformsTo", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "dct:conformsTo" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -993,13 +1519,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1007,19 +1536,25 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1029,18 +1564,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1056,13 +1591,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1070,35 +1605,40 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "Art 46(3-b) administrative arrangements" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1114,13 +1654,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1131,37 +1671,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "Certification Mechanisms for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1177,16 +1711,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1194,44 +1725,45 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Codes of Conduct for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1242,13 +1774,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1256,19 +1788,25 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "Art 46(3-a) contractual clauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" ], "http://purl.org/dc/terms/created": [ { @@ -1278,21 +1816,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1317,7 +1855,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1328,37 +1866,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "SCCs adopted by Commission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#ComplianceConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Compliance Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Eva Schlehahn" }, { - "@value": "Georg Krog" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1374,13 +1940,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1391,56 +1957,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/subject", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:subject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + "@value": "Art 9(2-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1451,13 +1997,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1468,90 +2017,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformity" + "@value": "AdHoc Contractual Clauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" + "@value": "David Hickey" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Data_Transfer Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1567,13 +2066,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1584,35 +2086,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "Standard Contractual Clauses (SCC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1623,13 +2132,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1637,48 +2146,44 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "Art 46(2-a) legal instrument" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1689,16 +2194,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1709,29 +2211,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "DPIA Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1747,13 +2246,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1764,36 +2263,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "DPIA Outcome Risks Mitigated" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-controller", "@type": [ + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1804,18 +2322,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1826,46 +2347,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "Art 6(1-f) legitimate interest of controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "http://purl.org/dc/terms/description", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "dct:description" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Bud Bruegger" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Indicates a description of the DPIA for human comprehension" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1873,24 +2391,26 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" + "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1898,40 +2418,42 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "GDPR Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" @@ -1945,13 +2467,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1959,32 +2481,67 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "Art 49(1-e) legal claims" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue", + "@id": "http://purl.org/dc/terms/subject", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:subject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2000,13 +2557,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2017,46 +2574,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rigo Wenning" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2067,21 +2618,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2089,64 +2640,47 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "SCCs adopted by Supervisory Authority" } ] }, { - "@id": "http://purl.org/dc/terms/title", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:title" + "@value": "dct:hasPart" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2162,13 +2696,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "State of being unlawful or legally non-compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2176,79 +2710,40 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 46(2-f) certification" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/description", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:description" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a description of the DPIA for human comprehension" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateSubmitted", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateSubmitted" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + "@value": "GDPR Non-compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" }, { - "@value": "Eva Schlehahn" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2264,13 +2759,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2281,29 +2776,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "A14 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -2314,7 +2806,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2330,13 +2822,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2344,15 +2839,21 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-contract-performance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2361,7 +2862,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ @@ -2372,12 +2873,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2388,18 +2889,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "Legal basis based on performance of a contract to which the data subject is party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2407,25 +2911,19 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 6(1-b) contract performance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2435,18 +2933,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2462,13 +2960,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2476,43 +2977,41 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "Art 49(1-f) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" + "@value": "Georg Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2528,13 +3027,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2545,52 +3044,69 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "Direct Data Collection Notice" } ] }, { - "@id": "http://purl.org/dc/terms/identifier", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ { - "@language": "en", - "@value": "dct:identifier" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, { - "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Eva Schlehahn" }, + { + "@value": "Rigo Wenning" + }, { "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2601,18 +3117,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2620,19 +3139,25 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art.6(1-a) regular consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2641,19 +3166,19 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2675,7 +3200,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2686,58 +3211,95 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "A13 Right to be Informed" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_BasisConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "dct:hasPart" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-third-party" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-data-subject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-natual-person" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-enter-into-contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-controller" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-contract-performance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "Legal_Basis Concepts" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "http://purl.org/dc/terms/title", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "dct:title" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@value": "Indicates a title of the DPIA for human comprehension" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2747,59 +3309,27 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Bud Bruegger" + }, { - "@language": "en", - "@value": "DPIA identifying low risk levels" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Eva Schlehahn" + }, { - "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "Rigo Wenning" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-11-24" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2810,18 +3340,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2829,34 +3362,45 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "Art 6(1-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + }, + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2872,16 +3416,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2892,32 +3433,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Data Transfer Tool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2933,13 +3468,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2950,12 +3485,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "DPIA Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2964,23 +3499,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Eva Schlehahn" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2996,13 +3528,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3010,40 +3542,32 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 9(2-f) judicial process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3059,13 +3583,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3076,15 +3600,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "DPIA Recommends Processing Continue" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -3095,18 +3619,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3122,16 +3646,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3139,16 +3660,10 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "A20 Right to Data Portability" } ] }, @@ -3171,26 +3686,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-data-subject", "@type": [ + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3201,21 +3722,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Legal basis based on protecting the vital interests of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3226,16 +3747,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Art 6(1-d) protect vital interests of data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3256,7 +3777,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3272,16 +3793,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3292,45 +3813,26 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } - ] - }, - { - "@id": "http://purl.org/dc/terms/conformsTo", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:conformsTo" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + "@value": "Art 49(1-c) conclusion of contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3338,14 +3840,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3356,13 +3858,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3370,120 +3872,63 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "DPIA Risk Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", + "@id": "http://purl.org/dc/terms/created", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "@language": "en", + "@value": "dct:created" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Dpia Concepts" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3494,13 +3939,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3511,38 +3956,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ], - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "A77 Right to Complaint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -3567,7 +3989,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3589,7 +4011,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3600,16 +4022,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art 9(2-d) legitimate activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { @@ -3630,7 +4052,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3647,15 +4069,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3666,43 +4085,49 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 46(2-f) certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3713,18 +4138,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3735,37 +4163,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "Art 6(1-e) public interest or official authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3776,18 +4204,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3795,43 +4223,46 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "Art.6(1-a) consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg Krog" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3847,13 +4278,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3864,77 +4295,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Data_TransfersConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Data_Transfers Concepts" + "@value": "A15 Right of Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Bud Bruegger" }, { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3948,35 +4342,71 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "substantial public interest, on the basis of Union or Member State law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 9(2-g) public interest" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/dateSubmitted", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@language": "en", + "@value": "dct:dateSubmitted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } + ] + }, + { + "@id": "http://purl.org/dc/terms/coverage", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@language": "en", + "@value": "dct:coverage" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3997,7 +4427,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4014,15 +4444,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4033,22 +4460,22 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 49(1-g) public register" } ] }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4104,21 +4531,88 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Data_Transfer Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/modified": [ @@ -4129,7 +4623,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4145,13 +4639,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4159,46 +4653,29 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 9(2-i) public interest in public health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4214,16 +4691,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4234,35 +4708,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "DPIA Indicates High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4273,13 +4754,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4290,49 +4771,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Procedure" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/modified", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:modified" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "A19 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4348,16 +4809,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "official authority" + "@value": "Expressing the specified process is not conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4368,32 +4826,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "DPIA Non-Conformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4409,13 +4872,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4423,32 +4889,35 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indirect Data Collection Notice" + "@value": "Art 49(1-d) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "@type": [ "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -4459,7 +4928,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4475,13 +4944,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4489,37 +4958,25 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateAccepted", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateAccepted" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "Art 45(3) adequacy decision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4528,14 +4985,11 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { "@value": "Harshvardhan J. Pandit" @@ -4543,7 +4997,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4559,16 +5013,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4579,26 +5033,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Supplementary Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4614,13 +5082,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4631,29 +5099,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "Art 9(2-c) protect vital interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -4664,7 +5129,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4679,6 +5144,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, { "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } @@ -4686,7 +5154,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4694,40 +5162,111 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 49(2) legitimate interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Georg P Krog" + "@value": "Dpia Concepts" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant", + "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4738,21 +5277,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4760,35 +5296,37 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "DPIA Conformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4804,13 +5342,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4821,37 +5359,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "Art 9(2-h) health & medicine" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4862,18 +5406,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4881,46 +5425,29 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 6(1-b) contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4936,13 +5463,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4950,49 +5477,40 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "DPIA Indicates Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Georg Krog" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5008,13 +5526,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5025,65 +5543,80 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "A16 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#ComplianceConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_SpecialConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Compliance Concepts" + "@value": "Legal_Basis_Special Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg Krog" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5099,16 +5632,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5119,37 +5649,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "A17 Right to Erasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5165,13 +5684,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5182,40 +5701,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "DPIA Indicates No Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5226,18 +5742,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "Legal basis based on performance of a task carried out in the public interest" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5248,26 +5767,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 6(1-e) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5283,13 +5813,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "Right to withdraw consent at any time" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5300,55 +5830,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/isVersionOf", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:isVersionOf" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "A7-3 Right to Withdraw Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5364,13 +5865,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5381,37 +5882,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "DPIA Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5427,16 +5923,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5444,38 +5937,101 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Rights Recipients Notice" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22" + }, + { + "@id": "http://www.w3.org/ns/dcat#Resource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Rights Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5491,13 +6047,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5508,45 +6064,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "Art 9(2-b) employment, social security, social protection law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5557,13 +6103,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5574,37 +6120,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "DPIA Necessity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5620,13 +6155,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5634,48 +6169,24 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 49(1-g) public register" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered" + "@value": "DPIA Outcome High Residual Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -5683,11 +6194,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" @@ -5701,13 +6207,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5718,15 +6224,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "GDPR Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ @@ -5739,13 +6245,22 @@ { "@value": "Bud Bruegger" }, + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Eva Schlehahn" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5756,18 +6271,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5778,16 +6293,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 6(1-c) legal obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5798,6 +6313,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5813,13 +6331,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawulness" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant for GDPR" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5830,59 +6348,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Non-compliant" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_BasisConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis Concepts" + "@value": "DPIA Recommends Processing Not Continue" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5891,19 +6366,19 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5925,7 +6400,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5936,186 +6411,155 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "A21 Right to object" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr", + "@id": "http://purl.org/dc/terms/isVersionOf", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/abstract": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + "@value": "dct:isVersionOf" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier D. Fernández" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Rigo Wenning" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Paul Ryan" + "@language": "en", + "@value": "For expressing prior versions or iterations of the DPIA document or process" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@language": "en", + "@value": "changed" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "DPV-GDPR: GDPR Extension for DPV" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "dpvs-gdpr" + "@language": "en", + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "1-beta" + "@language": "en", + "@value": "Art 49(1-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status or state associated with being lawful or legally compliant regarding GDPR" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6126,15 +6570,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Lawfulness" + "@value": "Art 6(1-f) legitimate interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -6156,7 +6600,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6173,12 +6617,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6189,13 +6636,13 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ] } diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.n3 b/dpv-skos/dpv-gdpr/dpv-gdpr.n3 index 02ae87cd5..3b3ee6afb 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.n3 +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.n3 @@ -437,11 +437,12 @@ dpvs-gdpr:A6-1-a a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:ExpressedConsent ; - skos:definition "consent of the data subject"@en ; + skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; skos:prefLabel "Art.6(1-a) consent"@en . @@ -454,13 +455,13 @@ dpvs-gdpr:A6-1-a-explicit-consent a rdfs:Class, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "changed"@en ; skos:broader dpvs:ExplicitlyExpressedConsent, dpvs-gdpr:A6-1a ; - skos:definition "consent (explicit) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; skos:prefLabel "Art 6(1-a) explicit consent"@en . @@ -473,13 +474,13 @@ dpvs-gdpr:A6-1-a-non-explicit-consent a rdfs:Class, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "changed"@en ; skos:broader dpvs:ExpressedConsent, dpvs-gdpr:A6-1a ; - skos:definition "consent (non-explicit or regular) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; skos:prefLabel "Art.6(1-a) regular consent"@en . @@ -489,28 +490,60 @@ dpvs-gdpr:A6-1-b a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:Contract ; - skos:definition "performance of a contract"@en ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-b) contract"@en . +dpvs-gdpr:A6-1-b-contract-performance a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:ContractPerformance, + dpvs-gdpr:A6-1-b ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-b) contract performance"@en . + +dpvs-gdpr:A6-1-b-enter-into-contract a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:EnterIntoContract, + dpvs-gdpr:A6-1-b ; + skos:definition "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-b) enter into contract"@en . + dpvs-gdpr:A6-1-c a rdfs:Class, skos:Concept, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:LegalObligation ; - skos:definition "compliance with a legal obligation"@en ; + skos:definition "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-c) legal obligation"@en . @@ -519,29 +552,61 @@ dpvs-gdpr:A6-1-d a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:VitalInterest ; - skos:definition "protection of the vital interests"@en ; + skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-d) protect vital interests"@en . +dpvs-gdpr:A6-1-d-data-subject a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:VitalInterestOfDataSubject, + dpvs-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of the data subject"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-d) protect vital interests of data subject"@en . + +dpvs-gdpr:A6-1-d-natual-person a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:VitalInterestOfNaturalPerson, + dpvs-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-d) protect vital interests of natural person"@en . + dpvs-gdpr:A6-1-e a rdfs:Class, skos:Concept, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:OfficialAuthorityOfController, dpvs:PublicInterest ; - skos:definition "public interest or official authority"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en . @@ -550,12 +615,13 @@ dpvs-gdpr:A6-1-e-official-authority a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:OfficialAuthorityOfController, dpvs-gdpr:A6-1-e ; - skos:definition "official authority"@en ; + skos:definition "Legal basis based on the exercise of official authority vested in the controller"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-e) official authority"@en . @@ -564,12 +630,13 @@ dpvs-gdpr:A6-1-e-public-interest a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:PublicInterest, dpvs-gdpr:A6-1-e ; - skos:definition "public interest"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-e) public interest"@en . @@ -578,16 +645,47 @@ dpvs-gdpr:A6-1-f a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:LegitimateInterest ; - skos:definition "legitimate interests"@en ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-f) legitimate interest"@en . +dpvs-gdpr:A6-1-f-controller a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:LegitimateInterestOfController, + dpvs-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-f) legitimate interest of controller"@en . + +dpvs-gdpr:A6-1-f-third-party a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:LegitimateInterestOfThirdParty, + dpvs-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en . + dpvs-gdpr:A7-3 a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; @@ -1396,12 +1494,18 @@ dpvs-gdpr:Legal_BasisConcepts a skos:Collection ; dpvs-gdpr:A6-1-a-explicit-consent, dpvs-gdpr:A6-1-a-non-explicit-consent, dpvs-gdpr:A6-1-b, + dpvs-gdpr:A6-1-b-contract-performance, + dpvs-gdpr:A6-1-b-enter-into-contract, dpvs-gdpr:A6-1-c, dpvs-gdpr:A6-1-d, + dpvs-gdpr:A6-1-d-data-subject, + dpvs-gdpr:A6-1-d-natual-person, dpvs-gdpr:A6-1-e, dpvs-gdpr:A6-1-e-official-authority, dpvs-gdpr:A6-1-e-public-interest, - dpvs-gdpr:A6-1-f ; + dpvs-gdpr:A6-1-f, + dpvs-gdpr:A6-1-f-controller, + dpvs-gdpr:A6-1-f-third-party ; skos:prefLabel "Legal_Basis Concepts"^^xsd:string . dpvs-gdpr:Legal_Basis_Data_TransferConcepts a skos:Collection ; diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.rdf b/dpv-skos/dpv-gdpr/dpv-gdpr.rdf index 6ac2ee35e..d47b1fc19 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.rdf +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.rdf @@ -8,1568 +8,1678 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - - - - - - - - - - Legal_Basis_Data_Transfer Concepts - - - + - DPIA Necessity Status - 2022-06-22 - Status reflecting whether a DPIA is necessary + + + + + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + Bud Bruegger + Eva Schlehahn + Art 9(2-j) public interest, scientific research, statistical purpose + + accepted + 2019-04-05 + 2021-09-08 + + + + DPIA Processing Recommendation + 2022-10-22 + Recommendation from the DPIA regarding processing + + Georg P Krog + Harshvardhan J. Pandit accepted - - Harshvardhan J. Pandit + - + - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - - + + Harshvardhan J. Pandit + Beatriz Esteves + Georg Krog + accepted - Art 49(1-f) protect vital interests - + A7-3 Right to Withdraw Consent + - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Right to withdraw consent at any time 2020-11-04 - 2021-09-08 - Georg P Krog - + - - accepted - Art 49(1-b) performance of contract - + + + Harshvardhan J. Pandit + Eva Schlehahn + Bud Bruegger + Art 6(1-f) legitimate interest + + 2019-04-05 + 2022-11-24 + + changed + + Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + + + - + - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + + + accepted + 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. Georg P Krog + Art 49(1-c) conclusion of contract + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. 2021-09-08 - + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - + - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary - - - - + Harshvardhan J. Pandit - 2022-06-22 - + Beatriz Esteves + Georg Krog + A22 Right to object to automated decision making + + + accepted + 2020-11-04 + + + Right not to be subject to a decision based solely on automated processing including profiling - + + + dct:title + Indicates a title of the DPIA for human comprehension + + - - - - - Art 6(1-f) legitimate interest + 2022-06-22 accepted - - 2019-04-05 - Bud Bruegger - Eva Schlehahn - legitimate interests - 2021-09-08 + + Harshvardhan J. Pandit + DPIA Necessity Status + Status reflecting whether a DPIA is necessary + + + - + + + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + dct:isPartOf + + + Rigo Wenning + David Hickey + Beatriz Esteves + Bert Bos + Axel Polleres + Harshvardhan J. Pandit + Piero Bonatti + Julian Flake + Javier D. Fernández + Ramisa Gachpaz Hamed + Bud Bruegger + Rob Brennan + Fajar J. Ekaputra + Paul Ryan + Mark Lizar + Georg P Krog + Eva Schlehahn + Simon Steyskal + Elmar Kiesling + 2022-11-22 + + Axel Polleres + Harshvardhan J. Pandit + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + 1-beta + dpvs-gdpr + + + DPV-GDPR: GDPR Extension for DPV + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + https://w3id.org/dpv/dpv-skos/dpv-gdpr# + DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). + 2019-06-18 + + + + Harshvardhan J. Pandit Eva Schlehahn + Rigo Wenning Bud Bruegger - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - - 2019-04-05 - - accepted - - - Art 9(2-h) health & medicine + + + + 2022-11-24 + + Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes + changed + Art.6(1-a) regular consent + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + 2019-04-10 - + - - - - Expressing the specified process is conformant with a DPIA + Beatriz Esteves + Georg Krog Harshvardhan J. Pandit - Georg P Krog - DPIA Conformant - + + + + 2020-11-04 accepted - 2022-10-22 - + + information to be provided where personal data is collected from other sources + + + A14 Right to be Informed - + + Georg Krog Harshvardhan J. Pandit Beatriz Esteves - accepted - + A15 Right of Access + - A7-3 Right to Withdraw Consent - + Right of access 2020-11-04 - Right to withdraw consent at any time + accepted - + - A legal instrument or tool intended to assist or justify data transfers - - - 2021-09-22 + - - Data Transfer Tool - accepted - David Hickey - Harshvardhan J. Pandit - - - - 2021-09-22 - - - - accepted + 2022-06-22 + DPIA identifying no risk is present + DPIA Indicates No Risk + Harshvardhan J. Pandit - - - - - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - AdHoc Contractual Clauses + accepted - + - Harshvardhan J. Pandit - 2022-06-22 - - - Condition where a DPIA is not required + + + + + 2019-04-05 - + employment and social security and social protection law + Art 9(2-b) employment, social security, social protection law + Bud Bruegger + Eva Schlehahn accepted - DPIA Not Required - + - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - - + accepted - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Art 49(1-g) public register - 2020-11-04 - Georg P Krog 2021-09-08 + + Art 49(1-f) protect vital interests + Georg P Krog + 2020-11-04 - + - Harshvardhan J. Pandit - 2022-06-22 - DPIA Outcome Status + Eva Schlehahn + Bud Bruegger + 2019-04-05 + + 2021-09-08 + Art 9(2-a) explicit consent + + explicit consent with special categories of data + accepted - Status reflecting the outcomes of a DPIA - - - + - Georg P Krog - 2020-11-04 - 2021-09-08 + + - + 2021-09-08 + 2020-11-04 + + The transfer is necessary for important reasons of public interest. + + Georg P Krog accepted - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - + Art 49(1-d) public interest + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + - DPIA outcome status indicating high residual risk which are not acceptable for continuation - + + Codes of Conduct for Data Transfers + 2021-09-22 + - - DPIA Outcome High Residual Risk - Harshvardhan J. Pandit accepted - - 2022-06-22 - - - - - - - - - - - - - - Legal_Basis_Special Concepts - - - - Georg Krog Harshvardhan J. Pandit - Beatriz Esteves - accepted - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject - - - - Indirect Data Collection Notice - 2022-11-09 - + Codes of Conduct that outline sufficient safeguards for carrying out data transfers + - + - - - + + - Art.6(1-a) consent - 2022-09-07 - - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - consent of the data subject - Harshvardhan J. Pandit - accepted - - - - - 2021-09-08 - - - Eva Schlehahn - Bud Bruegger - Art 9(2-i) public interest in public health - - 2019-04-05 + - accepted - public interest in public health - + changed + Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + Georg P Krog + 2022-11-24 + + Art 6(1-f) legitimate interest of third party + 2022-11-24 - + - - + + + 2022-11-24 + - - Georg Krog - Harshvardhan J. Pandit - Beatriz Esteves - accepted - information to be provided where personal data is collected from other sources - 2020-11-04 - A14 Right to be Informed - - - - - Harshvardhan J. Pandit - Axel Polleres - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - Axel Polleres - Mark Lizar - Georg P Krog - Fajar J. Ekaputra - David Hickey - Eva Schlehahn - Ramisa Gachpaz Hamed - Piero Bonatti - Simon Steyskal - Javier D. Fernández - Beatriz Esteves - Rob Brennan - Elmar Kiesling - Bert Bos - Harshvardhan J. Pandit - Bud Bruegger - Julian Flake - Rigo Wenning - Paul Ryan - https://w3id.org/dpv/dpv-skos/dpv-gdpr# - - - dpvs-gdpr - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - 1-beta - DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). - 2022-11-22 - 2019-06-18 - DPV-GDPR: GDPR Extension for DPV - - - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Georg P Krog - 2020-11-04 + Legal basis based on taking steps at the request of the data subject prior to entering into a contract + Art 6(1-b) enter into contract + - - - - - - accepted - 2021-09-08 - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. - + changed + 2022-11-24 - + - Process representing carrying out a DPIA - Harshvardhan J. Pandit - DPIA Procedure - accepted - - 2022-06-22 - + + + Status reflecting the outcomes of a DPIA + + DPIA Outcome Status - + + 2022-06-22 + Harshvardhan J. Pandit - + - 2019-04-05 - Bud Bruegger Eva Schlehahn - substantial public interest, on the basis of Union or Member State law - accepted - + 2019-04-05 - - 2021-09-08 - Art 9(2-g) public interest + + Art 9(2-e) data made public + + accepted + + data manifestly made public by the data subject - + - - + accepted + + + + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Georg P Krog - 2021-09-08 - - accepted - Art 46(3-a) contractual clauses - + + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + Dpia Concepts - Rights Concepts - - - - 2021-09-22 - - - - Georg P Krog - Harshvardhan J. Pandit - David Hickey - Paul Ryan - - - - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - accepted - - SCCs adopted by Supervisory Authority - - - - - - - Georg P Krog - Harshvardhan J. Pandit - David Hickey - - - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - 2021-09-22 - accepted - - Supplementary Measure - - + - + Right to data portability + Harshvardhan J. Pandit - 2022-08-24 - - - Art 6(1-e) public interest - public interest - - - - - accepted - - - - 2021-09-08 - Eva Schlehahn - Bud Bruegger - Art 9(2-c) protect vital interest - - protection of the vital interests - - - - - + Beatriz Esteves + Georg Krog + accepted - 2019-04-05 + + + + 2020-11-04 + A20 Right to Data Portability + - + - - - - State of being lawful or legally compliant for GDPR - - GDPR Compliant - accepted + + Harshvardhan J. Pandit - 2022-10-22 - - - dct:hasPart - - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + Paul Ryan + Georg P Krog + David Hickey + 2021-09-22 + SCCs adopted by Commission + accepted + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + + + + - + - Right to object to processing of personal data - - - - - Georg Krog + + 2022-06-22 + Harshvardhan J. Pandit - Beatriz Esteves accepted - 2020-11-04 - A21 Right to object + + Process representing determining outcome of a DPIA + DPIA Outcome - + - - Georg P Krog - - - - - Art 49(1-a) explicit consent - 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - changed - 2022-06-22 + + + + Art 9(2-h) health & medicine + Bud Bruegger + Eva Schlehahn + accepted + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + 2019-04-05 + - + - DPIA Risk Status - + Harshvardhan J. Pandit - Status reflecting the status of risk associated with a DPIA + 2022-08-24 + + - accepted - - 2022-06-22 + Art 6(1-e) official authority + + Legal basis based on the exercise of official authority vested in the controller + 2022-11-24 + changed - + + + + + + + + + + + + + + + + + + + Rights Concepts + + + - - + + + Recommendation from a DPIA that the processing should not continue + DPIA Recommends Processing Not Continue + + Harshvardhan J. Pandit + Georg P Krog + 2022-10-22 accepted - - Right not to be subject to a decision based solely on automated processing including profiling + + + + Georg Krog Harshvardhan J. Pandit Beatriz Esteves - A22 Right to object to automated decision making + + A17 Right to Erasure + accepted + Right to erasure ('Right to be forgotten') + + + 2020-11-04 - + - - - - - - - - - - - - - - - - - - - - - - - Dpia Concepts + + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + dpv:hasStatus + - + - - GDPR Non-compliant - - + accepted + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary + + - accepted + 2022-06-22 Harshvardhan J. Pandit - State of being unlawful or legally non-compliant for GDPR - 2022-10-22 + - + + - Georg P Krog - - - Transfer from EU to a third country. Third country has Adequacy Decision. - + David Hickey + Harshvardhan J. Pandit + Paul Ryan + 2021-09-22 + Binding Corporate Rules (BCR) accepted - Art 45(3) adequacy decision - 2020-11-04 - 2021-09-08 - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + + + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + - + + Bud Bruegger + Eva Schlehahn + 2019-04-05 + 2021-09-08 + + + + + accepted + protection of the vital interests + + Art 9(2-c) protect vital interest + + + + + + + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog + 2021-09-22 + A legal instrument or tool intended to assist or justify data transfers + accepted + - - A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject - 2022-11-09 - - - Direct Data Collection Notice + Data Transfer Tool - + - DPIA identifying high risk levels + + changed + Art 6(1-e) public interest + - - + + Harshvardhan J. Pandit - DPIA Indicates High Risk - 2022-06-22 - - accepted + Legal basis based on performance of a task carried out in the public interest + + 2022-08-24 + 2022-11-24 - + - 2021-09-08 - explicit consent with special categories of data - - - - + + + changed + 2022-11-24 + + Art 6(1-c) legal obligation + Legal basis based on compliance with a legal obligation to which the controller is subject + Bud Bruegger + Harshvardhan J. Pandit Eva Schlehahn - accepted 2019-04-05 - Art 9(2-a) explicit consent - + - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - - Standard Contractual Clauses (SCC) + + - - - Georg P Krog - Paul Ryan - David Hickey + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + 2020-11-04 + accepted + The transfer is necessary for the establishment, exercise or defence of legal claims. + 2021-09-08 + Art 49(1-e) legal claims + + + + + changed + Bud Bruegger Harshvardhan J. Pandit + Eva Schlehahn + Rigo Wenning + + Art 6(1-a) explicit consent + 2022-06-22 + + + + + + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" + 2022-11-24 - accepted - 2021-09-22 - + - 2020-11-04 + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Art 46(2-c) Standard Contractual Clauses (SCC) by EC 2021-09-08 - - - - Georg P Krog - + + + accepted - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - - Art 49(2) legitimate interests + Standard data protection clauses adopted by the Commission + + 2020-11-04 + Georg P Krog + + + + + + + + + + + + + + Legal_Basis_Special Concepts + - - Art 6(1-e) public interest or official authority - accepted - - 2019-04-05 - public interest or official authority + Bud Bruegger + Harshvardhan J. Pandit Eva Schlehahn - + 2019-04-05 + Art 6(1-e) public interest or official authority - 2021-09-08 + Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller + + + 2022-11-24 + changed - + - + - accepted - A17 Right to Erasure - Beatriz Esteves - Georg Krog + Expressing the specified process is conformant with a DPIA + + Georg P Krog Harshvardhan J. Pandit - 2020-11-04 - Right to erasure ('Right to be forgotten') - + accepted - + 2022-10-22 + DPIA Conformant - + + - - DPIA Recommends Processing Not Continue - Harshvardhan J. Pandit + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + changed + 2022-06-22 Georg P Krog - - Recommendation from a DPIA that the processing should not continue - 2022-10-22 + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + + Art 49(1-a) explicit consent + 2020-11-04 - accepted - - Compliance Concepts - - - - - + + + Harshvardhan J. Pandit + + + + accepted + DPIA identifying high risk levels + DPIA Indicates High Risk + + + 2022-06-22 - + - 2020-11-04 - 2021-09-08 - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + Art 6(1-d) protect vital interests of natural person + + + - Georg P Krog - + - + 2022-11-24 + changed + 2022-11-24 + Legal basis based on protecting the vital interests of another natural person that is not the data subject + Georg P Krog + + + + + + accepted - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + + GDPR Compliant + Harshvardhan J. Pandit + State of being lawful or legally compliant for GDPR + 2022-10-22 - - + - 2022-06-22 - Harshvardhan J. Pandit + DPIA outcome status indicating a DPA consultation is required DPIA Outcome DPA Consultation + 2022-06-22 + Harshvardhan J. Pandit + accepted - DPIA outcome status indicating a DPA consultation is required - + - accepted - - + David Hickey + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + - 2019-04-05 - - Bud Bruegger - Eva Schlehahn - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - 2021-09-08 + + + + Standard Contractual Clauses (SCC) + 2021-09-22 + accepted + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - + - + Eva Schlehahn + Bud Bruegger + accepted + Art 9(2-f) judicial process + - compliance with a legal obligation - - - Bud Bruegger - Eva Schlehahn 2019-04-05 - - Art 6(1-c) legal obligation - accepted - 2021-09-08 + + + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + - + + 2022-06-22 accepted - - - + Harshvardhan J. Pandit + + DPIA outcome status indicating high residual risk which are not acceptable for continuation + DPIA Outcome High Residual Risk - 2020-11-04 - Georg P Krog - Art 46(2-b) Binding Corporate Rules (BCR) - 2021-09-08 - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + - - Binding corporate rules - + - 2021-09-08 + accepted + - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - accepted - Standard data protection clauses adopted by the Commission - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + - + Art 46(2-a) legal instrument Georg P Krog 2020-11-04 + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + A legally binding and enforceable instrument between public authorities or bodies + 2021-09-08 - + + Bud Bruegger Harshvardhan J. Pandit Eva Schlehahn - Rigo Wenning - 2022-09-07 - - 2019-04-10 - - + Legal basis based on protecting the vital interests of the data subject or of another natural person + Art 6(1-d) protect vital interests - - changed - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. - consent (non-explicit or regular) of the data subject + + 2019-04-05 + - Art.6(1-a) regular consent + changed + 2022-11-24 - + - accepted + Bud Bruegger + Eva Schlehahn + Art 9(2-d) legitimate activities + 2019-04-05 - + + + + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + + accepted 2021-09-08 + + + + 2022-10-22 + + + + GDPR Compliance Unknown + accepted - Art 6(1-b) contract - - Bud Bruegger - Eva Schlehahn - performance of a contract - 2019-04-05 - + + State where lawfulness or compliance with GDPR is unknown + Harshvardhan J. Pandit - + + + + + Harshvardhan J. Pandit + Beatriz Esteves + Georg Krog + A18 Right to Restrict Processing + Right to restriction of processing + accepted + - - 2020-11-04 - Right of access - + + + + dcat:Resource + + + A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. + + + + accepted + + + + Right to lodge a complaint with a supervisory authority + Beatriz Esteves Georg Krog Harshvardhan J. Pandit - Beatriz Esteves + 2020-11-04 + + A77 Right to Complaint - A15 Right of Access - accepted - - - dct:title - Indicates a title of the DPIA for human comprehension - + - + - accepted - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - + Art 9(2-g) public interest + + - 2019-04-05 - + Bud Bruegger Eva Schlehahn - + accepted + substantial public interest, on the basis of Union or Member State law + 2019-04-05 2021-09-08 - + + DPIA Indicates Low Risk + - - Georg P Krog + - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - - + 2022-06-22 + Harshvardhan J. Pandit + DPIA identifying low risk levels accepted - 2020-11-04 - 2021-09-08 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - + - accepted - Georg Krog + Harshvardhan J. Pandit Beatriz Esteves - A16 Right to Rectification - 2020-11-04 - - + Georg Krog + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) - Right to rectification - - + + + accepted + 2022-11-09 + SAR Notice - + + + 2022-11-24 + + + + + + Art 6(1-f) legitimate interest of controller + 2022-11-24 + Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + changed + Georg P Krog + + + + - + + Georg Krog + Harshvardhan J. Pandit + Beatriz Esteves + A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject + + 2022-11-09 + Direct Data Collection Notice accepted - Codes of Conduct that outline sufficient safeguards for carrying out data transfers - 2021-09-22 - Codes of Conduct for Data Transfers + + + + + + + Recommendation from a DPIA that the processing may continue + Georg P Krog Harshvardhan J. Pandit - - + + DPIA Recommends Processing Continue + + 2022-10-22 + accepted - - dct:modified - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - + + + + + + + + + + + + + + + + + + + Legal_Basis_Data_Transfer Concepts + - + - - accepted - + - 2021-09-08 - Eva Schlehahn - Bud Bruegger - protection of the vital interests - Art 6(1-d) protect vital interests + Georg P Krog + David Hickey + Harshvardhan J. Pandit - - 2019-04-05 + + + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + accepted + + Supplementary Measure + 2021-09-22 + + + dct:hasPart + + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + + dct:created + + + - + + - Art 9(2-e) data made public - Bud Bruegger - Eva Schlehahn + + Georg P Krog + Standard data protection clauses adopted by a Supervisory Authority + 2021-09-08 + 2020-11-04 accepted - - 2019-04-05 - data manifestly made public by the data subject - + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - + - + - + + Georg Krog + Harshvardhan J. Pandit + Beatriz Esteves + Right to rectification + 2020-11-04 - Art 9(2-b) employment, social security, social protection law + + A16 Right to Rectification + accepted - - 2019-04-05 - Bud Bruegger - Eva Schlehahn - - employment and social security and social protection law - + + accepted - A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas. - dcat:Resource + + + DPIA Procedure + 2022-06-22 + Harshvardhan J. Pandit + + Process representing carrying out a DPIA - + - David Hickey - Georg P Krog - Paul Ryan + Beatriz Esteves + Georg Krog Harshvardhan J. Pandit - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - - - + - - + 2022-11-09 + Indirect Data Collection Notice + + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + accepted - SCCs adopted by Commission - 2021-09-22 - + + + + + + + + + + + + + + + + + + + Legal_Basis Concepts + + accepted - Beatriz Esteves - Georg Krog - Harshvardhan J. Pandit - - 2020-11-04 - A20 Right to Data Portability + + Art 46(2-b) Binding Corporate Rules (BCR) - Right to data portability - - + + + + Georg P Krog + 2020-11-04 + Binding corporate rules + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2021-09-08 + + + dct:identifier + + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit accepted + DPIA Non-Conformant + 2022-10-22 - - - DPIA Non-Conformant - + Expressing the specified process is not conformant with a DPIA + - + - - + accepted + + + public interest in public health Bud Bruegger Eva Schlehahn - accepted - Art 9(2-f) judicial process - + 2019-04-05 - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - - - Indicates a description of the DPIA for human comprehension - - dct:description + Art 9(2-i) public interest in public health + 2021-09-08 - + - 2022-06-22 - - - - DPIA Indicates Low Risk - - DPIA identifying low risk levels + Harshvardhan J. Pandit - + Beatriz Esteves + Georg Krog + + + + 2022-11-09 accepted + Rights Recipients Notice + + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - + - - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers - - - - 2021-09-22 - + 2020-11-04 - Harshvardhan J. Pandit + Art 49(1-g) public register + + + + Georg P Krog accepted - Certification Mechanisms for Data Transfers + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + + + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + 2021-09-08 - + + + + + + + + + - accepted - DPIA outcome status indicating (all) risks have been mitigated + + + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + 2020-11-04 + - + + + + Art 49(1-b) performance of contract + 2021-09-08 + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Georg P Krog + accepted + + + + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + - - DPIA Outcome Risks Mitigated - 2022-06-22 + + + + 2021-09-08 + 2020-11-04 - Harshvardhan J. Pandit + accepted + Art 46(3-b) administrative arrangements - + - 2022-06-22 + + 2020-11-04 + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - - - Harshvardhan J. Pandit - - DPIA Required + + 2021-09-08 + Art 46(2-f) certification + Georg P Krog + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. accepted - Condition where a DPIA is required - + - accepted - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - + Legal basis based on protecting the vital interests of the data subject + Art 6(1-d) protect vital interests of data subject + 2022-11-24 - Art 46(2-e) code of conduct - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. Georg P Krog - 2020-11-04 - 2021-09-08 - - - - - - accepted - Georg Krog - Harshvardhan J. Pandit - Beatriz Esteves - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) - - - - Rights Recipients Notice - 2022-11-09 + + + - + changed + 2022-11-24 - + - - - - Recommendation from the DPIA regarding processing - - DPIA Processing Recommendation + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + David Hickey Georg P Krog Harshvardhan J. Pandit + Paul Ryan + + + + + + + SCCs adopted by Supervisory Authority + 2021-09-22 accepted - 2022-10-22 - + - Georg Krog + + + + A21 Right to object Harshvardhan J. Pandit Beatriz Esteves + Georg Krog + accepted - + Right to object to processing of personal data + + 2020-11-04 - + + + + - Right to be notified in case of rectification or erasure of personal data or restriction of processing - A19 Right to Rectification + + accepted + Transfer from EU to a third country. Third country has Adequacy Decision. + Art 45(3) adequacy decision + 2021-09-08 + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. 2020-11-04 + Georg P Krog + - + - Beatriz Esteves - Georg Krog - Harshvardhan J. Pandit - SAR Notice - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) + + DPIA Conformity - - 2022-11-09 + Conformity of a process with a DPIA + + Georg P Krog + Harshvardhan J. Pandit + 2022-10-22 accepted - - + + + dct:temporal + For expressing the temporal coverage of the DPIA document or process + + - - 2022-09-07 - consent (explicit) of the data subject - + DPIA Risk Status - Eva Schlehahn - Rigo Wenning - Bud Bruegger - Harshvardhan J. Pandit - Art 6(1-a) explicit consent - - + - changed + Harshvardhan J. Pandit 2022-06-22 - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" + + Status reflecting the status of risk associated with a DPIA + accepted - + + + dct:description + Indicates a description of the DPIA for human comprehension + + - Right to restriction of processing - - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - A18 Right to Restrict Processing accepted - 2020-11-04 + - + State of being unlawful or legally non-compliant for GDPR - - + + + Harshvardhan J. Pandit + 2022-10-22 + GDPR Non-compliant - + - Recommendation from a DPIA that the processing may continue - DPIA Recommends Processing Continue - - + + + Art 49(2) legitimate interests Georg P Krog - Harshvardhan J. Pandit + 2020-11-04 + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + accepted - 2022-10-22 - + 2021-09-08 - + + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description + + dct:coverage + + + changed - - accepted - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - 2020-11-04 + + 2022-11-24 + Art 6(1-b) contract performance Georg P Krog - Art 46(3-b) administrative arrangements - 2021-09-08 + 2022-11-24 + + Legal basis based on performance of a contract to which the data subject is party + + - - - - - - - - - - - - - Legal_Basis Concepts - - + - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - David Hickey + 2021-09-22 - - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - - Binding Corporate Rules (BCR) - + + AdHoc Contractual Clauses accepted + Harshvardhan J. Pandit + + - 2021-09-22 + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + - + - accepted - - - 2022-06-22 + - DPIA Outcome + Harshvardhan J. Pandit - Process representing determining outcome of a DPIA - - - - - - - - - - - - - - Data_Transfers Concepts - - - dpv:hasStatus - - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. - - - + 2022-09-07 + Art.6(1-a) consent + + Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes + 2022-11-24 - Georg Krog - Harshvardhan J. Pandit - Beatriz Esteves - - accepted - - - - Right to lodge a complaint with a supervisory authority - 2020-11-04 - A77 Right to Complaint - + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. + changed - + + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:dateAccepted + + - Beatriz Esteves - Georg Krog + + + Status or state associated with being lawful or legally compliant regarding GDPR Harshvardhan J. Pandit - 2020-11-04 + 2022-10-22 + GDPR Lawfulness + + - information to be provided where personal data is directly collected from data subject - A13 Right to be Informed - - - - accepted - - + - Art 49(1-e) legal claims - - accepted - 2020-11-04 - 2021-09-08 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - The transfer is necessary for the establishment, exercise or defence of legal claims. - Georg P Krog + Harshvardhan J. Pandit + Eva Schlehahn + Bud Bruegger + Art 6(1-b) contract + + 2019-04-05 + + changed + 2022-11-24 + Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract - + - - + accepted + + - + Harshvardhan J. Pandit + + DPIA Required 2022-06-22 - - DPIA identifying no risk is present - DPIA Indicates No Risk - accepted + Condition where a DPIA is required - + - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + 2021-09-08 + + accepted + - - - - accepted - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - - Georg P Krog + + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights 2020-11-04 - Standard data protection clauses adopted by a Supervisory Authority - 2021-09-08 + Georg P Krog + Art 46(2-e) code of conduct + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + + + + + + + DPIA Not Required + + Condition where a DPIA is not required + 2022-06-22 + accepted + Harshvardhan J. Pandit - - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - dct:subject + dct:conformsTo - + - - - - GDPR Compliance Unknown - 2022-10-22 + DPIA Outcome Risks Mitigated + + + + 2022-06-22 + DPIA outcome status indicating (all) risks have been mitigated Harshvardhan J. Pandit + accepted - State where lawfulness or compliance with GDPR is unknown - - - - - dct:dateSubmitted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - dct:dateAccepted + dct:modified - + - - 2022-10-22 - accepted + Harshvardhan J. Pandit - - GDPR Lawfulness - Status or state associated with being lawful or legally compliant regarding GDPR - + Beatriz Esteves + Georg Krog + - - - - - - - - - - - - - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process + + 2020-11-04 + accepted + + + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject - + accepted - DPIA Conformity - - - - Conformity of a process with a DPIA - Harshvardhan J. Pandit - Georg P Krog - 2022-10-22 + + + Art 46(3-a) contractual clauses + 2020-11-04 + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + + + 2021-09-08 - - - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - dct:coverage + + + + + + + Compliance Concepts - + + + + + + + + + + + + Data_Transfers Concepts + + - - - - - - Art 6(1-e) official authority - official authority - accepted - + + + + + Certification Mechanisms for Data Transfers Harshvardhan J. Pandit - 2022-08-24 + 2021-09-22 + + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + accepted - - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered dct:valid - - - - dct:isPartOf - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - - - dct:conformsTo - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered - - For expressing the temporal coverage of the DPIA document or process + + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process - dct:temporal - + - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management - dct:identifier + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + dct:subject - + + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - dct:created - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + dct:dateSubmitted diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.ttl b/dpv-skos/dpv-gdpr/dpv-gdpr.ttl index 02ae87cd5..3b3ee6afb 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.ttl +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.ttl @@ -437,11 +437,12 @@ dpvs-gdpr:A6-1-a a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:ExpressedConsent ; - skos:definition "consent of the data subject"@en ; + skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; skos:prefLabel "Art.6(1-a) consent"@en . @@ -454,13 +455,13 @@ dpvs-gdpr:A6-1-a-explicit-consent a rdfs:Class, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "changed"@en ; skos:broader dpvs:ExplicitlyExpressedConsent, dpvs-gdpr:A6-1a ; - skos:definition "consent (explicit) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; skos:prefLabel "Art 6(1-a) explicit consent"@en . @@ -473,13 +474,13 @@ dpvs-gdpr:A6-1-a-non-explicit-consent a rdfs:Class, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "changed"@en ; skos:broader dpvs:ExpressedConsent, dpvs-gdpr:A6-1a ; - skos:definition "consent (non-explicit or regular) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:inScheme dpv-gdpr: ; skos:note "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; skos:prefLabel "Art.6(1-a) regular consent"@en . @@ -489,28 +490,60 @@ dpvs-gdpr:A6-1-b a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:Contract ; - skos:definition "performance of a contract"@en ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-b) contract"@en . +dpvs-gdpr:A6-1-b-contract-performance a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:ContractPerformance, + dpvs-gdpr:A6-1-b ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-b) contract performance"@en . + +dpvs-gdpr:A6-1-b-enter-into-contract a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:EnterIntoContract, + dpvs-gdpr:A6-1-b ; + skos:definition "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-b) enter into contract"@en . + dpvs-gdpr:A6-1-c a rdfs:Class, skos:Concept, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:LegalObligation ; - skos:definition "compliance with a legal obligation"@en ; + skos:definition "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-c) legal obligation"@en . @@ -519,29 +552,61 @@ dpvs-gdpr:A6-1-d a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:VitalInterest ; - skos:definition "protection of the vital interests"@en ; + skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-d) protect vital interests"@en . +dpvs-gdpr:A6-1-d-data-subject a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:VitalInterestOfDataSubject, + dpvs-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of the data subject"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-d) protect vital interests of data subject"@en . + +dpvs-gdpr:A6-1-d-natual-person a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:VitalInterestOfNaturalPerson, + dpvs-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-d) protect vital interests of natural person"@en . + dpvs-gdpr:A6-1-e a rdfs:Class, skos:Concept, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:OfficialAuthorityOfController, dpvs:PublicInterest ; - skos:definition "public interest or official authority"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en . @@ -550,12 +615,13 @@ dpvs-gdpr:A6-1-e-official-authority a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:OfficialAuthorityOfController, dpvs-gdpr:A6-1-e ; - skos:definition "official authority"@en ; + skos:definition "Legal basis based on the exercise of official authority vested in the controller"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-e) official authority"@en . @@ -564,12 +630,13 @@ dpvs-gdpr:A6-1-e-public-interest a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:PublicInterest, dpvs-gdpr:A6-1-e ; - skos:definition "public interest"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-e) public interest"@en . @@ -578,16 +645,47 @@ dpvs-gdpr:A6-1-f a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:LegitimateInterest ; - skos:definition "legitimate interests"@en ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:inScheme dpv-gdpr: ; skos:prefLabel "Art 6(1-f) legitimate interest"@en . +dpvs-gdpr:A6-1-f-controller a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:LegitimateInterestOfController, + dpvs-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-f) legitimate interest of controller"@en . + +dpvs-gdpr:A6-1-f-third-party a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:LegitimateInterestOfThirdParty, + dpvs-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:inScheme dpv-gdpr: ; + skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en . + dpvs-gdpr:A7-3 a rdfs:Class, skos:Concept, dpvs:DataSubjectRight ; @@ -1396,12 +1494,18 @@ dpvs-gdpr:Legal_BasisConcepts a skos:Collection ; dpvs-gdpr:A6-1-a-explicit-consent, dpvs-gdpr:A6-1-a-non-explicit-consent, dpvs-gdpr:A6-1-b, + dpvs-gdpr:A6-1-b-contract-performance, + dpvs-gdpr:A6-1-b-enter-into-contract, dpvs-gdpr:A6-1-c, dpvs-gdpr:A6-1-d, + dpvs-gdpr:A6-1-d-data-subject, + dpvs-gdpr:A6-1-d-natual-person, dpvs-gdpr:A6-1-e, dpvs-gdpr:A6-1-e-official-authority, dpvs-gdpr:A6-1-e-public-interest, - dpvs-gdpr:A6-1-f ; + dpvs-gdpr:A6-1-f, + dpvs-gdpr:A6-1-f-controller, + dpvs-gdpr:A6-1-f-third-party ; skos:prefLabel "Legal_Basis Concepts"^^xsd:string . dpvs-gdpr:Legal_Basis_Data_TransferConcepts a skos:Collection ; diff --git a/dpv-skos/dpv-gdpr/index.html b/dpv-skos/dpv-gdpr/index.html index fe80e5c2a..014ae7819 100644 --- a/dpv-skos/dpv-gdpr/index.html +++ b/dpv-skos/dpv-gdpr/index.html @@ -456,12 +456,18 @@

Classes

Art 6(1-a) explicit consent | Art.6(1-a) regular consent | Art 6(1-b) contract | + Art 6(1-b) contract performance | + Art 6(1-b) enter into contract | Art 6(1-c) legal obligation | Art 6(1-d) protect vital interests | + Art 6(1-d) protect vital interests of data subject | + Art 6(1-d) protect vital interests of natural person | Art 6(1-e) public interest or official authority | Art 6(1-e) official authority | Art 6(1-e) public interest | Art 6(1-f) legitimate interest | + Art 6(1-f) legitimate interest of controller | + Art 6(1-f) legitimate interest of third party |

@@ -482,7 +488,7 @@

Art.6(1-a) consent

- + @@ -508,6 +514,10 @@

Art.6(1-a) consent

+ + + + - + @@ -564,7 +574,7 @@ - + @@ -596,7 +606,7 @@ - + @@ -625,7 +635,7 @@ - + @@ -657,7 +667,7 @@

Art 6(1-b) contract

- + @@ -681,13 +691,122 @@

Art 6(1-b) contract

- + + + +
IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-third-party
Term:A6-1-f-third-party
Label:Art 6(1-f) legitimate interest of third party
Description:Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
Narrower than: + dpvs:LegitimateInterestOfThirdParty, + dpvs-gdpr:A6-1-f +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:consent of the data subjectLegal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes
Narrower than: Created:
Modified:
Contributor(s): @@ -535,7 +545,7 @@
Description:consent (explicit) of the data subjectLegal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes
Narrower than:
Modified:
Contributor(s):
Description:consent (non-explicit or regular) of the data subjectLegal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes
Narrower than:
Modified:
Contributor(s):
Description:performance of a contractLegal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract
Narrower than:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-b) contract performance

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-contract-performance
Term:A6-1-b-contract-performance
Label:Art 6(1-b) contract performance
Description:Legal basis based on performance of a contract to which the data subject is party
Narrower than: + dpvs:ContractPerformance, + dpvs-gdpr:A6-1-b +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-b) enter into contract

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -711,7 +830,7 @@

Art 6(1-c) legal obligation

- + @@ -735,13 +854,14 @@

Art 6(1-c) legal obligation

- + @@ -765,7 +885,7 @@

Art 6(1-d) protect vital interests

- + @@ -789,13 +909,122 @@

Art 6(1-d) protect vital interests

- + + + +
IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-enter-into-contract
Term:A6-1-b-enter-into-contract
Label:Art 6(1-b) enter into contract
Description:Legal basis based on taking steps at the request of the data subject prior to entering into a contract
Narrower than: + dpvs:EnterIntoContract, + dpvs-gdpr:A6-1-b +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1b +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:compliance with a legal obligationLegal basis based on compliance with a legal obligation to which the controller is subject
Narrower than:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:protection of the vital interestsLegal basis based on protecting the vital interests of the data subject or of another natural person
Narrower than:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-d) protect vital interests of data subject

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-data-subject
Term:A6-1-d-data-subject
Label:Art 6(1-d) protect vital interests of data subject
Description:Legal basis based on protecting the vital interests of the data subject
Narrower than: + dpvs:VitalInterestOfDataSubject, + dpvs-gdpr:A6-1-d +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-d) protect vital interests of natural person

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -819,7 +1048,7 @@

Art 6(1-e) public interest or official authority

- + @@ -844,13 +1073,14 @@

Art 6(1-e) public interest or official authority

- + @@ -874,7 +1104,7 @@

Art 6(1-e) official authority

- + @@ -897,6 +1127,10 @@

Art 6(1-e) official authority

+ + + + - + @@ -947,6 +1181,10 @@

Art 6(1-e) public interest

+ + + + - + @@ -998,13 +1236,122 @@

Art 6(1-f) legitimate interest

- + + + +
IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-natual-person
Term:A6-1-d-natual-person
Label:Art 6(1-d) protect vital interests of natural person
Description:Legal basis based on protecting the vital interests of another natural person that is not the data subject
Narrower than: + dpvs:VitalInterestOfNaturalPerson, + dpvs-gdpr:A6-1-d +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1d +
Created:
Modified:
Contributor(s): + Georg P Krog
Description:public interest or official authorityLegal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller
Narrower than:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit
Description:official authorityLegal basis based on the exercise of official authority vested in the controller
Narrower than: Created:
Modified:
Contributor(s): @@ -924,7 +1158,7 @@

Art 6(1-e) public interest

Description:public interestLegal basis based on performance of a task carried out in the public interest
Narrower than: Created:
Modified:
Contributor(s): @@ -974,7 +1212,7 @@

Art 6(1-f) legitimate interest

Description:legitimate interestsLegal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
Narrower than:
Modified:
Contributor(s): Bud Bruegger, - Eva Schlehahn + Eva Schlehahn, + Harshvardhan J. Pandit +
+
+
+

Art 6(1-f) legitimate interest of controller

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-controller
Term:A6-1-f-controller
Label:Art 6(1-f) legitimate interest of controller
Description:Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
Narrower than: + dpvs:LegitimateInterestOfController, + dpvs-gdpr:A6-1-f +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog +
+
+
+

Art 6(1-f) legitimate interest of third party

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/dpv-skos/dpv-gdpr/modules/compliance.jsonld b/dpv-skos/dpv-gdpr/modules/compliance.jsonld index a349316b9..cc21546c6 100644 --- a/dpv-skos/dpv-gdpr/modules/compliance.jsonld +++ b/dpv-skos/dpv-gdpr/modules/compliance.jsonld @@ -1,6 +1,31 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#ComplianceConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Compliance Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36,13 +61,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant for GDPR" + "@value": "State where lawfulness or compliance with GDPR is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliant" + "@value": "GDPR Compliance Unknown" } ] }, @@ -94,32 +119,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#ComplianceConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRLawfulness" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRNonCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Compliance Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#GDPRCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -155,13 +155,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where lawfulness or compliance with GDPR is unknown" + "@value": "State of being lawful or legally compliant for GDPR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GDPR Compliance Unknown" + "@value": "GDPR Compliant" } ] }, diff --git a/dpv-skos/dpv-gdpr/modules/compliance.rdf b/dpv-skos/dpv-gdpr/modules/compliance.rdf index 90a3d8f0a..68f1dba8d 100644 --- a/dpv-skos/dpv-gdpr/modules/compliance.rdf +++ b/dpv-skos/dpv-gdpr/modules/compliance.rdf @@ -6,6 +6,18 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + GDPR Non-compliant + State of being unlawful or legally non-compliant for GDPR + 2022-10-22 + accepted + Harshvardhan J. Pandit + + @@ -30,18 +42,6 @@ Harshvardhan J. Pandit - - - - - - GDPR Non-compliant - State of being unlawful or legally non-compliant for GDPR - 2022-10-22 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld b/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld index 18c5d7a81..c4496e05d 100644 --- a/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld +++ b/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld @@ -1,10 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13,13 +12,19 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + }, + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,27 +40,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Data Transfer Tool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -83,7 +85,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -99,30 +101,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "SCCs adopted by Commission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" ], "http://purl.org/dc/terms/created": [ { @@ -134,16 +137,16 @@ { "@value": "David Hickey" }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -158,6 +161,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, { "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } @@ -165,18 +171,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "Supplementary Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -189,22 +195,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -223,24 +220,24 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "AdHoc Contractual Clauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -253,13 +250,22 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -274,6 +280,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } @@ -281,18 +290,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Standard Contractual Clauses (SCC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Data_TransfersConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data_Transfers Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -308,6 +357,9 @@ { "@value": "David Hickey" }, + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, @@ -317,7 +369,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -334,26 +386,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -366,22 +415,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -398,26 +438,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Certification Mechanisms for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -445,7 +482,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -462,18 +499,21 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "SCCs adopted by Supervisory Authority" } ] }, @@ -528,45 +568,5 @@ "@value": "Codes of Conduct for Data Transfers" } ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Data_TransfersConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Data_Transfers Concepts" - } - ] } ] \ No newline at end of file diff --git a/dpv-skos/dpv-gdpr/modules/data_transfers.rdf b/dpv-skos/dpv-gdpr/modules/data_transfers.rdf index 5bd62a870..d0a2843df 100644 --- a/dpv-skos/dpv-gdpr/modules/data_transfers.rdf +++ b/dpv-skos/dpv-gdpr/modules/data_transfers.rdf @@ -6,16 +6,20 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + - Codes of Conduct for Data Transfers - Codes of Conduct that outline sufficient safeguards for carrying out data transfers - + Standard Contractual Clauses (SCC) + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit @@ -52,58 +56,29 @@ Harshvardhan J. Pandit - + - - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - - 2021-09-22 - accepted - David Hickey - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - - - - - Data Transfer Tool - A legal instrument or tool intended to assist or justify data transfers - - - 2021-09-22 - accepted - David Hickey - Harshvardhan J. Pandit - - - - - - - - - AdHoc Contractual Clauses - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements 2021-09-22 accepted + David Hickey + Georg P Krog Harshvardhan J. Pandit - + - Certification Mechanisms for Data Transfers - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + Codes of Conduct for Data Transfers + Codes of Conduct that outline sufficient safeguards for carrying out data transfers 2021-09-22 accepted @@ -123,36 +98,61 @@ - + - - Supplementary Measure - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - + + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted David Hickey + Paul Ryan Georg P Krog Harshvardhan J. Pandit - + - - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - + + AdHoc Contractual Clauses + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + + 2021-09-22 + accepted + Harshvardhan J. Pandit + + + + + + + Data Transfer Tool + A legal instrument or tool intended to assist or justify data transfers + + 2021-09-22 accepted David Hickey - Paul Ryan - Georg P Krog + Harshvardhan J. Pandit + + + + + + + + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + + 2021-09-22 + accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-gdpr/modules/dpia.jsonld b/dpv-skos/dpv-gdpr/modules/dpia.jsonld index 14478f47c..2f0dd70f6 100644 --- a/dpv-skos/dpv-gdpr/modules/dpia.jsonld +++ b/dpv-skos/dpv-gdpr/modules/dpia.jsonld @@ -1,46 +1,56 @@ [ { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:isPartOf" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "Condition where a DPIA is required" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + "@value": "DPIA Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -61,6 +71,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -69,38 +84,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is not conformant with a DPIA" + "@value": "Recommendation from the DPIA regarding processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Non-Conformant" + "@value": "DPIA Processing Recommendation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -108,6 +125,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -116,64 +138,101 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" + "@value": "Conformity of a process with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Conformity" } ] }, { - "@id": "http://purl.org/dc/terms/coverage", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "dct:coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" + }, { - "@language": "en", - "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/created", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" + }, { - "@language": "en", - "@value": "dct:created" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + "@value": "Dpia Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" ], "http://purl.org/dc/terms/created": [ { @@ -202,37 +261,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing may continue" + "@value": "Expressing the specified process is conformant with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Recommends Processing Continue" + "@value": "DPIA Conformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -240,11 +303,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -253,28 +311,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Recommendation from a DPIA that the processing may continue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "DPIA Recommends Processing Continue" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -292,163 +349,87 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Condition where a DPIA is not required" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Not Required" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/conformsTo", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:conformsTo" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/temporal", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:temporal" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "For expressing the temporal coverage of the DPIA document or process" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingContinue" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant" - }, + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant" + "@language": "en", + "@value": "Status reflecting the outcomes of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Dpia Concepts" + "@language": "en", + "@value": "DPIA Outcome Status" } ] }, { - "@id": "http://purl.org/dc/terms/title", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:title" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a title of the DPIA for human comprehension" + "@value": "DPIA outcome status indicating (all) risks have been mitigated" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Outcome Risks Mitigated" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -466,6 +447,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -474,40 +460,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -515,11 +499,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -528,19 +507,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from the DPIA regarding processing" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Processing Recommendation" + "@value": "DPIA Indicates Low Risk" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process." + } + ] + }, + { + "@id": "http://purl.org/dc/terms/isPartOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:isPartOf" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA" } ] }, @@ -563,7 +578,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -586,7 +601,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -597,46 +612,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome" + "@value": "DPIA Necessity Status" } ] }, { - "@id": "http://purl.org/dc/terms/dateSubmitted", + "@id": "http://purl.org/dc/terms/identifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateSubmitted" + "@value": "dct:identifier" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" + "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -662,24 +677,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating (all) risks have been mitigated" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "DPIA Indicates No Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -719,36 +734,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "DPIA Risk Status" } ] }, { - "@id": "http://purl.org/dc/terms/isVersionOf", + "@id": "http://purl.org/dc/terms/subject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:isVersionOf" + "@value": "dct:subject" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing prior versions or iterations of the DPIA document or process" + "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired", + "@id": "http://purl.org/dc/terms/created", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:created" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -784,35 +817,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformant", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -820,6 +849,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -828,106 +862,91 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expressing the specified process is conformant with a DPIA" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Conformant" + "@value": "DPIA Outcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "@id": "http://purl.org/dc/terms/temporal", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "dct:temporal" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@language": "en", + "@value": "For expressing the temporal coverage of the DPIA document or process" } + ] + }, + { + "@id": "http://purl.org/dc/terms/modified", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "dct:modified" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" } ] }, { - "@id": "http://purl.org/dc/terms/identifier", + "@id": "http://purl.org/dc/terms/dateAccepted", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:identifier" + "@value": "dct:dateAccepted" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management" + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" } ] }, { - "@id": "http://purl.org/dc/terms/subject", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:subject" + "@value": "dct:hasPart" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage" + "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" } ] }, @@ -950,23 +969,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -974,11 +991,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -987,46 +999,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conformity of a process with a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Conformity" + "@value": "DPIA outcome status indicating high residual risk which are not acceptable for continuation" } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment" + "@value": "DPIA Outcome High Residual Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1044,6 +1037,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1052,38 +1050,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "DPIA Necessity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1099,74 +1100,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "Recommendation from a DPIA that the processing should not continue" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Recommends Processing Not Continue" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "http://purl.org/dc/terms/dateSubmitted", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "dct:dateSubmitted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@language": "en", + "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval" } + ] + }, + { + "@id": "http://purl.org/dc/terms/coverage", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "dct:coverage" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@language": "en", + "@value": "For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description" } + ] + }, + { + "@id": "http://purl.org/dc/terms/isVersionOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "dct:isVersionOf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "For expressing prior versions or iterations of the DPIA document or process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1184,11 +1193,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1197,27 +1201,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Outcome DPA Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", + "@id": "http://purl.org/dc/terms/conformsTo", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:conformsTo" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/title", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:title" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a title of the DPIA for human comprehension" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1235,11 +1276,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1248,46 +1284,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Procedure" + "@value": "DPIA identifying high risk levels" } - ] - }, - { - "@id": "http://purl.org/dc/terms/modified", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:modified" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified" + "@value": "DPIA Indicates High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARecommendsProcessingNotContinue", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANonConformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" ], "http://purl.org/dc/terms/created": [ { @@ -1316,37 +1334,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcessingRecommendation" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAConformity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Recommendation from a DPIA that the processing should not continue" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Recommends Processing Not Continue" + "@value": "Expressing the specified process is not conformant with a DPIA" } - ] - }, - { - "@id": "http://purl.org/dc/terms/dateAccepted", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:dateAccepted" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval" + "@value": "DPIA Non-Conformant" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/dpia.rdf b/dpv-skos/dpv-gdpr/modules/dpia.rdf index c39c6d7f9..e7838e8a9 100644 --- a/dpv-skos/dpv-gdpr/modules/dpia.rdf +++ b/dpv-skos/dpv-gdpr/modules/dpia.rdf @@ -6,61 +6,119 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - DPIA Necessity Status - Status reflecting whether a DPIA is necessary - 2022-06-22 + DPIA Processing Recommendation + Recommendation from the DPIA regarding processing + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - - - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk which are not acceptable for continuation + + + DPIA Indicates High Risk + DPIA identifying high risk levels 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary + + + DPIA Indicates No Risk + DPIA identifying no risk is present 2022-06-22 accepted Harshvardhan J. Pandit - + + + Dpia Concepts + + + + + + + + + + + + + + + + + + + + + + + + dct:title + Indicates a title of the DPIA for human comprehension + + + + dct:identifier + Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + + - - - DPIA Not Required - Condition where a DPIA is not required + + + DPIA Necessity Status + Status reflecting whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit - + + + dct:isPartOf + For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA + + - - - DPIA Indicates No Risk - DPIA identifying no risk is present + + + DPIA Recommends Processing Not Continue + Recommendation from a DPIA that the processing should not continue + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + dct:modified + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified + + + + + + + DPIA Required + Condition where a DPIA is required 2022-06-22 accepted Harshvardhan J. Pandit @@ -78,107 +136,92 @@ Harshvardhan J. Pandit - + - - - DPIA Conformant - Expressing the specified process is conformant with a DPIA - 2022-10-22 + + + DPIA Outcome Status + Status reflecting the outcomes of a DPIA + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - DPIA Processing Recommendation - Recommendation from the DPIA regarding processing + + + DPIA Conformity + Conformity of a process with a DPIA 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - - - dct:isVersionOf - For expressing prior versions or iterations of the DPIA document or process - - + - - - DPIA Non-Conformant - Expressing the specified process is not conformant with a DPIA + + + DPIA Recommends Processing Continue + Recommendation from a DPIA that the processing may continue 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - + - - - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA + + + DPIA Not Required + Condition where a DPIA is not required 2022-06-22 accepted Harshvardhan J. Pandit - - - dct:isPartOf - For expressing a DPIA document or process is part of another. For example, as some DPIANecessityAssessment dct:isPartOf some dpv:DPIA - - + - - - DPIA Outcome Status - Status reflecting the outcomes of a DPIA + + + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk which are not acceptable for continuation 2022-06-22 accepted Harshvardhan J. Pandit - - - Dpia Concepts - - - - - - - - - - - - - - - - - - - - + + + + + + DPIA Non-Conformant + Expressing the specified process is not conformant with a DPIA + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + - - - dct:conformsTo - For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation + + + + + + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required + 2022-06-22 + accepted + Harshvardhan J. Pandit + @@ -192,17 +235,21 @@ Harshvardhan J. Pandit - + + + dpv:hasStatus + For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + + - - - DPIA Conformity - Conformity of a process with a DPIA - 2022-10-22 + + + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary + 2022-06-22 accepted Harshvardhan J. Pandit - Georg P Krog @@ -217,87 +264,50 @@ Harshvardhan J. Pandit - - - dct:valid - For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered - - - - - - - DPIA Recommends Processing Continue - Recommendation from a DPIA that the processing may continue - 2022-10-22 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - dct:hasPart - For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment + dct:conformsTo + For expressing an existing standard, guideline, or requirements to which the DPIA document or process will be conforming to. This could be external guidelines published by an Authority, or internal guidelines established by the organisation - + - dct:modified - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was last modified + dct:description + Indicates a description of the DPIA for human comprehension - + - - - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required + + + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - - - - - - DPIA Indicates High Risk - DPIA identifying high risk levels - 2022-06-22 - accepted - Harshvardhan J. Pandit - + + + dct:dateSubmitted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval - + - - - DPIA Recommends Processing Not Continue - Recommendation from a DPIA that the processing should not continue + + + DPIA Conformant + Expressing the specified process is conformant with a DPIA 2022-10-22 accepted Harshvardhan J. Pandit Georg P Krog - + - dct:title - Indicates a title of the DPIA for human comprehension - - - - - - - DPIA Required - Condition where a DPIA is required - 2022-06-22 - accepted - Harshvardhan J. Pandit - + dct:subject + For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage @@ -311,49 +321,39 @@ Harshvardhan J. Pandit - - - dct:coverage - For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description - - - - dct:description - Indicates a description of the DPIA for human comprehension - dct:temporal For expressing the temporal coverage of the DPIA document or process - + - dct:dateSubmitted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was submitted for audit or approval + dct:hasPart + For expressing something contains a DPIA document or process contains as a part. For example, as some dpv:DPIA dct:hasPart DPIANecessityAssessment - + - dct:dateAccepted - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval + dct:created + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created - + - dct:identifier - Indicates an identifier associated with the DPIA documentation or process. Identifiers may be reused from existing systems, or created for the purposes of record management + dct:valid + For expressing the temporal date or range of validity of the DPIA document or process. This refers to the time period for which the DPIA is considered valid, and does not refer to the temporal period associated with processing (see dct:temporal instead). The assumption is that after this period, the DPIA should be re-evaluated or some process should be triggered - + - dpv:hasStatus - For expressing the status of the DPIA document or process. Here different statuses are used to convey different contextual meanings. For example, dpv:ActivityStatus expresses the state of the activity in terms of whether it is ongoing or completed, and dpv:AuditStatus expresses the state of the audit process in terms of being required, approved, or rejected. These are applied over each step of the DPIA i.e. DPIANecessityAssessment, DPIAProcedure, and DPIAOutcome. Similarly, a process also uses hasStatus with DPIAConformity to indicate adherence to the results of the DPIA process. + dct:dateAccepted + For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was accepted through audit or approval - + - dct:created - For expressing when the documentation (e.g. DPIA Necessity Assessment, or DPIA Procedure, or DPIA outcome) was created + dct:isVersionOf + For expressing prior versions or iterations of the DPIA document or process - + - dct:subject - For expressing the subject of the DPIA document or process, where subject refers to the point of focus. For expressing what is affected or included within the DPIA, please see dct:coverage + dct:coverage + For expressing coverage (e.g. jurisdictions, products, services) of the DPIA document or process. For temporal coverage, please see dct:temporal. The coverage can be expressed using dpv:PersonalDataHandling, or using another concept, or even be a link or reference to a document, or a textual description diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld b/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld index a01a6d30a..869d20922 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld +++ b/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-enter-into-contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,17 +9,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,32 +36,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest" + "@value": "Legal basis based on taking steps at the request of the data subject prior to entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 6(1-b) enter into contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -64,14 +70,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" @@ -85,12 +103,12 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" }, { "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" @@ -99,18 +117,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "official authority" + "@value": "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Art 6(1-e) public interest or official authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-natual-person", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -119,7 +137,129 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on protecting the vital interests of another natural person that is not the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-d) protect vital interests of natural person" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-third-party", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-f) legitimate interest of third party" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ @@ -128,17 +268,23 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -149,24 +295,94 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art.6(1-a) regular consent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on performance of a task carried out in the public interest" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-e) public interest" } ] }, @@ -188,12 +404,24 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-enter-into-contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-contract-performance" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-data-subject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-natual-person" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" }, @@ -205,6 +433,12 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-controller" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-third-party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -231,6 +465,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" @@ -244,7 +484,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -255,7 +495,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -272,7 +512,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -281,7 +521,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -293,20 +533,81 @@ }, { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on protecting the vital interests of the data subject or of another natural person" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-d) protect vital interests" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" }, { - "@value": "Rigo Wenning" + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -322,28 +623,147 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-f) legitimate interest" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" + "@value": "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + "@value": "Art 6(1-b) contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal basis based on compliance with a legal obligation to which the controller is subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 6(1-c) legal obligation" } ] }, @@ -377,7 +797,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ @@ -407,7 +827,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" + "@value": "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -424,7 +844,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-controller", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -433,26 +853,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -463,29 +880,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 6(1-f) legitimate interest of controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b-contract-performance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -494,21 +914,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ @@ -524,29 +941,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "Legal basis based on performance of a contract to which the data subject is party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "Art 6(1-b) contract performance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d-data-subject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -555,26 +975,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -585,32 +1002,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "Legal basis based on protecting the vital interests of the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art 6(1-d) protect vital interests of data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -619,26 +1036,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -649,24 +1063,27 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "Legal basis based on the exercise of official authority vested in the controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art 6(1-e) official authority" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis.n3 b/dpv-skos/dpv-gdpr/modules/legal_basis.n3 index 79ec2214d..566408aee 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis.n3 +++ b/dpv-skos/dpv-gdpr/modules/legal_basis.n3 @@ -11,11 +11,12 @@ dpvs-gdpr:A6-1-a a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:ExpressedConsent ; - skos:definition "consent of the data subject"@en ; + skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; skos:prefLabel "Art.6(1-a) consent"@en . @@ -27,13 +28,13 @@ dpvs-gdpr:A6-1-a-explicit-consent a rdfs:Class, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "changed"@en ; skos:broader dpvs:ExplicitlyExpressedConsent, dpvs-gdpr:A6-1a ; - skos:definition "consent (explicit) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; skos:prefLabel "Art 6(1-a) explicit consent"@en . @@ -45,13 +46,13 @@ dpvs-gdpr:A6-1-a-non-explicit-consent a rdfs:Class, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "changed"@en ; skos:broader dpvs:ExpressedConsent, dpvs-gdpr:A6-1a ; - skos:definition "consent (non-explicit or regular) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; skos:prefLabel "Art.6(1-a) regular consent"@en . @@ -60,27 +61,57 @@ dpvs-gdpr:A6-1-b a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:Contract ; - skos:definition "performance of a contract"@en ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:prefLabel "Art 6(1-b) contract"@en . +dpvs-gdpr:A6-1-b-contract-performance a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:ContractPerformance, + dpvs-gdpr:A6-1-b ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party"@en ; + skos:prefLabel "Art 6(1-b) contract performance"@en . + +dpvs-gdpr:A6-1-b-enter-into-contract a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:EnterIntoContract, + dpvs-gdpr:A6-1-b ; + skos:definition "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + skos:prefLabel "Art 6(1-b) enter into contract"@en . + dpvs-gdpr:A6-1-c a rdfs:Class, skos:Concept, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:LegalObligation ; - skos:definition "compliance with a legal obligation"@en ; + skos:definition "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; skos:prefLabel "Art 6(1-c) legal obligation"@en . dpvs-gdpr:A6-1-d a rdfs:Class, @@ -88,28 +119,58 @@ dpvs-gdpr:A6-1-d a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:VitalInterest ; - skos:definition "protection of the vital interests"@en ; + skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:prefLabel "Art 6(1-d) protect vital interests"@en . +dpvs-gdpr:A6-1-d-data-subject a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:VitalInterestOfDataSubject, + dpvs-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of the data subject"@en ; + skos:prefLabel "Art 6(1-d) protect vital interests of data subject"@en . + +dpvs-gdpr:A6-1-d-natual-person a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:VitalInterestOfNaturalPerson, + dpvs-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + skos:prefLabel "Art 6(1-d) protect vital interests of natural person"@en . + dpvs-gdpr:A6-1-e a rdfs:Class, skos:Concept, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:OfficialAuthorityOfController, dpvs:PublicInterest ; - skos:definition "public interest or official authority"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en . dpvs-gdpr:A6-1-e-official-authority a rdfs:Class, @@ -117,12 +178,13 @@ dpvs-gdpr:A6-1-e-official-authority a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:OfficialAuthorityOfController, dpvs-gdpr:A6-1-e ; - skos:definition "official authority"@en ; + skos:definition "Legal basis based on the exercise of official authority vested in the controller"@en ; skos:prefLabel "Art 6(1-e) official authority"@en . dpvs-gdpr:A6-1-e-public-interest a rdfs:Class, @@ -130,12 +192,13 @@ dpvs-gdpr:A6-1-e-public-interest a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:PublicInterest, dpvs-gdpr:A6-1-e ; - skos:definition "public interest"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest"@en ; skos:prefLabel "Art 6(1-e) public interest"@en . dpvs-gdpr:A6-1-f a rdfs:Class, @@ -143,25 +206,60 @@ dpvs-gdpr:A6-1-f a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:LegitimateInterest ; - skos:definition "legitimate interests"@en ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:prefLabel "Art 6(1-f) legitimate interest"@en . +dpvs-gdpr:A6-1-f-controller a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:LegitimateInterestOfController, + dpvs-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:prefLabel "Art 6(1-f) legitimate interest of controller"@en . + +dpvs-gdpr:A6-1-f-third-party a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:LegitimateInterestOfThirdParty, + dpvs-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en . + dpvs-gdpr:Legal_BasisConcepts a skos:Collection ; skos:member dpvs-gdpr:A6-1-a, dpvs-gdpr:A6-1-a-explicit-consent, dpvs-gdpr:A6-1-a-non-explicit-consent, dpvs-gdpr:A6-1-b, + dpvs-gdpr:A6-1-b-contract-performance, + dpvs-gdpr:A6-1-b-enter-into-contract, dpvs-gdpr:A6-1-c, dpvs-gdpr:A6-1-d, + dpvs-gdpr:A6-1-d-data-subject, + dpvs-gdpr:A6-1-d-natual-person, dpvs-gdpr:A6-1-e, dpvs-gdpr:A6-1-e-official-authority, dpvs-gdpr:A6-1-e-public-interest, - dpvs-gdpr:A6-1-f ; + dpvs-gdpr:A6-1-f, + dpvs-gdpr:A6-1-f-controller, + dpvs-gdpr:A6-1-f-third-party ; skos:prefLabel "Legal_Basis Concepts"^^xsd:string . diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis.rdf b/dpv-skos/dpv-gdpr/modules/legal_basis.rdf index 82ac52da7..280c4a4d5 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis.rdf +++ b/dpv-skos/dpv-gdpr/modules/legal_basis.rdf @@ -6,48 +6,23 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - Art 6(1-e) official authority - official authority - - 2022-08-24 - accepted - Harshvardhan J. Pandit - - - - - - - - Art 6(1-c) legal obligation - compliance with a legal obligation - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - - + - - Art 6(1-d) protect vital interests - protection of the vital interests - - 2019-04-05 - 2021-09-08 - accepted + + + Art.6(1-a) regular consent + Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + 2019-04-10 + 2022-11-24 + changed Eva Schlehahn Bud Bruegger + Harshvardhan J. Pandit + Rigo Wenning @@ -57,11 +32,11 @@ Art 6(1-a) explicit consent - consent (explicit) of the data subject + Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" 2022-06-22 - 2022-09-07 + 2022-11-24 changed Eva Schlehahn Bud Bruegger @@ -75,58 +50,61 @@ Art 6(1-f) legitimate interest - legitimate interests + Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child 2019-04-05 - 2021-09-08 - accepted + 2022-11-24 + changed Eva Schlehahn Bud Bruegger + Harshvardhan J. Pandit - + - - Art.6(1-a) consent - consent of the data subject - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - - 2022-09-07 - accepted + + Art 6(1-c) legal obligation + Legal basis based on compliance with a legal obligation to which the controller is subject + + 2019-04-05 + 2022-11-24 + changed + Eva Schlehahn + Bud Bruegger Harshvardhan J. Pandit - + - - Art 6(1-b) contract - performance of a contract - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger + + + Art 6(1-f) legitimate interest of controller + Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog - + - - - Art 6(1-e) public interest or official authority - public interest or official authority - + + Art 6(1-d) protect vital interests + Legal basis based on protecting the vital interests of the data subject or of another natural person + 2019-04-05 - 2021-09-08 - accepted + 2022-11-24 + changed Eva Schlehahn Bud Bruegger + Harshvardhan J. Pandit @@ -136,12 +114,33 @@ + + + + + + + + + + + + + + Art 6(1-d) protect vital interests of natural person + Legal basis based on protecting the vital interests of another natural person that is not the data subject + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + @@ -150,30 +149,135 @@ Art 6(1-e) public interest - public interest + Legal basis based on performance of a task carried out in the public interest 2022-08-24 - accepted + 2022-11-24 + changed Harshvardhan J. Pandit - + + + + + + + Art 6(1-b) contract performance + Legal basis based on performance of a contract to which the data subject is party + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + + + + + + + + Art 6(1-b) contract + Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract + + 2019-04-05 + 2022-11-24 + changed + Eva Schlehahn + Bud Bruegger + Harshvardhan J. Pandit + + + - - Art.6(1-a) regular consent - consent (non-explicit or regular) of the data subject - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + Art.6(1-a) consent + Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - 2019-04-10 - 2022-09-07 + 2022-09-07 + 2022-11-24 + changed + Harshvardhan J. Pandit + + + + + + + + + Art 6(1-d) protect vital interests of data subject + Legal basis based on protecting the vital interests of the data subject + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + + + + + + + + + Art 6(1-e) public interest or official authority + Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller + + 2019-04-05 + 2022-11-24 changed Eva Schlehahn Bud Bruegger Harshvardhan J. Pandit - Rigo Wenning + + + + + + + + + Art 6(1-f) legitimate interest of third party + Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + + + + + + + + + Art 6(1-b) enter into contract + Legal basis based on taking steps at the request of the data subject prior to entering into a contract + + 2022-11-24 + 2022-11-24 + changed + Georg P Krog + + + + + + + + + Art 6(1-e) official authority + Legal basis based on the exercise of official authority vested in the controller + + 2022-08-24 + 2022-11-24 + changed + Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis.ttl b/dpv-skos/dpv-gdpr/modules/legal_basis.ttl index 79ec2214d..566408aee 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis.ttl +++ b/dpv-skos/dpv-gdpr/modules/legal_basis.ttl @@ -11,11 +11,12 @@ dpvs-gdpr:A6-1-a a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-09-07"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:ExpressedConsent ; - skos:definition "consent of the data subject"@en ; + skos:definition "Legal basis based on data subject's given consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a."@en ; skos:prefLabel "Art.6(1-a) consent"@en . @@ -27,13 +28,13 @@ dpvs-gdpr:A6-1-a-explicit-consent a rdfs:Class, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "changed"@en ; skos:broader dpvs:ExplicitlyExpressedConsent, dpvs-gdpr:A6-1a ; - skos:definition "consent (explicit) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given explicit consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\""@en ; skos:prefLabel "Art 6(1-a) explicit consent"@en . @@ -45,13 +46,13 @@ dpvs-gdpr:A6-1-a-non-explicit-consent a rdfs:Class, "Eva Schlehahn"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Rigo Wenning"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; sw:term_status "changed"@en ; skos:broader dpvs:ExpressedConsent, dpvs-gdpr:A6-1a ; - skos:definition "consent (non-explicit or regular) of the data subject"@en ; + skos:definition "Legal basis based on data subject's given non-explicit express consent to the processing of his or her personal data for one or more specific purposes"@en ; skos:note "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'."@en ; skos:prefLabel "Art.6(1-a) regular consent"@en . @@ -60,27 +61,57 @@ dpvs-gdpr:A6-1-b a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:Contract ; - skos:definition "performance of a contract"@en ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party or in order to take steps at the request of the data subject prior to entering into a contract"@en ; skos:prefLabel "Art 6(1-b) contract"@en . +dpvs-gdpr:A6-1-b-contract-performance a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:ContractPerformance, + dpvs-gdpr:A6-1-b ; + skos:definition "Legal basis based on performance of a contract to which the data subject is party"@en ; + skos:prefLabel "Art 6(1-b) contract performance"@en . + +dpvs-gdpr:A6-1-b-enter-into-contract a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:EnterIntoContract, + dpvs-gdpr:A6-1-b ; + skos:definition "Legal basis based on taking steps at the request of the data subject prior to entering into a contract"@en ; + skos:prefLabel "Art 6(1-b) enter into contract"@en . + dpvs-gdpr:A6-1-c a rdfs:Class, skos:Concept, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:LegalObligation ; - skos:definition "compliance with a legal obligation"@en ; + skos:definition "Legal basis based on compliance with a legal obligation to which the controller is subject"@en ; skos:prefLabel "Art 6(1-c) legal obligation"@en . dpvs-gdpr:A6-1-d a rdfs:Class, @@ -88,28 +119,58 @@ dpvs-gdpr:A6-1-d a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:VitalInterest ; - skos:definition "protection of the vital interests"@en ; + skos:definition "Legal basis based on protecting the vital interests of the data subject or of another natural person"@en ; skos:prefLabel "Art 6(1-d) protect vital interests"@en . +dpvs-gdpr:A6-1-d-data-subject a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:VitalInterestOfDataSubject, + dpvs-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of the data subject"@en ; + skos:prefLabel "Art 6(1-d) protect vital interests of data subject"@en . + +dpvs-gdpr:A6-1-d-natual-person a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:VitalInterestOfNaturalPerson, + dpvs-gdpr:A6-1-d ; + skos:definition "Legal basis based on protecting the vital interests of another natural person that is not the data subject"@en ; + skos:prefLabel "Art 6(1-d) protect vital interests of natural person"@en . + dpvs-gdpr:A6-1-e a rdfs:Class, skos:Concept, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:OfficialAuthorityOfController, dpvs:PublicInterest ; - skos:definition "public interest or official authority"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest or in the exercise of official authority vested in the controller"@en ; skos:prefLabel "Art 6(1-e) public interest or official authority"@en . dpvs-gdpr:A6-1-e-official-authority a rdfs:Class, @@ -117,12 +178,13 @@ dpvs-gdpr:A6-1-e-official-authority a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:OfficialAuthorityOfController, dpvs-gdpr:A6-1-e ; - skos:definition "official authority"@en ; + skos:definition "Legal basis based on the exercise of official authority vested in the controller"@en ; skos:prefLabel "Art 6(1-e) official authority"@en . dpvs-gdpr:A6-1-e-public-interest a rdfs:Class, @@ -130,12 +192,13 @@ dpvs-gdpr:A6-1-e-public-interest a rdfs:Class, dpvs:LegalBasis ; dct:created "2022-08-24"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:PublicInterest, dpvs-gdpr:A6-1-e ; - skos:definition "public interest"@en ; + skos:definition "Legal basis based on performance of a task carried out in the public interest"@en ; skos:prefLabel "Art 6(1-e) public interest"@en . dpvs-gdpr:A6-1-f a rdfs:Class, @@ -143,25 +206,60 @@ dpvs-gdpr:A6-1-f a rdfs:Class, dpvs:LegalBasis ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Bud Bruegger"^^xsd:string, - "Eva Schlehahn"^^xsd:string ; - dct:modified "2021-09-08"^^xsd:date ; + "Eva Schlehahn"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs-gdpr: ; - sw:term_status "accepted"@en ; + sw:term_status "changed"@en ; skos:broader dpvs:LegitimateInterest ; - skos:definition "legitimate interests"@en ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; skos:prefLabel "Art 6(1-f) legitimate interest"@en . +dpvs-gdpr:A6-1-f-controller a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:LegitimateInterestOfController, + dpvs-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by the controller, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:prefLabel "Art 6(1-f) legitimate interest of controller"@en . + +dpvs-gdpr:A6-1-f-third-party a rdfs:Class, + skos:Concept, + dpvs:LegalBasis ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvs-gdpr: ; + sw:term_status "changed"@en ; + skos:broader dpvs:LegitimateInterestOfThirdParty, + dpvs-gdpr:A6-1-f ; + skos:definition "Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child"@en ; + skos:prefLabel "Art 6(1-f) legitimate interest of third party"@en . + dpvs-gdpr:Legal_BasisConcepts a skos:Collection ; skos:member dpvs-gdpr:A6-1-a, dpvs-gdpr:A6-1-a-explicit-consent, dpvs-gdpr:A6-1-a-non-explicit-consent, dpvs-gdpr:A6-1-b, + dpvs-gdpr:A6-1-b-contract-performance, + dpvs-gdpr:A6-1-b-enter-into-contract, dpvs-gdpr:A6-1-c, dpvs-gdpr:A6-1-d, + dpvs-gdpr:A6-1-d-data-subject, + dpvs-gdpr:A6-1-d-natual-person, dpvs-gdpr:A6-1-e, dpvs-gdpr:A6-1-e-official-authority, dpvs-gdpr:A6-1-e-public-interest, - dpvs-gdpr:A6-1-f ; + dpvs-gdpr:A6-1-f, + dpvs-gdpr:A6-1-f-controller, + dpvs-gdpr:A6-1-f-third-party ; skos:prefLabel "Legal_Basis Concepts"^^xsd:string . diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld index 3fbd0fc30..d2975116a 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25,7 +25,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47,24 +47,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 46(3-a) contractual clauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -89,7 +89,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -114,7 +114,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -126,12 +126,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 49(1-c) conclusion of contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -156,7 +156,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -173,29 +173,96 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 49(2) legitimate interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Data_Transfer Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -220,7 +287,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -237,29 +304,32 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 49(1-b) performance of contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -279,12 +349,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -295,7 +365,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -303,13 +373,13 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -321,12 +391,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 49(1-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -351,7 +421,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -368,32 +438,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 46(2-a) legal instrument" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -418,7 +485,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -435,15 +502,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -455,12 +519,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 46(2-e) code of conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -485,7 +549,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -504,89 +568,25 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Data_Transfer Concepts" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ] }, @@ -655,7 +655,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -680,7 +680,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -697,29 +697,32 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -744,7 +747,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -761,29 +764,32 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -808,7 +814,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -825,29 +831,32 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 49(1-f) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -872,7 +881,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -891,30 +900,30 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Art 49(1-d) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -939,7 +948,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -961,24 +970,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 45(3) adequacy decision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1003,7 +1012,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1020,32 +1029,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 46(2-f) certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1065,12 +1071,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1081,21 +1087,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -1107,12 +1110,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 49(1-e) legal claims" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1137,7 +1140,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1154,27 +1157,24 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 49(1-g) public register" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf index cc544c2cb..0565ddd12 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf @@ -22,30 +22,63 @@ Georg P Krog - + - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. + + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog + + + + + + + + + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog + + + + + + + + + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + 2020-11-04 2021-09-08 accepted @@ -73,32 +106,30 @@ - + - - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - + Art 45(3) adequacy decision + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Transfer from EU to a third country. Third country has Adequacy Decision. + 2020-11-04 2021-09-08 accepted @@ -121,34 +152,19 @@ Georg P Krog - + - - Art 49(1-b) performance of contract - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - 2020-11-04 - 2021-09-08 - accepted - Georg P Krog - - - - - - - - Art 46(3-b) administrative arrangements - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + 2020-11-04 - 2021-09-08 - accepted + 2022-06-22 + changed Georg P Krog @@ -167,15 +183,16 @@ Georg P Krog - + - Art 46(2-e) code of conduct - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(1-b) performance of contract + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subject´s request. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted @@ -198,21 +215,6 @@ Georg P Krog - - - - - - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - 2020-11-04 - 2021-09-08 - accepted - Georg P Krog - - @@ -229,62 +231,60 @@ Georg P Krog - + - - Art 49(1-a) explicit consent - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 - 2022-06-22 - changed + 2021-09-08 + accepted Georg P Krog - + - - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(2-e) code of conduct + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individuals´ rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - Transfer from EU to a third country. Third country has Adequacy Decision. - + Art 46(2-f) certification + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + Art 49(1-e) legal claims + The transfer is necessary for the establishment, exercise or defence of legal claims. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld b/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld index 10312ee4c..82fa8adf8 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld @@ -43,7 +43,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -63,9 +63,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -81,24 +87,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -126,7 +132,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -142,24 +148,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 9(2-c) protect vital interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -181,7 +187,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -203,18 +209,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 9(2-e) data made public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -234,9 +240,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -252,24 +264,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 9(2-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -297,7 +309,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -319,18 +331,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-i) public interest in public health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -350,15 +362,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -374,24 +380,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 9(2-b) employment, social security, social protection law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -411,15 +417,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -435,24 +435,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 9(2-h) health & medicine" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -474,7 +474,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -496,18 +496,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 9(2-f) judicial process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -535,7 +535,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -551,24 +551,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-g) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -596,7 +596,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -612,19 +612,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 9(2-d) legitimate activities" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf b/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf index 75b58cebe..1393d1f0b 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf @@ -6,21 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - @@ -36,42 +21,29 @@ Bud Bruegger - - - Legal_Basis_Special Concepts - - - - - - - - - - - - + - - Art 9(2-h) health & medicine - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - + + Art 9(2-j) public interest, scientific research, statistical purpose + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-i) public interest in public health - public interest in public health - + + Art 9(2-c) protect vital interest + protection of the vital interests + 2019-04-05 2021-09-08 accepted @@ -79,42 +51,57 @@ Bud Bruegger - + - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law + 2019-04-05 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - + + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + + + Legal_Basis_Special Concepts + + + + + + + + + + + + - - Art 9(2-c) protect vital interest - protection of the vital interests - + + Art 9(2-i) public interest in public health + public interest in public health + 2019-04-05 2021-09-08 accepted @@ -136,16 +123,15 @@ Bud Bruegger - + - - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - + + Art 9(2-h) health & medicine + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + 2019-04-05 - 2021-09-08 accepted Eva Schlehahn Bud Bruegger @@ -166,4 +152,18 @@ Bud Bruegger + + + + + + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + + 2019-04-05 + accepted + Eva Schlehahn + Bud Bruegger + + diff --git a/dpv-skos/dpv-gdpr/modules/rights.jsonld b/dpv-skos/dpv-gdpr/modules/rights.jsonld index 40e19e27f..5307a556b 100644 --- a/dpv-skos/dpv-gdpr/modules/rights.jsonld +++ b/dpv-skos/dpv-gdpr/modules/rights.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25,7 +25,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47,18 +47,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent at any time" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A22 Right to object to automated decision making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -67,7 +67,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -81,11 +81,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" @@ -99,19 +94,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "Indirect Data Collection Notice" } ] }, @@ -174,60 +169,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "dcat:Resource" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." } ] }, @@ -289,59 +245,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#IndirectDataCollectionNotice", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Indirect Data Collection Notice" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsConcepts", "@type": [ @@ -407,7 +310,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -416,7 +319,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -430,6 +333,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" @@ -443,24 +351,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Data Collection Notice" + "@value": "A77 Right to Complaint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -485,7 +393,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -507,18 +415,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "A15 Right of Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -543,7 +451,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -565,18 +473,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "A18 Right to Restrict Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -601,7 +509,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -623,13 +531,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "Right to withdraw consent at any time" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "A7-3 Right to Withdraw Consent" } ] }, @@ -692,7 +600,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -717,7 +625,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -739,18 +647,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "A19 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -775,7 +683,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -797,18 +705,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "A20 Right to Data Portability" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -850,18 +758,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" + "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rights Recipients Notice" + "@value": "SAR Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SARNotice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -870,7 +778,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -884,6 +792,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" @@ -897,43 +810,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR)" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SAR Notice" + "@value": "A21 Right to object" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A dataset or catalogue or any other resource provided in fulfilment of a Right Exercise, such as for GDPR's Art.15 regarding Right of Access or Art.20 regarding Right to Data Portability. The associated properties from DCAT and DCMI DCT vocabularies provide convenient means to express metadata such as URL for accessing the data, its temporal validity and acecss restrictions, and specific datasets present along with their schemas." + "@value": "Right to rectification" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "A16 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DirectDataCollectionNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -942,7 +894,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -956,9 +908,57 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Notice provided in fulfilment of GDPR's Art.13 regarding information to be provided where personal data are collected from the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Direct Data Collection Notice" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsRecipientsNotice", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -974,19 +974,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "Rights Recipients Notice" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/rights.rdf b/dpv-skos/dpv-gdpr/modules/rights.rdf index e9f810858..404791d61 100644 --- a/dpv-skos/dpv-gdpr/modules/rights.rdf +++ b/dpv-skos/dpv-gdpr/modules/rights.rdf @@ -21,14 +21,14 @@ Harshvardhan J. Pandit - + - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - + A20 Right to Data Portability + Right to data portability + 2020-11-04 accepted Beatriz Esteves @@ -36,14 +36,14 @@ Harshvardhan J. Pandit - + - A16 Right to Rectification - Right to rectification - + A18 Right to Restrict Processing + Right to restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -65,14 +65,14 @@ Harshvardhan J. Pandit - + - A17 Right to Erasure - Right to erasure ('Right to be forgotten') - + A7-3 Right to Withdraw Consent + Right to withdraw consent at any time + 2020-11-04 accepted Beatriz Esteves @@ -95,14 +95,14 @@ Harshvardhan J. Pandit - + - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject - + A21 Right to object + Right to object to processing of personal data + 2020-11-04 accepted Beatriz Esteves @@ -110,29 +110,28 @@ Harshvardhan J. Pandit - + - - A7-3 Right to Withdraw Consent - Right to withdraw consent at any time - - 2020-11-04 + + Indirect Data Collection Notice + A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject + 2022-11-09 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority - + A15 Right of Access + Right of access + 2020-11-04 accepted Beatriz Esteves @@ -140,64 +139,43 @@ Harshvardhan J. Pandit - + - - Indirect Data Collection Notice - A Notice provided in fulfilment of GDPR's Art.14 regarding information to be provided where personal data are not collected from the data subject - 2022-11-09 + + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing + + 2020-11-04 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - + - - A15 Right of Access - Right of access - - 2020-11-04 + + Rights Recipients Notice + A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + 2022-11-09 accepted Beatriz Esteves Georg Krog Harshvardhan J. Pandit - - - Rights Concepts - - - - - - - - - - - - - - - - - - - + - A18 Right to Restrict Processing - Right to restriction of processing - + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority + 2020-11-04 accepted Beatriz Esteves @@ -205,14 +183,14 @@ Harshvardhan J. Pandit - + - A20 Right to Data Portability - Right to data portability - + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject + 2020-11-04 accepted Beatriz Esteves @@ -220,14 +198,14 @@ Harshvardhan J. Pandit - + - A21 Right to object - Right to object to processing of personal data - + A16 Right to Rectification + Right to rectification + 2020-11-04 accepted Beatriz Esteves @@ -235,13 +213,34 @@ Harshvardhan J. Pandit - + + + Rights Concepts + + + + + + + + + + + + + + + + + + + - Rights Recipients Notice - A Notice provided in fulfilment of GDPR's Art.19 regarding Recipients to whom a rights exercise has been communicated, such as regarding rectification (A.16) or erasure of personal data (A.17) or restriction of processing (A.18) + SAR Notice + A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) 2022-11-09 accepted Beatriz Esteves @@ -249,14 +248,15 @@ Harshvardhan J. Pandit - + - - SAR Notice - A Notice provided in fulfilment of GDPR's Art.15 regarding information to be provided for Right of Access or Subject Access Request (SAR) - 2022-11-09 + + A17 Right to Erasure + Right to erasure ('Right to be forgotten') + + 2020-11-04 accepted Beatriz Esteves Georg Krog diff --git a/dpv-skos/dpv-legal/dpv-legal.html b/dpv-skos/dpv-legal/dpv-legal.html index 2440ecf6f..cd5c4261d 100644 --- a/dpv-skos/dpv-legal/dpv-legal.html +++ b/dpv-skos/dpv-legal/dpv-legal.html @@ -1145,13 +1145,13 @@

EU-GDPR

IRIhttps://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f-third-party
Term:A6-1-f-third-party
Label:Art 6(1-f) legitimate interest of third party
Description:Legal basis based on the purposes of the legitimate interests pursued by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the data subject which require protection of personal data, in particular where the data subject is a child
Narrower than: + dpvs:LegitimateInterestOfThirdParty, + dpvs-gdpr:A6-1-f +
Instance of:dpvs:LegalBasis
Source: + GDPR Art.6-1f +
Created:
Modified:
Contributor(s): + Georg P Krog
-
-

GB-DPA-2018

+
+

GB-DPA

- + @@ -1167,7 +1167,7 @@

GB-DPA-2018

- @@ -1313,6 +1313,126 @@

US-CA-CPRA

IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018``https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA`
Type
Temporal start:2022-05-23 + 2018-05-25
Jurisdictions: dpvs-legal:GB
+
+

US-CO-CPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO-CPA`
Typedpvs:Law
Label:Colorado Privacy Act (CPA)
Website:https://leg.colorado.gov/bills/sb21-190
Temporal start:2024-01-07 +
Jurisdictions:dpvs-legal:US-CO
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-CT-CTPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT-CTPA`
Typedpvs:Law
Label:Connecticut Data Privacy Act (CTPA)
Website:https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF
Temporal start:2023-01-07 +
Jurisdictions:dpvs-legal:US-CT
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-NV-NPICICA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV-NPICICA`
Typedpvs:Law
Label:Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)
Website:https://www.leg.state.nv.us/NRS/NRS-603A.html
Temporal start:2021-01-10 +
Jurisdictions:dpvs-legal:US-NV
Concept Created:
Contributor(s): + Jonathan Bowker +
+

US-UT-UCPA

@@ -1350,6 +1470,46 @@

US-UT-UCPA

+
+

US-VA-VCDPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA-VCDPA`
Typedpvs:Law
Label:Virginia Consumer Data Protection Act (VCDPA)
Website:https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307
Temporal start:2023-01-01 +
Jurisdictions:dpvs-legal:US-VA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -3241,6 +3401,132 @@

DPA-SK

+
+

DPA-US-CO

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CO`
Typedpvs:DataProtectionAuthority
Label:Colorado Attorney General
Website:https://coag.gov
Jurisdictions:dpvs-legal:US-CO
Laws:dpvs-legal:US-CO-CPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-CT

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CT`
Typedpvs:DataProtectionAuthority
Label:Connecticut Attorney General
Website:https://portal.ct.gov/AG
Jurisdictions:dpvs-legal:US-CT
Laws:dpvs-legal:US-CT-CTPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-NV

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-NV`
Typedpvs:DataProtectionAuthority
Label:Nevada Attorney General
Website:https://ag.nv.gov/
Jurisdictions:dpvs-legal:US-NV
Laws:dpvs-legal:US-NV-NPICICA
Concept Created:
Contributor(s): + Jonathan Bowker +
+

DPA-US-UT

@@ -3283,6 +3569,48 @@

DPA-US-UT

+
+

DPA-US-VC

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-VC`
Typedpvs:DataProtectionAuthority
Label:Virginia Attorney General
Website:https://www.oag.state.va.us
Jurisdictions:dpvs-legal:US-VC
Laws:dpvs-legal:US-VA-VCDPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -3530,7 +3858,7 @@

Adequacy-EU-AD

Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3653,7 +3981,7 @@

Adequacy-EU-CH

Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3694,7 +4022,7 @@

Adequacy-EU-FO

Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3735,7 +4063,7 @@

Adequacy-EU-GB

Type - dpvs:Lawdpvs-gdpr:A45-3 + dpvs-gdpr:A45-3dpvs:Law Label: @@ -3776,7 +4104,7 @@

Adequacy-EU-GG

Type - dpvs:Lawdpvs-gdpr:A45-3 + dpvs-gdpr:A45-3dpvs:Law Label: @@ -18332,10 +18660,6 @@

Proposed Terms

laws
  • EU
  • US
  • -
  • US-VA-VCDPA
  • -
  • US-CO-CPA
  • -
  • US-CT-CTPA
  • -
  • NPICICA
diff --git a/dpv-skos/dpv-legal/dpv-legal.jsonld b/dpv-skos/dpv-legal/dpv-legal.jsonld index 582e01b79..58ce99c15 100644 --- a/dpv-skos/dpv-legal/dpv-legal.jsonld +++ b/dpv-skos/dpv-legal/dpv-legal.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29,72 +29,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "IRL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "372" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "372" + "@value": "Texas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -126,38 +75,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "CI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "CIV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "384" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -186,44 +135,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Qatar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "634" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -252,47 +198,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "AZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "AZE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "31" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -317,45 +260,48 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Aruba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "533" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -381,98 +327,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maine" + "@value": "Tonga" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "TO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" - }, + "@value": "TON" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" - }, + "@value": "776" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -481,6 +373,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -496,46 +391,73 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@language": "de", + "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@language": "en", + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Niue" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "NU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "NIU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "570" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "570" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -545,10 +467,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -565,32 +487,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "Thuringian Data Protection Act (ThürDSG)" }, { "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -622,7 +544,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" @@ -634,24 +556,24 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" + "@value": "France" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -661,30 +583,31 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "250" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -697,6 +620,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nc2795447cc654b0794519128a4df474e" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -708,46 +636,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "LAO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" } + ] + }, + { + "@id": "_:Nc2795447cc654b0794519128a4df474e", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "418" + "@id": "_:N78a47bb26cf041518d39b1019338ee76" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N78a47bb26cf041518d39b1019338ee76", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "418" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -758,9 +692,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -774,44 +705,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" - }, - { - "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@language": "en", + "@value": "Missouri" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -837,44 +747,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "876" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -900,47 +810,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Bermuda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MG" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDG" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "450" + "@value": "60" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "450" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -970,35 +877,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@value": "Die Sächsische Datenschutzbeauftragte" }, { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "The Saxon data protection officer" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.saechsdsb.de/" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1022,34 +935,74 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@language": "en", + "@value": "Ireland" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "IE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "IRL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "372" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "372" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1075,47 +1028,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Bhutan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BS" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BHS" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "44" + "@value": "64" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "44" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -1139,34 +1089,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Protection Commission" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@language": "en", + "@value": "Mecklenburg-Western-Pomerania" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1192,21 +1147,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Saint Pierre and Miquelon" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SPM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "666" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1232,44 +1210,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "SL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "SLE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "694" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1293,34 +1274,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "Saint Helena" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "SH" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@value": "SHN" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "654" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -1346,21 +1342,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MiddleAfrica" + "@value": "SouthernAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -1369,6 +1365,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1384,43 +1383,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "en", + "@value": "Independent State Center for Data Protection Schleswig-Holstein" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@language": "de", + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Cambodia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutzzentrum.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "KH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "KHM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "116" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + }, { - "@value": "116" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1449,44 +1446,124 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "South Africa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "710" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Law" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N3a208fffcde348088d19cc4b1a58deab" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Act (DPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + } + ] + }, + { + "@id": "_:N3a208fffcde348088d19cc4b1a58deab", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N90c19d80a54345baab0a37a3c84fa09a" + } + ] + }, + { + "@id": "_:N90c19d80a54345baab0a37a3c84fa09a", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1511,6 +1588,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } @@ -1518,235 +1598,235 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia" + "@value": "Norfolk Island" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "NF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "NFK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "574" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, + "@language": "en", + "@value": "Bavaria" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, + "@language": "en", + "@value": "Kazakhstan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, + "@value": "KZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, + "@value": "KAZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, + "@value": "398" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, + "@value": "398" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + "@language": "en", + "@value": "MiddleAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1772,44 +1852,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Burundi" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "108" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1833,34 +1916,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Hellenic Data Protection Authority" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "EasternEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1886,44 +1958,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bhutan" + "@value": "Singapore" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BT" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BTN" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "64" + "@value": "702" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "64" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1949,40 +2021,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Mauritania" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + "@value": "MR" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@value": "MRT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + "@value": "478" } - ] - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "478" + } + ] + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2008,44 +2087,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Latvia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "LV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "LVA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "428" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -2069,43 +2176,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MV" + "@value": "Estonian Data Protection Inspectorate" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MDV" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.aki.ee/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "462" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "462" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2140,15 +2235,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "New Jersey" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2159,9 +2254,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2175,37 +2267,48 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" - }, + "@value": "Central African Republic" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + "@value": "CF" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "CAF" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@value": "140" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2232,44 +2335,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Utah" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "VU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "VUT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/created": [ { - "@value": "548" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "548" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SoutheasternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2295,43 +2425,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "French Polynesia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "PF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "PYF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "258" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2358,21 +2488,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "Kuwait" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "KW" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "KWT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "414" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2398,34 +2551,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Philippines" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + "@value": "PH" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" - }, + "@value": "PHL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "608" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -2452,15 +2612,20 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Europe" + "@value": "South Dakota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2489,44 +2654,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "239" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" ], "http://purl.org/dc/terms/created": [ { @@ -2550,45 +2718,189 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "European Union (EU)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@value": "MA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@value": "MAR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@value": "504" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, { - "@value": "504" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2615,76 +2927,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "ChannelIslands" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "ME" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "MNE" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "499" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "499" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Iran (Islamic Republic of)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "IR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "IRN" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Americas" + "@value": "364" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2713,47 +3030,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "860" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "663" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2764,6 +3134,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2777,15 +3150,25 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@language": "en", + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Baden-Württemberg" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.saarland.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2793,7 +3176,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" @@ -2801,9 +3184,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2817,6 +3201,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N62cf1133f358473d8270d8ac9a4dccbd" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -2828,39 +3217,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "EU Adequacy Decision for Jersey" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + } + ] + }, + { + "@id": "_:N62cf1133f358473d8270d8ac9a4dccbd", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "_:Nfd614632ed544178a3de80acf667a7c9" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", + "@id": "_:Nfd614632ed544178a3de80acf667a7c9", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2008-05-26" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2886,43 +3288,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "584" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2949,54 +3351,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Saxony-Anhalt" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "UM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "UMI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "581" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "581" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV-NPICICA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nab649ced36434e7eac648bb4786c41a2" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3010,270 +3410,396 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, + "@language": "en", + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-NV" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + } + ] + }, + { + "@id": "_:Nab649ced36434e7eac648bb4786c41a2", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, + "@id": "_:N14dcfa08300c406299357a43f9a7d692" + } + ] + }, + { + "@id": "_:N14dcfa08300c406299357a43f9a7d692", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-01-10" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Spain" + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Maldives" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "MV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "MDV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "462" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + "@language": "en", + "@value": "WesternEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, + "@language": "en", + "@value": "Malawi" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - }, + "@value": "MW" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, + "@value": "MWI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "@value": "454" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" - }, + "@value": "454" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", + "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@id": "_:N8a594cdd3cb84405ae4f73153f417b05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, + "@language": "en", + "@value": "EU Adequacy Decision for Guernsey" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + } + ] + }, + { + "@id": "_:N8a594cdd3cb84405ae4f73153f417b05", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, + "@id": "_:Ndc3c6582a13e4677bcb713bd38f7419c" + } + ] + }, + { + "@id": "_:Ndc3c6582a13e4677bcb713bd38f7419c", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-11-21" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@language": "en", + "@value": "Lebanon" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, + "@value": "LB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, + "@value": "LBN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@value": "422" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, + "@value": "422" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -3297,20 +3823,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@language": "en", + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "NorthernAmerica" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnil.fr/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -3339,41 +3876,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Denmark" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "208" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3402,44 +3967,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "New Zealand" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CU" + "@value": "NZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CUB" + "@value": "NZL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "192" + "@value": "554" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "192" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3468,47 +4030,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Kiribati" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "296" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -3519,9 +4078,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3535,83 +4091,48 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Burkina Faso" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "BF" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "BFA" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "854" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Alaska" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3638,71 +4159,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" + "@value": "Saxony" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GRC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + }, { - "@value": "300" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "300" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3729,41 +4215,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MCO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "492" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "492" + "@value": "Louisiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3792,41 +4255,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Anguilla" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "AI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "AIA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "660" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3855,39 +4321,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Italy" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -3897,30 +4363,30 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "380" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -3946,69 +4412,244 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + "@language": "en", + "@value": "Thuringia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Luxembourg" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "LU" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "LUX" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "442" + "@language": "en", + "@value": "Delaware" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "442" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4037,18 +4678,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Melanesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4077,7 +4718,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -4086,34 +4727,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Monaco" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "492" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4140,44 +4781,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "CentralAmerica" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "LK" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "LKA" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "144" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "144" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Berlin Data Protection Act (BlnDSG)" + }, + { + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4203,21 +4879,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "WesternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4241,48 +4917,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@language": "en", + "@value": "Lao People's Democratic Republic" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@value": "LA" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@value": "LAO" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, + "@value": "418" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4309,21 +4982,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "Western Sahara" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "EH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ESH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "732" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4349,27 +5045,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sark" + "@value": "French Southern Territories" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "TF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ATF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "260" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -4395,21 +5111,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Hesse" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4435,44 +5167,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "Rwanda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "646" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4501,44 +5233,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" + "@value": "Uganda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "WS" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "WSM" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "882" + "@value": "800" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "882" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -4564,46 +5299,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "New Caledonia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "540" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4629,12 +5361,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } @@ -4642,34 +5368,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TCD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "148" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "148" + "@value": "SouthernAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4696,107 +5402,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "WesternAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "74" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4825,46 +5468,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "Haiti" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "332" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "84" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4878,6 +5521,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N2aacde9bf3bb471d99e595c9a875bfd3" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -4891,225 +5539,227 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@language": "en", - "@value": "Viet Nam" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, { - "@value": "VN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, { - "@value": "VNM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, { - "@value": "704" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, { - "@value": "704" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, { - "@language": "en", - "@value": "Hawaii" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL", - "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, { - "@id": "_:N1444c58f5f2f41f79b24879009dc25a0" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@language": "en", - "@value": "EU Adequacy Decision for Israel" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - } - ] - }, - { - "@id": "_:N1444c58f5f2f41f79b24879009dc25a0", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@id": "_:N61684ab7459a48419e99b9362b345f53" - } - ] - }, - { - "@id": "_:N61684ab7459a48419e99b9362b345f53", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "European Economic Area (EEA-31)" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@language": "en", - "@value": "Ghana" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" } + ] + }, + { + "@id": "_:N2aacde9bf3bb471d99e595c9a875bfd3", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "GH" + "@id": "_:N6b10299fc6cc4d1db5ce9489ff19c009" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "GHA" + "@id": "_:N32a51f876f62484db561e095eb9d29df" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + ] + }, + { + "@id": "_:N32a51f876f62484db561e095eb9d29df", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "288" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N6b10299fc6cc4d1db5ce9489ff19c009", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "288" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5119,10 +5769,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5139,35 +5789,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Bavarian State Office for Data Protection Supervision" }, { "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "Bayerisches Landesamt für Datenschutzaufsicht" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://www.lda.bayern.de/" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5193,41 +5849,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Barbados" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "52" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5256,86 +5915,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, { - "@language": "en", - "@value": "Dominica" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, { - "@value": "DM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, { - "@value": "DMA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, { - "@value": "212" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "212" + "@language": "en", + "@value": "Poland" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "PL" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "POL" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "616" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "CentralAmerica" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5349,6 +5993,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nafc2b709f89341ea9162c9c95a22aa82" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -5360,450 +6009,303 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "General Data Protection Regulation (GDPR)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "FJ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "FJI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + }, { - "@value": "242" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, { - "@value": "242" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + }, { - "@language": "en", - "@value": "Micronesia (Federated States of)" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + }, { - "@value": "FM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + }, { - "@value": "FSM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + }, { - "@value": "583" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, { - "@value": "583" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + }, { - "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" }, { - "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + } + ] + }, + { + "@id": "_:Nafc2b709f89341ea9162c9c95a22aa82", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, + "@id": "_:N72026f41db4843878e6582b80ef1b6ca" + } + ] + }, + { + "@id": "_:N72026f41db4843878e6582b80ef1b6ca", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5829,39 +6331,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "Canada" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "CA" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "CAN" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "124" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "124" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -5869,47 +6394,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Togo" + "@value": "Georgia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TG" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TGO" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "768" + "@value": "268" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "768" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5935,44 +6457,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Timor-Leste" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BY" + "@value": "TL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLR" + "@value": "TLS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "112" + "@value": "626" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "112" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5998,41 +6520,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UA" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UKR" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "804" + "@value": "716" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "804" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6059,38 +6584,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Guinea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AQ" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATA" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "10" + "@value": "324" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "10" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -6103,11 +6639,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N7289d68247a0446bbdecf4104e93adc1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -6121,227 +6652,110 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - } - ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, + "@language": "en", + "@value": "Switzerland" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@value": "CH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "@value": "CHE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@value": "756" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, + "@value": "756" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "Sao Tome and Principe" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@value": "ST" } - ] - }, - { - "@id": "_:N7289d68247a0446bbdecf4104e93adc1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "_:Na0b6cfe181d24455a79190a456b87c35" + "@value": "STP" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N74dd8e291f8c4627a311cdb560205b54" - } - ] - }, - { - "@id": "_:Na0b6cfe181d24455a79190a456b87c35", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@value": "678" } - ] - }, - { - "@id": "_:N74dd8e291f8c4627a311cdb560205b54", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -6370,41 +6784,44 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Niger" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "562" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6417,57 +6834,55 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "Myanmar" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "MM" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "MMR" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "104" + "@language": "en", + "@value": "The ISO-Alpha3 code for a given region" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "104" + "@language": "en", + "@value": "ISO-alpha3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -6493,44 +6908,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SG" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SGP" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "702" + "@value": "662" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "702" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6556,41 +6974,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SDN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "729" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "729" + "@value": "Idaho" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6619,44 +7014,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iceland" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "659" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6667,9 +7065,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6686,35 +7081,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" - }, - { - "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://idpc.org.mt" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6743,43 +7134,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Namibia" + "@value": "Sudan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NA" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NAM" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "516" + "@value": "729" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "516" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -6806,184 +7194,263 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "@language": "en", + "@value": "EasternAfrica" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Colorado" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "TT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CO" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "TTO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO-CPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "780" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "780" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Pennsylvania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AuthoritiesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" - }, + "@language": "en", + "@value": "United States Virgin Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, + "@value": "VI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, + "@value": "VIR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" - }, + "@value": "850" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + "@value": "850" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7012,47 +7479,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "796" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7062,10 +7529,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7082,35 +7549,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" }, { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "The Bavarian State Commissioner for Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://www.datenschutz-bayern.de/" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7136,46 +7609,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "United Kingdom of Great Britain and Northern Ireland" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "826" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7187,6 +7676,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7200,63 +7692,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@language": "de", + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@language": "en", - "@value": "Iowa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7280,34 +7747,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "Argentina" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "AR" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@value": "ARG" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "32" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7333,44 +7815,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "Uruguay" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "UY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "URY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "858" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -7383,54 +7868,33 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha3" + "@value": "Florida" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7457,44 +7921,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MNP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "580" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "580" + "@value": "United States Minor Outlying Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -7505,6 +7946,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7518,46 +7962,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "de", + "@value": "Saarländisches Datenschutzgesetz" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "YT" + "@value": "Saarland Data Protection Act" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MYT" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "175" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "175" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7586,103 +8019,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Russian Federation" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "RU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "RUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "643" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "428" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7696,6 +8070,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nee333f3451024b4fb89feb94e80debab" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -7707,74 +8086,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" + "@value": "EU Adequacy Decision for United Kingdom" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "DE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "DEU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } + ] + }, + { + "@id": "_:Nee333f3451024b4fb89feb94e80debab", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "276" + "@id": "_:Nb7c53f58d3564c7aa32d618498da7bea" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nb7c53f58d3564c7aa32d618498da7bea", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "276" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -7803,342 +8157,232 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Kenya" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "KE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "KEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "404" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Kenya" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "KEN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "404" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "404" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Louisiana" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA-VCDPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nfc6a2ad33aca45a597e15223db9e00b0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8152,49 +8396,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Virginia Consumer Data Protection Act (VCDPA)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GMB" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "270" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-VC" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "270" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", + "@id": "_:Nfc6a2ad33aca45a597e15223db9e00b0", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N36dd7f4006bb4fcfb5064c5792e30a34" + } + ] + }, + { + "@id": "_:N36dd7f4006bb4fcfb5064c5792e30a34", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8220,47 +8469,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Malta" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "MT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "MLT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "470" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8285,40 +8559,40 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malta" + "@value": "Czechia" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -8328,30 +8602,30 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "CZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "CZE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "203" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8377,44 +8651,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "535" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8443,47 +8717,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Somalia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "SO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "SOM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "706" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8507,34 +8781,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Mozambique" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "MZ" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@value": "MOZ" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "508" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8560,37 +8849,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Vermont" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -8616,47 +8889,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CHL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "152" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "152" + "@value": "AustraliaandNewZealand" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8669,11 +8916,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nd736475660a341f0b1fda5fdf16f1ba9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -8685,49 +8927,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" - } - ] - }, - { - "@id": "_:Nd736475660a341f0b1fda5fdf16f1ba9", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N48d7d119865d465fab4f70b5e555b8da" - } - ] - }, - { - "@id": "_:N48d7d119865d465fab4f70b5e555b8da", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@language": "en", + "@value": "North Dakota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8753,18 +8969,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "Guadeloupe" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GP" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GLP" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "312" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8799,41 +9041,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Curaçao" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "531" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8859,44 +9101,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Guyana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "328" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -8922,47 +9167,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Alabama" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "MS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + }, { - "@value": "MSR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, { - "@value": "500" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, { - "@value": "500" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8971,9 +9243,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -8989,41 +9258,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@language": "en", + "@value": "China, Hong Kong Special Administrative Region" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@value": "HK" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" - }, + "@value": "HKG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "344" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9052,44 +9323,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "United States of America" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GN" + "@value": "US" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GIN" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "324" + "@value": "840" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "324" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9118,69 +9406,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Montserrat" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "56" + "@value": "500" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "56" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9209,57 +9472,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Tuvalu" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "798" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9273,44 +9533,64 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Attorney General" + "@value": "Falkland Islands (Malvinas)" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://attorneygeneral.utah.gov/" + "@value": "FK" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + "@value": "FLK" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA" + "@value": "238" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO-CPA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N2f8b2b8a8f3a4cb9a458f5b390bcb7ae" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9324,46 +9604,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Colorado Privacy Act (CPA)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leg.colorado.gov/bills/sb21-190" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "CMR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CO" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "120" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" } + ] + }, + { + "@id": "_:N2f8b2b8a8f3a4cb9a458f5b390bcb7ae", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "120" + "@id": "_:Nb98261c307884e8b8cf52685d75892a3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", + "@id": "_:Nb98261c307884e8b8cf52685d75892a3", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-01-07" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9398,15 +9683,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Michigan" + "@value": "Connecticut" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT-CTPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9430,23 +9725,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Texas" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.naih.hu/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9455,9 +9761,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -9473,90 +9776,82 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" - }, - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@language": "en", + "@value": "Kansas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9570,45 +9865,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Connecticut Attorney General" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "NZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "NZL" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://portal.ct.gov/AG" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "554" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "554" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT-CTPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9635,137 +9918,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "District of Columbia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "South Sudan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "728" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9791,44 +9984,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Belarus" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "112" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9854,43 +10047,26 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CCK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "166" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "166" + "@value": "Sark" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9917,41 +10093,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "LY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "LBY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "434" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "434" + "@value": "Micronesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9983,38 +10136,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "410" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10043,44 +10196,217 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "446" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "184" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10104,34 +10430,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Seychelles" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "SC" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@value": "SYC" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "690" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10142,6 +10483,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10155,43 +10499,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@value": "State Data Protection Act (LDSG)" + }, { - "@value": "PH" + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "PHL" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "608" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "608" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -10220,57 +10556,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Holy See" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "336" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10284,190 +10617,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "Utah Attorney General" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://attorneygeneral.utah.gov/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10478,9 +10655,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10494,43 +10668,22 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - }, - { - "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@language": "en", + "@value": "Massachusetts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10555,34 +10708,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "National Commission for Data Protection" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "North Carolina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10606,31 +10748,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "Brazil" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "BR" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@value": "BRA" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "76" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10659,44 +10816,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Christmas Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "162" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10709,6 +10866,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N19e6ea3fc4e44cb3b1458f5ae2f29dbb" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -10722,219 +10884,254 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "South Dakota" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, { - "@language": "en", - "@value": "Florida" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, { - "@language": "en", - "@value": "South Africa" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@value": "ZA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, { - "@value": "ZAF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, { - "@value": "710" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@value": "710" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "European Economic Area (EEA-30)" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@language": "en", - "@value": "Curaçao" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, { - "@value": "CW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" } + ] + }, + { + "@id": "_:N19e6ea3fc4e44cb3b1458f5ae2f29dbb", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "CUW" + "@id": "_:N9d8e2a55034b451783f90e7f82aba07f" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + ] + }, + { + "@id": "_:N9d8e2a55034b451783f90e7f82aba07f", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "531" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "531" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10960,43 +11157,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Germany" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "276" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VC", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-VC" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11008,6 +11244,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11021,37 +11260,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Bavarian Data Protection Act (BayDSG)" + }, + { + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Oregon" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -11060,6 +11303,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -11075,46 +11321,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "en", + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@language": "de", + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Botswana" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-hamburg.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "BWA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "72" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + }, { - "@value": "72" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11143,47 +11384,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Congo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "CG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "COG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "178" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11209,70 +11450,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Berlin" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "CRI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + }, { - "@value": "188" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "188" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + "@language": "en", + "@value": "Washington" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11301,44 +11546,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TJ" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TJK" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "762" + "@value": "744" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "762" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -11349,6 +11594,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11362,23 +11610,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + }, + { + "@language": "de", + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "New Jersey" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -11402,1172 +11665,1601 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "Senegal" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "SN" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@value": "SEN" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "686" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP", + "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, + "@id": "_:N0475cd31af324c23843df5d9044f4796" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, + "@language": "en", + "@value": "EU Adequacy Decision for Japan" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + } + ] + }, + { + "@id": "_:N0475cd31af324c23843df5d9044f4796", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, + "@id": "_:N48dc6b596a2d40318ac60c4595d77834" + } + ] + }, + { + "@id": "_:N48dc6b596a2d40318ac60c4595d77834", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-01-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, + "@language": "en", + "@value": "Colombia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, + "@value": "CO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, + "@value": "COL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + "@value": "170" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" - }, + "@language": "en", + "@value": "Myanmar" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - }, + "@value": "MM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" - }, + "@value": "MMR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" - }, + "@value": "104" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" - }, + "@value": "104" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, + "@language": "en", + "@value": "Benin" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" - }, + "@value": "BJ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" - }, + "@value": "BEN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, + "@value": "204" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" - }, + "@value": "204" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-VC", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, + "@value": "Jonathan Bowker" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" - }, + "@language": "en", + "@value": "Virginia Attorney General" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.oag.state.va.us" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VC" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA-VCDPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" - }, + "@language": "en", + "@value": "Réunion" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" - }, + "@value": "RE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, + "@value": "REU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, + "@value": "638" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, + "@value": "638" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" - }, + "@language": "en", + "@value": "Lithuania" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, + "@value": "LT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" - }, + "@value": "LTU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, + "@value": "440" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, + "@value": "440" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, + "@language": "en", + "@value": "Cameroon" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, + "@value": "CM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" - }, + "@value": "CMR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, + "@value": "120" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, + "@value": "120" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + "@language": "en", + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa" - }, + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" - }, + "@language": "en", + "@value": "Saarland" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, + "@language": "en", + "@value": "Maine" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, + "@language": "en", + "@value": "Jordan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" - }, + "@value": "JO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" - }, + "@value": "JOR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - }, + "@value": "400" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - }, + "@value": "400" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, + "@language": "en", + "@value": "Australia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@value": "AU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, + "@value": "AUS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, + "@value": "36" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" - }, + "@value": "36" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" - }, + "@language": "en", + "@value": "Nauru" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" - }, + "@value": "NR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@value": "NRU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" - }, + "@value": "520" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, + "@value": "520" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - }, + "@language": "en", + "@value": "Martinique" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, + "@value": "MQ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" - }, + "@value": "MTQ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, + "@value": "474" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@value": "474" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" - }, + "@language": "en", + "@value": "WesternAsia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@language": "en", + "@value": "Cambodia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" - }, + "@value": "KH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" - }, + "@value": "KHM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" - }, + "@value": "116" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" - }, + "@value": "116" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "@language": "en", + "@value": "CentralAsia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, + "@language": "en", + "@value": "Guatemala" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, + "@value": "GT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@value": "GTM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" - }, + "@value": "320" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, + "@value": "320" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" - }, + "@language": "en", + "@value": "Jamaica" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" - }, + "@value": "JM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, + "@value": "JAM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, + "@value": "388" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, + "@value": "388" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, + "@language": "en", + "@value": "Paraguay" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" - }, + "@value": "PY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, + "@value": "PRY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, + "@value": "600" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - }, + "@value": "600" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12591,34 +13283,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Guam" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "GU" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@value": "GUM" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "316" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12644,47 +13348,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "El Salvador" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "SV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "SLV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "222" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12710,72 +13414,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Gabon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SK" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SVK" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "703" + "@value": "266" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "703" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -12784,9 +13463,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -12805,41 +13481,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" + "@value": "Office of the Data Protection Ombudsman" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://tietosuoja.fi/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12848,9 +13514,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -12866,58 +13529,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@language": "en", + "@value": "Nepal" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@value": "NP" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@value": "NPL" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, + "@value": "524" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12952,34 +13603,63 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Ukraine" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "UA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "UKR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "804" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12991,6 +13671,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13004,47 +13687,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "de", + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "VA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "VAT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "336" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "336" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13057,11 +13737,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc8b7b39930c44fa28e0774c90b1509d3" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -13073,52 +13748,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } - ] - }, - { - "@id": "_:Nc8b7b39930c44fa28e0774c90b1509d3", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nc5655ea51dc14955b3982169e8ba5eac" - } - ] - }, - { - "@id": "_:Nc5655ea51dc14955b3982169e8ba5eac", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@language": "en", + "@value": "NorthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13131,55 +13777,60 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "Chile" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "CL" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "CHL" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "152" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "ISO-alpha2" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -13203,20 +13854,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "en", + "@value": "Comissão Nacional de Protecção de Dados" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "SouthAmerica" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnpd.pt" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -13245,76 +13907,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "Mexico" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZM" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZMB" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "894" + "@value": "484" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "894" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13340,21 +13973,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Mauritius" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MUS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "480" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13380,44 +14039,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "AE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "ARE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "784" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13441,50 +14100,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Commission for Personal Data Protection" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "NorthernAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "_:Nb43fbc3288bc435689af752b29af829a" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13498,52 +14166,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "Belize" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "BZ" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + "@value": "BLZ" } - ] - }, - { - "@id": "_:Nb43fbc3288bc435689af752b29af829a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:N3af40112f7fd4cbc8572683a1915bc0b" + "@value": "84" } - ] - }, - { - "@id": "_:N3af40112f7fd4cbc8572683a1915bc0b", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13569,20 +14234,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Bangladesh" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13609,47 +14297,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Minnesota" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "BO" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "BOL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "68" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "68" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13675,44 +14377,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Oman" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "512" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13738,44 +14440,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Malaysia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LC" + "@value": "MY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LCA" + "@value": "MYS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "662" + "@value": "458" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "662" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13804,47 +14503,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Isle of Man" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "833" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13870,110 +14566,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Cocos (Keeling) Islands" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, + "@value": "CC" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, + "@value": "CCK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" - }, + "@value": "166" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13999,18 +14629,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernEurope" + "@value": "North-Rhine Westphalia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14039,41 +14685,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Djibouti" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TO" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TON" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "776" + "@value": "262" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "776" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14102,44 +14751,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Pakistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "PK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "PAK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "586" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14165,21 +14814,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Panama" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PAN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "591" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14203,35 +14878,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Fiji" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "FJ" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@value": "FJI" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "242" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -14242,11 +14928,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + }, { - "@id": "_:N2580566edb3e45a09c3593e537bee54d" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14261,91 +14945,114 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + }, { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "State representative for data protection in Saxony-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" } - ] - }, - { - "@id": "_:N2580566edb3e45a09c3593e537bee54d", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "_:Nd158d3573070427093274acfcf39ba24" - } - ] - }, - { - "@id": "_:Nd158d3573070427093274acfcf39ba24", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, { - "@language": "en", - "@value": "NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14371,47 +15078,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KM" + "@value": "KY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COM" + "@value": "CYM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "174" + "@value": "136" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "174" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -14437,26 +15144,26 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -14464,17 +15171,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N84b67173a00343eda7591c614afed726" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -14483,113 +15179,49 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - } - ] - }, - { - "@id": "_:N84b67173a00343eda7591c614afed726", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N3f1f159f91e24df189169c00d7627686" - } - ] - }, - { - "@id": "_:N3f1f159f91e24df189169c00d7627686", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Saint Barthélemy" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@value": "BL" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "BLM" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@value": "652" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14618,47 +15250,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "234" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -14682,48 +15311,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SN" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SEN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.gov.sk/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "686" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "686" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14735,9 +15349,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14751,45 +15362,24 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" - }, - { - "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Montana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -14804,7 +15394,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Na6c3bd649d034024b3309875419a431e" + "@id": "_:N9efe10154574448f867e0d497bebe9de" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14821,124 +15411,131 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ] }, { - "@id": "_:Na6c3bd649d034024b3309875419a431e", + "@id": "_:N9efe10154574448f867e0d497bebe9de", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N1e9d02b8ec0848dba5e63aceefa222b3" + "@id": "_:N03c0fbc8bd6e40d6912ac5f90e09ebf2" } ] }, { - "@id": "_:N1e9d02b8ec0848dba5e63aceefa222b3", + "@id": "_:N03c0fbc8bd6e40d6912ac5f90e09ebf2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-02" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "Illinois" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-10-06" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@language": "en", + "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "accepted" + "@value": "dpvs-legal" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Asia" + "@value": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14964,81 +15561,102 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "Democratic People's Republic of Korea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "KP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "PRK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "408" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15065,36 +15683,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" + "@value": "Mayotte" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + "@value": "YT" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@value": "MYT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "175" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15121,44 +15749,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Bremen" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "AX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "ALA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + }, { - "@value": "248" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "248" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15184,52 +15805,77 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Sweden" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "SE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "SWE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "752" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -15248,46 +15894,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Information Commissioner's Office" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ico.org.uk/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "TUR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "792" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" + }, { - "@value": "792" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15300,55 +15937,117 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://unstats.un.org/unsd/methodology/m49" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "Romania" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "RO" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "UN-M49" + "@value": "ROU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "642" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15359,9 +16058,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15375,41 +16071,150 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@language": "en", + "@value": "Sint Maarten (Dutch part)" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@value": "SX" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "SXM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "534" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "534" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15421,9 +16226,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15442,41 +16244,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" - }, - { - "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.ip-rs.si/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15502,43 +16294,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Grenada" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "308" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15563,97 +16358,71 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Protection Commission (DPC)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Finland" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "Turks and Caicos Islands" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "246" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Law" @@ -15685,36 +16454,56 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "de", - "@value": "Saarländisches Datenschutzgesetz" + "@language": "en", + "@value": "Hamburg Data Protection Act (HmbDSG)" }, { - "@language": "en", - "@value": "Saarland Data Protection Act" + "@language": "de", + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15740,37 +16529,196 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "North Macedonia" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@value": "MK" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + "@value": "MKD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "807" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "807" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AuthoritiesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15796,43 +16744,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "68" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15859,130 +16810,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CYP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "196" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "196" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" - }, - { - "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "District of Columbia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16009,64 +16850,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "PT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "PRT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "620" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "620" + "@value": "New Hampshire" } ] }, @@ -16122,10 +16912,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16151,45 +16941,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Tunisia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "788" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -16202,11 +16991,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N32fc7814dde74490983e5c7da5f6c2f6" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -16218,1206 +17002,1090 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Japan" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@language": "en", + "@value": "Oregon" } ] }, { - "@id": "_:N32fc7814dde74490983e5c7da5f6c2f6", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "_:Nb0410d665c29497f8918d22e65978b33" - } - ] - }, - { - "@id": "_:Nb0410d665c29497f8918d22e65978b33", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, { - "@language": "en", - "@value": "Nevada" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, { - "@language": "en", - "@value": "Bahrain" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" + }, { - "@value": "BH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + }, { - "@value": "BHR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" + }, { - "@value": "48" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, { - "@value": "48" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" + }, { - "@language": "en", - "@value": "Iraq" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + }, { - "@value": "IQ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + }, { - "@value": "IRQ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + }, { - "@value": "368" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + }, { - "@value": "368" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-skos#Law" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, { - "@id": "_:Nafb6f8a105fd4641848d8faf6ceb2d1a" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" + }, { - "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" - } - ] - }, - { - "@id": "_:Nafb6f8a105fd4641848d8faf6ceb2d1a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + }, { - "@id": "_:N31417d14f23842b686774e09f64f99f5" - } - ] - }, - { - "@id": "_:N31417d14f23842b686774e09f64f99f5", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + }, { - "@language": "en", - "@value": "Data State Inspectorate" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" + }, { - "@language": "en", - "@value": "Bremen" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" + }, { - "@language": "en", - "@value": "Bermuda" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + }, { - "@value": "BM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, { - "@value": "BMU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, { - "@value": "60" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" + }, { - "@value": "60" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + }, { - "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" + }, { - "@language": "en", - "@value": "Wallis and Futuna Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + }, { - "@value": "WF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, { - "@value": "WLF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + }, { - "@value": "876" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, { - "@value": "876" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" + }, { - "@language": "en", - "@value": "Timor-Leste" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" + }, { - "@value": "TL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + }, { - "@value": "TLS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" + }, { - "@value": "626" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + }, { - "@value": "626" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-skos#Law" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, { - "@id": "_:N4f49a769e8e04d219642eabc031b69a2" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" + }, { - "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - } - ] - }, - { - "@id": "_:N4f49a769e8e04d219642eabc031b69a2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, { - "@id": "_:N7835d51a5b70440fa22fe13813ddaa38" - } - ] - }, - { - "@id": "_:N7835d51a5b70440fa22fe13813ddaa38", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" + }, { - "@language": "en", - "@value": "Afghanistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + }, { - "@value": "AF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, { - "@value": "AFG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, { - "@value": "4" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, { - "@value": "4" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, { - "@language": "en", - "@value": "Grenada" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + }, { - "@value": "GD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, { - "@value": "GRD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + }, { - "@value": "308" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" + }, { - "@value": "308" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + }, { - "@language": "en", - "@value": "Faroe Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, { - "@value": "FO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, { - "@value": "FRO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + }, { - "@value": "234" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, { - "@value": "234" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + }, { - "@language": "en", - "@value": "British Virgin Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, { - "@value": "VG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, { - "@value": "VGB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + }, { - "@value": "92" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + }, { - "@value": "92" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + }, { - "@language": "en", - "@value": "Palau" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, { - "@value": "PW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@value": "PLW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + }, { - "@value": "585" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + }, { - "@value": "585" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" + }, { - "@language": "en", - "@value": "Jersey" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" + }, { - "@value": "JE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, { - "@value": "JEY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, { - "@value": "832" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, { - "@value": "832" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" + }, { - "@language": "en", - "@value": "Northern Mariana Islands" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" }, { - "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17443,46 +18111,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Austria" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "40" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17509,61 +18202,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California" + "@value": "Afghanistan" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" - }, + "@value": "AF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" + "@value": "AFG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "4" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -17587,43 +18289,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KW" + "@value": "Croatian Personal Data Protection Agency" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "KWT" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.azop.hr/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "414" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "414" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17652,47 +18342,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Mali" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "466" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17716,23 +18406,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17758,111 +18443,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Honduras" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "HN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "HND" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "340" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "340" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "MF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "MAF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "663" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -17875,11 +18496,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nb0e4d303a5a0406cb513788fa5861d1f" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -17894,49 +18510,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "Data Protection Commission" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://www.garanteprivacy.it/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" } - ] - }, - { - "@id": "_:Nb0e4d303a5a0406cb513788fa5861d1f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N0e65e0b7c6e14ba7bfa7c2b328a4f0c7" - } - ] - }, - { - "@id": "_:N0e65e0b7c6e14ba7bfa7c2b328a4f0c7", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17960,34 +18558,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "Dominica" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "DM" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@value": "DMA" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "212" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18000,11 +18613,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nfe2f32a26da74fd28c409ecf16477f79" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -18016,206 +18624,71 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "European Economic Area (EEA-30)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@language": "en", + "@value": "Swedish Authority for Privacy Protection" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.imy.se/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:Nfe2f32a26da74fd28c409ecf16477f79", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nef6137d4d1b04484960daff93457d20e" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "_:Nef6137d4d1b04484960daff93457d20e", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Iowa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18244,69 +18717,121 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "@language": "en", + "@value": "Libya" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, + "@value": "LY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, + "@value": "LBY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, + "@value": "434" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, + "@value": "434" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" + "@value": "Illinois" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "FRA" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "250" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "250" + "@language": "en", + "@value": "Mississippi" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18335,44 +18860,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Morocco" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "MA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "MAR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "504" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -18398,97 +18923,140 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Guernsey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "831" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "NorthernAmerica" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -18513,62 +19081,48 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SubSaharanAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Democratic Republic of the Congo" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "CD" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "COD" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "180" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "SouthernAfrica" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -18594,53 +19148,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "Antigua and Barbuda" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "@value": "AG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, + "@value": "ATG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@value": "28" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -18669,47 +19214,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Palau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "585" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -18735,135 +19277,130 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Pitcairn" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "612" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT-CTPA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@language": "en", - "@value": "Slovenia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA-VCDPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV-NPICICA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + }, { - "@value": "SI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO-CPA" + }, { - "@value": "SVN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA" + }, { - "@value": "705" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + }, { - "@value": "705" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18892,47 +19429,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Thailand" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KY" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CYM" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "136" + "@value": "764" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "136" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18943,6 +19477,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18956,65 +19493,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + }, { - "@value": "PN" + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "PCN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "612" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "612" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19045,35 +19560,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "de", - "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" }, { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "The State Commissioner for Data Protection Lower Saxony" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.lfd.niedersachsen.de/" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -19099,20 +19620,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" + "@value": "Greenland" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GRL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "304" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19126,31 +19702,52 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "The ISO-Alpha2 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "ISO-alpha2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19179,55 +19776,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Montenegro" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "508" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "508" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@value": "499" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -19251,20 +19837,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Data State Inspectorate" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "New Mexico" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dvi.gov.lv/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19299,15 +19896,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Maryland" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -19333,43 +19930,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "583" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19383,11 +19980,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ncff2a2513ce4419a96e9c917d65633ec" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -19402,297 +19994,215 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" - }, + "@language": "de", + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.rlp.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, + "@language": "en", + "@value": "Botswana" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@value": "BW" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, + "@value": "BWA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, + "@value": "72" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@value": "72" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@id": "_:Nf2a44dfa70d948fe936a57b78582d8f6" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@language": "en", + "@value": "California Consumer Privacy Act (CCPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" } ] }, { - "@id": "_:Ncff2a2513ce4419a96e9c917d65633ec", + "@id": "_:Nf2a44dfa70d948fe936a57b78582d8f6", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N88621ce81070498197e03d3193f2e2f4" + "@id": "_:N2fc85551b871478c87a460651a3bc779" } ] }, { - "@id": "_:N88621ce81070498197e03d3193f2e2f4", + "@id": "_:N2fc85551b871478c87a460651a3bc779", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2020-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Africa" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19721,21 +20231,77 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SouthernEurope" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Kansas" + "@language": "en", + "@value": "Hamburg" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -19759,34 +20325,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Ghana" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "GH" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@value": "GHA" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "288" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19815,22 +20393,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" @@ -19842,12 +20420,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" + "@value": "Belgium" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -19857,30 +20435,30 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "BE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "BEL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "56" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -19907,17 +20485,40 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAsia" + "@value": "Japan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "JP" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "JPN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "392" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -19946,44 +20547,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Nicaragua" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IR" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IRN" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "364" + "@value": "558" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "364" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20009,21 +20613,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Heard Island and McDonald Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "HM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "HMD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "334" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -20036,6 +20664,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N974feac0f566431e8f151a77560e5aed" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -20047,46 +20680,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "EU Adequacy Decision for Uruguay" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "IN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "IND" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" } + ] + }, + { + "@id": "_:N974feac0f566431e8f151a77560e5aed", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "356" + "@id": "_:N61c6e6fb919a48d3877bec9f69696470" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N61c6e6fb919a48d3877bec9f69696470", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "356" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -20110,46 +20749,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "ST" + "@value": "Data Protection Commission (DPC)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "STP" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ie" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "678" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "678" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20178,44 +20802,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "795" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20247,7 +20868,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" @@ -20256,35 +20877,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BB" + "@value": "VE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRB" + "@value": "VEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "52" + "@value": "862" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "52" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20310,47 +20931,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "VC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "VCT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "670" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "670" + "@value": "Oklahoma" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20376,72 +20971,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Viet Nam" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IT" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "704" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "380" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20465,190 +21032,147 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "Indonesia" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "@value": "ID" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@value": "IDN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@value": "360" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@value": "360" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, + "@language": "en", + "@value": "Personal Data Protection Office" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://uodo.gov.pl/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@language": "en", + "@value": "Nevada" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-NV" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV-NPICICA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20674,21 +21198,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Melanesia" + "@value": "Angola" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "AO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "AGO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "24" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20717,41 +21267,64 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Cyprus" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TM" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TKM" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "795" + "@value": "196" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "795" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -20760,9 +21333,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -20779,37 +21349,96 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" - }, { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "Dutch Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "https://autoriteitpersoonsgegevens.nl" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Puerto Rico" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PRI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "630" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20838,34 +21467,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "West Virginia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20894,41 +21507,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "French Guiana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "GF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "GUF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "254" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20960,44 +21576,44 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Costa Rica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FK" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FLK" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "238" + "@value": "188" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "238" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21023,47 +21639,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "State of Palestine" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@value": "PS" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@value": "PSE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "275" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N441a7a24420147b99886587fa704c6be" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21080,116 +21711,150 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Federal Data Protection Act (BDSG)" + }, + { + "@language": "de", + "@value": "Bundesdatenschutzgesetz (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, { - "@language": "en", - "@value": "Croatian Personal Data Protection Agency" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + } + ] + }, + { + "@id": "_:N441a7a24420147b99886587fa704c6be", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nf342f5448adc41758a043ba1c6e584a3" + } + ] + }, + { + "@id": "_:Nf342f5448adc41758a043ba1c6e584a3", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21216,21 +21881,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "Eswatini" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SWZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "748" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21256,47 +21947,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Portugal" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "620" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -21320,20 +22036,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Delaware" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.bfdi.bund.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -21362,44 +22092,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Eritrea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IM" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IMN" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "833" + "@value": "232" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "833" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21425,47 +22158,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "ET" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ETH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "231" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "231" + "@value": "American Samoa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21474,9 +22181,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21492,44 +22196,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@language": "de", - "@value": "Bayerisches Landesamt für Datenschutzaufsicht" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@language": "en", + "@value": "San Marino" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@value": "SM" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "SMR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, + "@value": "674" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21553,34 +22259,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "British Virgin Islands" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "VG" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@value": "VGB" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "92" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -21604,36 +22325,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@language": "en", + "@value": "Office for Personal Data Protection" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Saxony-Anhalt" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.uoou.cz/" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21662,44 +22378,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Iceland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "IS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "ISL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "352" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -21708,9 +22424,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21727,42 +22440,72 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" - }, { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@value": "Commission for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://www.cpdp.bg/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "South Carolina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21776,6 +22519,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nee1c37dfc1a143baa14189588b46ce9f" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -21789,111 +22537,207 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "European Union (EU-27)" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, { - "@value": "DK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@value": "DNK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@value": "208" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, { - "@value": "208" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", + "@id": "_:Nee1c37dfc1a143baa14189588b46ce9f", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:Nd5a6be69e14d4ab581202e90010f8410" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + ] + }, + { + "@id": "_:Nd5a6be69e14d4ab581202e90010f8410", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@language": "en", - "@value": "South Carolina" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21907,6 +22751,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N8f7f5c5163ea40088d8636de28bc05de" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -21918,49 +22767,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "EU Adequacy Decision for Isle of Man" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SX" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "SXM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } + ] + }, + { + "@id": "_:N8f7f5c5163ea40088d8636de28bc05de", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "534" + "@id": "_:N21486695d6cd476faefb6edd900bf132" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N21486695d6cd476faefb6edd900bf132", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "534" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21986,41 +22838,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Yemen" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TN" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUN" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "788" + "@value": "887" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "788" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22049,47 +22901,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Hungary" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "348" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22113,82 +22990,71 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Swedish Authority for Privacy Protection" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Estonia" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "EE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "EST" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@value": "233" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22215,23 +23081,79 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Polynesia" + "@value": "Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -22240,9 +23162,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -22258,38 +23177,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" - }, - { - "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@language": "en", + "@value": "Puerto Rico" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -22315,37 +23219,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "Wyoming" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -22358,31 +23246,52 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://unstats.un.org/unsd/methodology/m49" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "The UN-M49 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "UN-M49" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22411,46 +23320,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "SB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "SLB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "90" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22477,44 +23383,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "PE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "PER" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "604" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "604" + "@value": "Alaska" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Law" @@ -22522,12 +23402,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Jonathan Bowker" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nc92a8d706b4049ffb78453ffd6be0459" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22544,31 +23429,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + } + ] + }, + { + "@id": "_:Nc92a8d706b4049ffb78453ffd6be0459", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N85b57b100a6b4778a15558e3c5f34504" } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + ] + }, + { + "@id": "_:N85b57b100a6b4778a15558e3c5f34504", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22594,34 +23494,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "Republic of Moldova" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@value": "MD" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@value": "MDA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" - }, + "@value": "498" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22650,41 +23557,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" + "@value": "Spain" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IL" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ISR" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "376" + "@value": "724" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "376" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22711,45 +23646,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" + "@value": "Antarctica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JP" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JPN" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "392" + "@value": "10" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "392" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22774,20 +23701,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Taiwan (Province of China)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22816,82 +23738,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "834" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT-CTPA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N5a5a0caa895a4951b1c5e4e6d14fa11c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22908,15 +23810,51 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "Connecticut Data Privacy Act (CTPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", + "@id": "_:N5a5a0caa895a4951b1c5e4e6d14fa11c", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N579f23b0ec2145e99e5c78d4c06a3321" + } + ] + }, + { + "@id": "_:N579f23b0ec2145e99e5c78d4c06a3321", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-07" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22942,81 +23880,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Tuvalu" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TUV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "798" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "798" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Trinidad and Tobago" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "TT" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "TTO" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "780" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Virginia" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -23045,46 +23946,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "580" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "652" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23109,71 +24007,187 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" + "@value": "European Economic Area (EEA)" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@value": "FI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, { - "@value": "FIN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, { - "@value": "246" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@value": "246" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23202,62 +24216,89 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "American Samoa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "ASM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "16" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "16" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "422" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "422" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/abstract": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + "@value": "accepted" } ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Julian Flake" + "@language": "en", + "@value": "Georgia" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -23265,55 +24306,57 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@language": "en", + "@value": "Papua New Guinea" } ], - "http://purl.org/dc/terms/title": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" + "@value": "PG" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "dpvs-legal" + "@value": "PNG" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "598" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "0.8.2" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23326,11 +24369,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ne3b54ece94974625bb6b5a07017bdc93" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -23344,204 +24382,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - } - ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "Comoros" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@value": "KM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@value": "COM" } - ] - }, - { - "@id": "_:Ne3b54ece94974625bb6b5a07017bdc93", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:N3276bd9fc8494712a8d01d0a21d25fe3" + "@value": "174" } - ] - }, - { - "@id": "_:N3276bd9fc8494712a8d01d0a21d25fe3", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23570,57 +24448,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BI" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BDI" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "108" + "@value": "760" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "108" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-NV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23634,46 +24509,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" + "@value": "Nevada Attorney General" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AGO" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ag.nv.gov/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "24" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "24" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV-NPICICA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -23702,44 +24562,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "581" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Arizona" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23770,34 +24670,34 @@ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" + "@value": "Netherlands" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -23807,30 +24707,30 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "NL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "NLD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "528" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "40" + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23856,54 +24756,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Vanuatu" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "548" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23917,23 +24817,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Utah Consumer Privacy Act (UCPA)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Puerto Rico" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -23959,46 +24870,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "EasternAsia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "PR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "PRI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "630" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "630" + "@language": "en", + "@value": "Wisconsin" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -24025,46 +24950,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Brandenburg" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "ARG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "32" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "32" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -24094,36 +25009,42 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@language": "en", + "@value": "Thuringia state commissioner for data protection and freedom of information" }, { - "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" + "@language": "de", + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://www.tlfdi.de/" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24149,43 +25070,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Bahamas" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AZ" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AZE" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "31" + "@value": "44" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "31" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -24212,44 +25136,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "EG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "EGY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "818" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "818" + "@value": "Polynesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -24276,18 +25177,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "Austrian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "https://dsb.gv.at" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -24297,50 +25198,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Alabama" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24366,72 +25227,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Netherlands" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Ecuador" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "218" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -24442,6 +25278,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24455,46 +25294,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + }, { - "@value": "AS" + "@language": "de", + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "ASM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.bremen.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "16" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "16" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -24520,44 +25357,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "PK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "PAK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "586" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "586" + "@value": "Hawaii" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -24581,45 +25395,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "RS" + "@value": "Hellenic Data Protection Authority" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SRB" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://dpa.gr" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "688" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "688" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -24646,97 +25448,26 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ALB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "8" + "@value": "Virginia" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "8" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - }, + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA-VCDPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -24762,46 +25493,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ATG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "28" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "28" + "@value": "Nebraska" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -24813,6 +25518,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24826,48 +25534,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + }, { - "@value": "ZW" + "@language": "de", + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "ZWE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "716" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "716" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -24892,34 +25589,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Zambia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "ZM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "ZMB" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "894" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -24945,44 +25657,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GE" + "@value": "Rhineland-Palatinate" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "GEO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "268" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "268" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25008,44 +25708,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "Albania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "8" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25074,301 +25771,223 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Togo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LT" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LTU" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "440" + "@value": "768" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "440" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-legal#US", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25394,46 +26013,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Gibraltar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "292" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -25460,41 +26076,92 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "California" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Lesotho" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "426" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "400" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -25523,47 +26190,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Ethiopia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "ET" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "ETH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "231" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25589,47 +26256,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Gambia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "270" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25661,15 +26328,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Indiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25699,59 +26366,40 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" + "@value": "Åland Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "248" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25775,18 +26423,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oceania" + "@value": "Egypt" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "EG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "EGY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "818" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25812,46 +26488,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Cuba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LS" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LSO" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "426" + "@value": "192" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "426" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -25865,11 +26541,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N4068bfa791ec4b72acbcd66c82d1bbfc" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -25881,226 +26552,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "National Supervisory Authority for Personal Data Processing" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ro/" } - ] - }, - { - "@id": "_:N4068bfa791ec4b72acbcd66c82d1bbfc", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "_:Nab52124919d24e5babc0ac80b618a333" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N11891d4cd4574194bdbebdc2c49b2b21" - } - ] - }, - { - "@id": "_:Nab52124919d24e5babc0ac80b618a333", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" - } - ] - }, - { - "@id": "_:N11891d4cd4574194bdbebdc2c49b2b21", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26132,41 +26608,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Turkey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "792" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26177,54 +26653,62 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Jersey" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "JE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "JEY" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@value": "832" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -26237,11 +26721,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ne978308eb9164d1ea7f908816b289e37" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -26256,43 +26735,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "National Commission for Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" } - ] - }, - { - "@id": "_:Ne978308eb9164d1ea7f908816b289e37", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nc008b98981f1455b95076ac66dddc9c3" - } - ] - }, - { - "@id": "_:Nc008b98981f1455b95076ac66dddc9c3", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -26321,18 +26785,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maryland" + "@value": "Lower-Saxony" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26361,47 +26849,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Nigeria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "566" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -26412,6 +26900,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26425,70 +26916,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@language": "en", - "@value": "Minnesota" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26517,7 +26973,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -26526,13 +26982,13 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" @@ -26544,12 +27000,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" + "@value": "Croatia" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -26559,30 +27015,30 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "191" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -26608,44 +27064,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Bahrain" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "48" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "48" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Guam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26677,44 +27170,44 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Chad" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NG" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NGA" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "566" + "@value": "148" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "566" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -26740,21 +27233,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "SouthAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -26780,48 +27273,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Greece" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "300" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -26832,11 +27349,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + }, { - "@id": "_:N1f56bcb99b984ae48428f39fcd63e942" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26851,110 +27366,183 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + }, { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "Brandenburg Data Protection Act (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" } ] }, { - "@id": "_:N1f56bcb99b984ae48428f39fcd63e942", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, { - "@id": "_:N06b1f7e4195f433bb7656253a0bd88ee" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" } ] }, { - "@id": "_:N06b1f7e4195f433bb7656253a0bd88ee", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - }, + "@language": "en", + "@value": "Tajikistan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, + "@value": "TJ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, + "@value": "TJK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" - }, + "@value": "762" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@value": "762" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" - }, + "@language": "en", + "@value": "Tokelau" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "TK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "TKL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "772" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -26980,47 +27568,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Mongolia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "496" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27046,71 +27631,109 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, + "@language": "en", + "@value": "Dominican Republic" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, + "@value": "DO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, + "@value": "DOM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@value": "214" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@value": "214" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Israel" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "376" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -27137,22 +27760,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "Norway" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "NO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "NOR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "578" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27165,11 +27810,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc9ae42669611436f8829d1d515786606" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -27181,52 +27821,108 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "Peru" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "PE" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, + "@value": "PER" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@value": "604" } - ] - }, - { - "@id": "_:Nc9ae42669611436f8829d1d515786606", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "_:N9c84e52c429741db9e02a7455fa7ced7" + "@value": "604" } ] }, { - "@id": "_:N9c84e52c429741db9e02a7455fa7ced7", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27239,56 +27935,60 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "Guinea-Bissau" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "GW" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "GNB" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@value": "624" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "ISO-numeric" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27299,11 +27999,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + }, { - "@id": "_:N3a68fee27fe7465da496f4539ba5823d" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27320,46 +28018,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Berliner Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" } - ] - }, - { - "@id": "_:N3a68fee27fe7465da496f4539ba5823d", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "_:N9e2a385dc4b744f498b98f88ddc97b2c" - } - ] - }, - { - "@id": "_:N9e2a385dc4b744f498b98f88ddc97b2c", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27388,223 +28078,147 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Iraq" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "368" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" - }, + "@language": "en", + "@value": "India" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" - }, + "@value": "IN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" - }, + "@value": "IND" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" - }, + "@value": "356" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" - }, + "@value": "356" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + "@language": "en", + "@value": "Kentucky" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27630,41 +28244,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Slovenia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "705" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27693,44 +28335,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "Suriname" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "740" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27756,44 +28401,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "Honduras" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SM" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SMR" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "674" + "@value": "340" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "674" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27819,37 +28481,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Slovakia" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "SK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "SVK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "703" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27875,64 +28572,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Samoa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "882" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "96" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27958,41 +28635,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "96" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28021,51 +28698,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Cook Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "CK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "COK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "184" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "360" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -28075,6 +28744,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -28090,23 +28762,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "de", + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + }, + { + "@language": "en", + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "SoutheasternAsia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -28130,22 +28817,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Spanish Data Protection Agency (AEPD)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "New York" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -28170,45 +28868,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AU" + "@value": "Danish Data Protection Agency" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AUS" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.datatilsynet.dk/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "36" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "36" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -28220,6 +28906,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28233,48 +28922,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SS" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SSD" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "728" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "728" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -28301,18 +28979,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "Andorra" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "AD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "AND" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "20" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28347,26 +29048,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mississippi" + "@value": "Arkansas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -28382,38 +29080,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" + "@value": "China" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@value": "CN" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + "@value": "CHN" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@value": "156" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -28439,324 +29145,191 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Namibia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "516" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "334" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, + "@language": "en", + "@value": "Luxembourg" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, + "@value": "LU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, + "@value": "LUX" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" - }, + "@value": "442" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, + "@value": "442" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, + "@language": "en", + "@value": "State Data Protection Act (LDSG) (BW)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -28782,69 +29355,145 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, + "@language": "en", + "@value": "Bosnia and Herzegovina" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, + "@value": "BA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, + "@value": "BIH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, + "@value": "70" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@value": "70" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + }, + { + "@language": "de", + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ldi.nrw.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "PL" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "POL" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "616" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "616" + "@language": "en", + "@value": "Michigan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28873,41 +29522,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Caribbean" + "@value": "Schleswig-Holstein" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28931,33 +29576,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "New York" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -28971,6 +29606,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N343803c7f256400da3b747c88d42d0bf" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -28982,59 +29622,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "EU Adequacy Decision for New Zealand" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "VI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "VIR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" } + ] + }, + { + "@id": "_:N343803c7f256400da3b747c88d42d0bf", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "850" + "@id": "_:N62f63b63b71e4be4988c1cb2e574c15f" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N62f63b63b71e4be4988c1cb2e574c15f", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "850" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29048,45 +29691,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "NF" + "@value": "Colorado Attorney General" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "NFK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://coag.gov" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "574" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "574" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO-CPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -29098,14 +29729,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Na4d69a1f56f34ecbb772dd7739d859f8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29119,154 +29742,231 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@language": "en", + "@value": "Ohio" } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" } ] }, { - "@id": "_:Na4d69a1f56f34ecbb772dd7739d859f8", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "_:N0da8bc2d0c074aed8bca05707fe007aa" - } - ] - }, - { - "@id": "_:N0da8bc2d0c074aed8bca05707fe007aa", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29292,20 +29992,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Cabo Verde" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "CV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "CPV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "132" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -29332,43 +30058,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GRL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "304" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "304" + "@value": "New Mexico" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -29382,6 +30086,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N16fa9b2508a34c92acfb5ed74720f317" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -29393,48 +30102,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "EU Adequacy Decision for Switzerland" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SH" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "SHN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } + ] + }, + { + "@id": "_:N16fa9b2508a34c92acfb5ed74720f317", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "654" + "@id": "_:N4ecf955505a647f8a77f8c5efc162ed6" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N4ecf955505a647f8a77f8c5efc162ed6", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "654" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -29448,31 +30160,52 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@language": "en", + "@value": "The ISO-Numeric code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "ISO-numeric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29501,46 +30234,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Algeria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "12" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -29554,6 +30285,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N1d289fe5f5a84271b18c90ee08b77fa3" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -29565,87 +30301,53 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "EU Adequacy Decision for Faroe Islands" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "CIV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, { - "@value": "384" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } + ] + }, + { + "@id": "_:N1d289fe5f5a84271b18c90ee08b77fa3", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "384" + "@id": "_:Ne9bd45b52acf4711a74a42e4a0baa675" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, + "@id": "_:Ne9bd45b52acf4711a74a42e4a0baa675", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -29658,6 +30360,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N7e35dd810901400a9dc32e8568f79bca" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -29669,49 +30376,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "EU Adequacy Decision for Argentina" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "PA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "PAN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" } + ] + }, + { + "@id": "_:N7e35dd810901400a9dc32e8568f79bca", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "591" + "@id": "_:N5caeaa5b02dd49d8886407c4944d7484" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N5caeaa5b02dd49d8886407c4944d7484", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "591" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" ], "http://purl.org/dc/terms/created": [ { @@ -29724,6 +30434,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N96e429533af3463ab0f3e5356ccf2bac" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -29737,204 +30452,227 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { - "@language": "en", - "@value": "Romania" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, { - "@value": "RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ROU" + "@language": "en", + "@value": "European Union (EU-28)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@value": "642" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, { - "@value": "642" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, { - "@language": "en", - "@value": "Haiti" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { - "@value": "HT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@value": "HTI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, { - "@value": "332" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@value": "332" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@language": "en", - "@value": "Cabo Verde" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" } + ] + }, + { + "@id": "_:N96e429533af3463ab0f3e5356ccf2bac", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "CV" + "@id": "_:N9a13f59e2cab4c04a73f8e9b5beaca7c" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "CPV" + "@id": "_:Nd84126431af4491783e593fcd11abd62" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + ] + }, + { + "@id": "_:N9a13f59e2cab4c04a73f8e9b5beaca7c", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "132" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nd84126431af4491783e593fcd11abd62", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "132" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -29966,12 +30704,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Rhode Island" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30000,47 +30738,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Serbia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PY" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRY" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "600" + "@value": "688" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "600" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -30064,49 +30799,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SGS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "239" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "239" + "@value": "Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30132,47 +30836,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "682" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30198,124 +30899,232 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Sri Lanka" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "LK" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "LKA" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "144" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Georgia" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, { - "@language": "en", - "@value": "Uganda" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, { - "@value": "UG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, { - "@value": "UGA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, { - "@value": "800" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, { - "@value": "800" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30344,18 +31153,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "Tennessee" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30384,21 +31193,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "Caribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30424,236 +31233,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Guinea-Bissau" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GNB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "624" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "624" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Western Sahara" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "EH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ESH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "732" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "732" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "The Saxon data protection officer" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Bulgaria" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MO" + "@value": "BG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MAC" + "@value": "BGR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "446" + "@value": "100" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "446" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -30680,47 +31324,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GUY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "328" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "328" + "@value": "Northern Mariana Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -30734,11 +31351,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N228b951e01934380a1e91d34fe768e83" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -30753,49 +31365,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "State Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://ada.lt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" } - ] - }, - { - "@id": "_:N228b951e01934380a1e91d34fe768e83", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N16e8fb9235d74d3291b204ec9b9d41d4" - } - ] - }, - { - "@id": "_:N16e8fb9235d74d3291b204ec9b9d41d4", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30821,37 +31415,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Madagascar" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@value": "MG" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "MDG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - }, + "@value": "450" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30875,15 +31479,43 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Africa" + "@value": "Niue" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "NU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "NIU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "570" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30912,44 +31544,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TF" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATF" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "86" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30978,47 +31610,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "226" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -31044,60 +31676,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@language": "en", - "@value": "Connecticut" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Saint Vincent and the Grenadines" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "VC" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "VCT" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "670" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Colorado" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -31124,18 +31742,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "Kyrgyzstan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "KG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "KGZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "417" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31159,7 +31800,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd6cfb2b70ba1465ba51b0183aba4b8fb" + "@id": "_:Nfb2b1987774b480ea2c38778893405b3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31176,13 +31817,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -31192,27 +31833,27 @@ ] }, { - "@id": "_:Nd6cfb2b70ba1465ba51b0183aba4b8fb", + "@id": "_:Nfb2b1987774b480ea2c38778893405b3", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf2d188d61ad147c5b4e6ac8d13b6a3bb" + "@id": "_:Ne2eb982009054242ae15f54904b3c348" } ] }, { - "@id": "_:Nf2d188d61ad147c5b4e6ac8d13b6a3bb", + "@id": "_:Ne2eb982009054242ae15f54904b3c348", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@value": "2019-02-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31241,20 +31882,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "West Virginia" + "@value": "Baden-Württemberg" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -31266,6 +31918,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31279,48 +31934,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "en", + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@language": "de", + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Rwanda" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.hessen.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "RW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "RWA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "646" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, { - "@value": "646" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -31334,6 +31985,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N18ed15ad95d649118a54e0c81e900f8e" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -31345,49 +32001,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "EU Adequacy Decision for Andorra" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "IO" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "IOT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" } + ] + }, + { + "@id": "_:N18ed15ad95d649118a54e0c81e900f8e", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "86" + "@id": "_:Nbdcca8133a3b44e38a2452f70f217710" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nbdcca8133a3b44e38a2452f70f217710", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "86" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -31413,44 +32072,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Liberia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "430" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31482,96 +32141,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "LI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "LIE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "438" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "20" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" - }, - { - "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31600,43 +32201,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Armenia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "AM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "ARM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "51" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "784" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -31663,39 +32264,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "AIA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "660" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "660" + "@value": "U.S. Virgin Islands" } ] } diff --git a/dpv-skos/dpv-legal/dpv-legal.n3 b/dpv-skos/dpv-legal/dpv-legal.n3 index 65ac8f651..b943209ba 100644 --- a/dpv-skos/dpv-legal/dpv-legal.n3 +++ b/dpv-skos/dpv-legal/dpv-legal.n3 @@ -87,7 +87,11 @@ dpvs-legal:AuthoritiesConcepts a skos:Collection ; dpvs-legal:DPA-SE, dpvs-legal:DPA-SI, dpvs-legal:DPA-SK, - dpvs-legal:DPA-US-UT . + dpvs-legal:DPA-US-CO, + dpvs-legal:DPA-US-CT, + dpvs-legal:DPA-US-NV, + dpvs-legal:DPA-US-UT, + dpvs-legal:DPA-US-VC . dpvs-legal:EUEEAConcepts a skos:Collection ; skos:member dpvs-legal:EEA, @@ -116,11 +120,15 @@ dpvs-legal:LawConcepts a skos:Collection ; dpvs-legal:DE-SN-SächsDSG, dpvs-legal:DE-TH-ThürDSG, dpvs-legal:EU-GDPR, - dpvs-legal:GB-DPA-2018, + dpvs-legal:GB-DPA, dpvs-legal:GB-GDPR, dpvs-legal:US-CA-CCPA, dpvs-legal:US-CA-CPRA, - dpvs-legal:US-UT-UCPA . + dpvs-legal:US-CO-CPA, + dpvs-legal:US-CT-CTPA, + dpvs-legal:US-NV-NPICICA, + dpvs-legal:US-UT-UCPA, + dpvs-legal:US-VA-VCDPA . dpvs-legal:LocationConcepts a skos:Collection ; skos:member dpvs-legal:AD, @@ -775,6 +783,8 @@ dpvs-legal:UK-DPA-2018 dpvs:hasAuthority dpvs-legal:DPA-GB . dpvs-legal:UK-GDPR dpvs:hasAuthority dpvs-legal:DPA-GB . +dpvs-legal:US-VC dpvs:hasAuthority dpvs-legal:DPA-US-VC . + dpvs-legal:AustraliaandNewZealand a skos:Concept, dpvs:Region ; dct:created "2022-03-30"^^xsd:date ; @@ -859,13 +869,13 @@ dpvs-legal:EasternEurope a skos:Concept, skos:broader dpv-legal:Europe ; skos:prefLabel "EasternEurope"@en . -dpvs-legal:GB-DPA-2018 a skos:Concept, +dpvs-legal:GB-DPA a skos:Concept, dpvs:Law ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpvs-legal: ; sw:term_status "modified"@en ; skos:prefLabel "Data Protection Act (DPA)"@en ; @@ -1080,24 +1090,6 @@ dpvs-legal:US-CA-CPRA a skos:Concept, foaf:homepage "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375"^^xsd:anyURI ; dpvs:hasJurisdiction dpvs-legal:US-CA . -dpvs-legal:US-CO a skos:Concept, - dpvs:Region ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Colorado"@en . - -dpvs-legal:US-CT a skos:Concept, - dpvs:Region ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Connecticut"@en . - dpvs-legal:US-DC a skos:Concept, dpvs:Region ; dct:created "2022-03-30"^^xsd:date ; @@ -1350,15 +1342,6 @@ dpvs-legal:US-NM a skos:Concept, skos:broader dpv-legal:US ; skos:prefLabel "New Mexico"@en . -dpvs-legal:US-NV a skos:Concept, - dpvs:Region ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Nevada"@en . - dpvs-legal:US-NY a skos:Concept, dpvs:Region ; dct:created "2022-03-30"^^xsd:date ; @@ -1467,15 +1450,6 @@ dpvs-legal:US-UM a skos:Concept, skos:broader dpv-legal:US ; skos:prefLabel "United States Minor Outlying Islands"@en . -dpvs-legal:US-VA a skos:Concept, - dpvs:Region ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Virginia"@en . - dpvs-legal:US-VI a skos:Concept, dpvs:Region ; dct:created "2022-03-30"^^xsd:date ; @@ -2284,6 +2258,39 @@ dpvs-legal:DPA-SK a skos:Concept, dpvs:hasJurisdiction dpvs-legal:SK ; dpvs:hasLaw dpvs-legal:EU-GDPR . +dpvs-legal:DPA-US-CO a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Attorney General"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CO ; + dpvs:hasLaw dpvs-legal:US-CO-CPA . + +dpvs-legal:DPA-US-CT a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Attorney General"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CT ; + dpvs:hasLaw dpvs-legal:US-CT-CTPA . + +dpvs-legal:DPA-US-NV a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Attorney General"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-NV ; + dpvs:hasLaw dpvs-legal:US-NV-NPICICA . + dpvs-legal:DPA-US-UT a skos:Concept, dpvs:DataProtectionAuthority ; dct:created "2022-11-22"^^xsd:date ; @@ -2295,6 +2302,17 @@ dpvs-legal:DPA-US-UT a skos:Concept, dpvs:hasJurisdiction dpvs-legal:US-UT ; dpvs:hasLaw dpvs-legal:US-UT-UCPA . +dpvs-legal:DPA-US-VC a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Attorney General"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-VC ; + dpvs:hasLaw dpvs-legal:US-VA-VCDPA . + dpvs-legal:DZ a skos:Concept, dpvs:Country ; dct:created "2022-03-30"^^xsd:date ; @@ -3387,6 +3405,45 @@ dpvs-legal:US a skos:Concept, dpvs-legal:iso_numeric "840"^^xsd:string ; dpvs-legal:un_m49 "840"^^xsd:string . +dpvs-legal:US-CO-CPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Privacy Act (CPA)"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpvs:hasAuthority dpvs-legal:DPA-US-CO ; + dpvs:hasJurisdiction dpvs-legal:US-CO . + +dpvs-legal:US-CT-CTPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Data Privacy Act (CTPA)"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpvs:hasAuthority dpvs-legal:DPA-US-CT ; + dpvs:hasJurisdiction dpvs-legal:US-CT . + +dpvs-legal:US-NV-NPICICA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpvs:hasAuthority dpvs-legal:DPA-US-NV ; + dpvs:hasJurisdiction dpvs-legal:US-NV . + dpvs-legal:US-UT-UCPA a skos:Concept, dpvs:Law ; dct:created "2022-11-22"^^xsd:date ; @@ -3398,6 +3455,29 @@ dpvs-legal:US-UT-UCPA a skos:Concept, dpvs:hasAuthority dpvs-legal:DPA-US-UT ; dpvs:hasJurisdiction dpvs-legal:US-UT . +dpvs-legal:US-VA a skos:Concept, + dpvs:Region ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Virginia"@en ; + dpvs:hasLaw dpvs-legal:US-VA-VCDPA . + +dpvs-legal:US-VA-VCDPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Consumer Data Protection Act (VCDPA)"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpvs:hasAuthority dpvs-legal:DPA-US-VC ; + dpvs:hasJurisdiction dpvs-legal:US-VA . + dpvs-legal:UZ a skos:Concept, dpvs:Country ; dct:created "2022-03-30"^^xsd:date ; @@ -5093,6 +5173,39 @@ dpvs-legal:US-CA a skos:Concept, dpvs:hasLaw dpvs-legal:US-CA-CCPA, dpvs-legal:US-CA-CPRA . +dpvs-legal:US-CO a skos:Concept, + dpvs:Region ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Colorado"@en ; + dpvs:hasAuthority dpvs-legal:DPA-US-CO ; + dpvs:hasLaw dpvs-legal:US-CO-CPA . + +dpvs-legal:US-CT a skos:Concept, + dpvs:Region ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Connecticut"@en ; + dpvs:hasAuthority dpvs-legal:DPA-US-CT ; + dpvs:hasLaw dpvs-legal:US-CT-CTPA . + +dpvs-legal:US-NV a skos:Concept, + dpvs:Region ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Nevada"@en ; + dpvs:hasAuthority dpvs-legal:DPA-US-NV ; + dpvs:hasLaw dpvs-legal:US-NV-NPICICA . + dpvs-legal:US-UT a skos:Concept, dpvs:Region ; dct:created "2022-03-30"^^xsd:date ; @@ -5872,7 +5985,7 @@ dpvs-legal:GB a skos:Concept, dpvs-legal:EU28 ; skos:prefLabel "United Kingdom of Great Britain and Northern Ireland"@en ; dpvs:hasAuthority dpvs-legal:DPA-GB ; - dpvs:hasLaw dpvs-legal:GB-DPA-2018, + dpvs:hasLaw dpvs-legal:GB-DPA, dpvs-legal:GB-GDPR ; dpvs-legal:iso_alpha2 "GB"^^xsd:string ; dpvs-legal:iso_alpha3 "GBR"^^xsd:string ; diff --git a/dpv-skos/dpv-legal/dpv-legal.rdf b/dpv-skos/dpv-legal/dpv-legal.rdf index cf0d88044..4f851337b 100644 --- a/dpv-skos/dpv-legal/dpv-legal.rdf +++ b/dpv-skos/dpv-legal/dpv-legal.rdf @@ -12,8229 +12,8375 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - accepted - https://www.tlfdi.de/ - 2022-03-30 - - - - + + 524 + + + + NPL + 524 + 2022-03-30 + accepted Harshvardhan J. Pandit - Julian Flake - - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - Thuringia state commissioner for data protection and freedom of information + NP + Nepal - - 652 - - - - BL - BLM + + + PAK Harshvardhan J. Pandit + + + + + PK + Pakistan + 586 2022-03-30 - Saint Barthélemy - - 652 accepted - + 586 + + + 2022-03-30 + + + + + RU + Russian Federation + 643 + accepted + RUS + 643 + Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) + 2022-03-30 + Harshvardhan J. Pandit + Julian Flake + + + accepted + https://www.gesetze-im-internet.de/bdsg_2018/ + + + + + + + + + + + + + + + + + + + + accepted + ZMB + 894 + 2022-03-30 + + + + + 894 + Harshvardhan J. Pandit + + Zambia + ZM + + Harshvardhan J. Pandit + + + United States Minor Outlying Islands + + accepted + 2022-03-30 - https://www.legislation.gov.uk/ukpga/2018/12/contents - Data Protection Act (DPA) - - 2022-07-20 - 2022-10-14 - modified - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Congo + COG + 178 + accepted + 2022-03-30 + 178 Harshvardhan J. Pandit - 574 + CG + + + Harshvardhan J. Pandit + 2022-03-30 + + + WesternEurope + accepted + + + + + Harshvardhan J. Pandit + Australia + 36 - Norfolk Island - NFK - - accepted + AU + + AUS + 36 + accepted + 2022-03-30 + + - NF - 574 + + 112 + 112 + BLR + accepted + Belarus + + + Harshvardhan J. Pandit + 2022-03-30 + + BY - - - - - - - - - - + + + + + + + + + + + + + + + + + + accepted + 2022-03-30 + + + + Hamburg + Harshvardhan J. Pandit + + + + + + + + + + + + 2022-03-30 + + + 740 + Suriname + SR + 740 + accepted + Harshvardhan J. Pandit + SUR + + + + + + + + accepted + Harshvardhan J. Pandit + + Eswatini + SWZ + 748 + 748 + SZ + 2022-03-30 + + + + Harshvardhan J. Pandit + + + + + accepted + https://www.aepd.es/ + Spanish Data Protection Agency (AEPD) + 2022-03-30 + + + + + + + + + + + + 752 + 752 + + + SE + accepted + Harshvardhan J. Pandit + SWE + 2022-03-30 + Sweden + + + + + New Jersey + + + + accepted + 2022-03-30 + Harshvardhan J. Pandit + + + + + 2022-03-30 + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + + + + accepted + Harshvardhan J. Pandit + Julian Flake + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + + + + + + + + Armenia + ARM + AM + accepted + 51 + 51 + 2022-03-30 + + Harshvardhan J. Pandit + + + + + + Polynesia + + accepted + Harshvardhan J. Pandit + 2022-03-30 + + + + + + + + TR + 792 + TUR + 792 + Turkey + accepted + Harshvardhan J. Pandit + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - + + + + + + + + + + - + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - + + + + + + + - - - - - - - + + - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - + + + + + + + + + - - - - - - - - - - - - - - - - - + - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + + + + + + + + - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - + + - - - - - - - - - - + + + + + + - - - + + + + + - - - - - - - - + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + - + + - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + - - - - - - - - - - - - + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - accepted - Mississippi - Harshvardhan J. Pandit - - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Cook Islands - - accepted - CK - - - COK - 184 - 184 - Harshvardhan J. Pandit - 2022-03-30 - - - Palau - - - - accepted - PW - Harshvardhan J. Pandit - 585 - - - 585 - PLW - 2022-03-30 - - - 834 - 834 - - - - TZ - Harshvardhan J. Pandit - 2022-03-30 - - - - accepted - TZA - United Republic of Tanzania - - - 233 - Harshvardhan J. Pandit - Estonia - 2022-03-30 - - - - - - - - - accepted - EST - EE - - - - 233 - - - - - - - 2022-03-30 - Harshvardhan J. Pandit - accepted - Estonian Data Protection Inspectorate - - - http://www.aki.ee/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - - - - Latvia - LV - LVA - Harshvardhan J. Pandit - 2022-03-30 - 428 - 428 - - - - - - - - - 48 - 48 - 2022-03-30 - BHR - Bahrain - BH - - - - - - accepted - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - accepted - EU Adequacy Decision for Japan - - - - - 2022-03-30 - - - - http://data.europa.eu/eli/dec_impl/2019/419/oj - - - DK - - - - accepted - Denmark - Harshvardhan J. Pandit - 2022-03-30 - 208 - DNK - - - - - - - - - 208 - - - - - Harshvardhan J. Pandit - - - 2022-03-30 - - - - Lao People's Democratic Republic - accepted - LAO - 418 - 418 - LA - - - 2022-03-30 - - - - - - - - - accepted - - - - 191 - HRV - 191 - Harshvardhan J. Pandit - HR - Croatia - - - - - - 2022-03-30 - - - - accepted - Connecticut - Harshvardhan J. Pandit - - - 214 - DO - 214 - 2022-03-30 - Dominican Republic - - - - - accepted - - - DOM - Harshvardhan J. Pandit - - - - - - - - Harshvardhan J. Pandit - NER - 562 - NE - 562 - 2022-03-30 - Niger - accepted - - - - MSR - 2022-03-30 - Montserrat - 500 - 500 - - - MS - - - - - accepted - Harshvardhan J. Pandit - - - 662 - - - - Saint Lucia - 2022-03-30 - - accepted - LC - - - 662 - Harshvardhan J. Pandit - LCA - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - Harshvardhan J. Pandit - accepted - - - Belgian Data Protection Authority - https://www.dataprotectionauthority.be/ - - - - - - - - - - - - - - - - EasternAfrica - - - - accepted - - Harshvardhan J. Pandit - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - Harshvardhan J. Pandit - accepted - - European Union (EU-27) - - - - PSE - 275 - 275 - - - - accepted - - - State of Palestine - Harshvardhan J. Pandit - 2022-03-30 - PS - - - Harshvardhan J. Pandit - Melanesia - 2022-03-30 - - - - - accepted - - - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen - - - - https://www.ldi.nrw.de/ - - - - accepted - 2022-03-30 - Harshvardhan J. Pandit - Julian Flake - - - - - - Ireland - Harshvardhan J. Pandit - 2022-03-30 - 372 - 372 - IE - - - - - - - - - IRL - - accepted - - - - - 2022-03-30 - - - - - NorthernEurope - accepted - Harshvardhan J. Pandit - - - AUT - - - 40 - Harshvardhan J. Pandit - AT - - - - - - - - - 2022-03-30 - - 40 - accepted - Austria - - - - - - - - - - - - - accepted - - - - Harshvardhan J. Pandit - 705 - 2022-03-30 - Slovenia - 705 - SVN - SI - - - - - - - - accepted - - - VA - VAT - Harshvardhan J. Pandit - Holy See - 2022-03-30 - 336 - 336 - - - - - - accepted - Saarland - - Harshvardhan J. Pandit - 2022-03-30 - - - - - - - 2022-03-30 - - - - Harshvardhan J. Pandit - Julian Flake - Hamburgisches Datenschutzgesetz (HmbDSG) - Hamburg Data Protection Act (HmbDSG) - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf - accepted - - - - - - - Harshvardhan J. Pandit - - 2022-03-30 - - Northern Mariana Islands - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - Harshvardhan J. Pandit - - - - European Union (EU-28) - - - 2022-03-30 - Guam - - accepted - GUM - GU - - - Harshvardhan J. Pandit - 316 - - - 316 - - - - - - - - accepted - HK - HKG - China, Hong Kong Special Administrative Region - Harshvardhan J. Pandit - 2022-03-30 - 344 - 344 - - - Canada - Harshvardhan J. Pandit - CAN - 124 - 2022-03-30 - CA - 124 - - - - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - Hessian Data Protection and Freedom of Information Act (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen - Harshvardhan J. Pandit - Julian Flake - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - Harshvardhan J. Pandit - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - 2022-03-30 - - - EU Adequacy Decision for United Kingdom - - accepted - - - - Cocos (Keeling) Islands - - accepted - - CCK - 166 - Harshvardhan J. Pandit - 166 - - - CC - 2022-03-30 - - + accepted - - - MMR - 104 - MM Harshvardhan J. Pandit - 104 - - 2022-03-30 - Myanmar + http://data.europa.eu/eli/reg/2016/679/oj + General Data Protection Regulation (GDPR) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + ES accepted - Harshvardhan J. Pandit - 410 - - - 410 - 2022-03-30 - KOR - KR - Republic of Korea - - - KNA - - - Harshvardhan J. Pandit + Spain + 724 + 724 + + + + + + + + + ESP 2022-03-30 - KN - 659 - - - - accepted - 659 - Saint Kitts and Nevis + + - - - - - - - - - - - - - - - - + - - - - + - + + + + + + + + + + + + + + + - - - - + + + + + - - - - - - - - - - - - - + + + + + + + + + + + + + - + + + - - - + - accepted + + + + European Economic Area (EEA-31) + accepted + 2022-03-30 - Harshvardhan J. Pandit - European Economic Area (EEA) + Harshvardhan J. Pandit + - - + + SPM + PM + Saint Pierre and Miquelon + 666 - - - - - VEN - Venezuela (Bolivarian Republic of) - VE - Harshvardhan J. Pandit - 2022-03-30 - 862 - 862 + accepted - - - Nevada + + Harshvardhan J. Pandit - 2022-03-30 - - - accepted + 666 - - 710 + + 480 + MUS + + - + + accepted Harshvardhan J. Pandit - ZA - South Africa 2022-03-30 - ZAF - + 480 + Mauritius + MU + + + + Harshvardhan J. Pandit + SI + + Slovenia + SVN + + + + + + + + + 2022-03-30 + 705 + 705 accepted - 710 + + - - 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + + Nevada + accepted + 2022-03-30 + + + + + + + Baden-Württemberg accepted - Iowa + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + 2022-03-30 + + + - - 312 - 312 - accepted + + 188 + Costa Rica + + + + Harshvardhan J. Pandit + 2022-03-30 + - GP + CR + CRI + 188 + accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Guadeloupe - GLP - Harshvardhan J. Pandit - 2022-03-30 - - - 108 - BDI - 108 - accepted - - - - Burundi - BI + AI + Anguilla + AIA + accepted Harshvardhan J. Pandit - 2022-03-30 + 660 + 660 - - Hungarian National Authority for Data Protection and Freedom of Information - - - - http://www.naih.hu/ + + + + + + + + + + + + PT + Portugal + 620 accepted 2022-03-30 - - + + PRT Harshvardhan J. Pandit + 620 + + - - SouthernEurope + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 + + Harshvardhan J. Pandit + European Union (EU-28) + + accepted + + 2022-03-30 - + + - + WesternAsia accepted + Harshvardhan J. Pandit - - 508 - MZ - + + + + 646 + RWA + + accepted + 646 2022-03-30 - Mozambique - 508 - - + Harshvardhan J. Pandit + Rwanda + RW + + + + + accepted - MOZ + + 86 Harshvardhan J. Pandit + IO + + + British Indian Ocean Territory + IOT + 86 + 2022-03-30 - + + 238 + FLK + + + accepted 2022-03-30 + - - GUF - + + Harshvardhan J. Pandit + 238 + FK + Falkland Islands (Malvinas) + + + EST + Estonia + + + + + + + + + 233 - + + 233 accepted - GF - 254 + 2022-03-30 + + EE Harshvardhan J. Pandit - French Guiana - 254 + + - - - + + accepted 2022-03-30 - Brunei Darussalam - + Harshvardhan J. Pandit + + SouthernEurope + + + + + + 60 + + accepted - BN + 2022-03-30 + Harshvardhan J. Pandit - BRN - 96 - 96 + Bermuda + 60 + BMU + BM - - Turkey - 792 + + + + MO + 2022-03-30 + Harshvardhan J. Pandit + MAC - + + 446 + 446 + China, Macao Special Administrative Region + accepted + + + + 2022-03-30 + Harshvardhan J. Pandit - TUR - TR + SRB + 688 + Serbia + 688 + RS accepted - 792 - - - - + Harshvardhan J. Pandit - PER 2022-03-30 - PE - accepted - + Europe + - 604 - Peru - 604 + accepted - - - - + Harshvardhan J. Pandit - 226 - 226 - 2022-03-30 - accepted - GNQ - + + - GQ - Equatorial Guinea - - + https://idpc.org.mt + 2022-03-30 - Nepal accepted - - - - - - NP - Harshvardhan J. Pandit - NPL - 524 - 524 + Office of the Information and Data Protection Commissioner - - - - - UN-M49 - - accepted - Harshvardhan J. Pandit - - 2022-03-30 - - - The UN-M49 code for a given region + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - https://www.lda.brandenburg.de/ - accepted - Julian Flake + + 332 Harshvardhan J. Pandit - - - + Haiti 2022-03-30 - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - - - - - - + + + 332 + HTI + + + + HT accepted - TKM + + + + + + + + + + + + + + + + + + + + + + - Harshvardhan J. Pandit - 795 - 2022-03-30 - - - TM - 795 - Turkmenistan - - - PAK - Harshvardhan J. Pandit - - + PCN + PN 2022-03-30 accepted - PK - - - 586 - Pakistan - 586 + Harshvardhan J. Pandit + + + 612 + Pitcairn + 612 - - United Kingdom of Great Britain and Northern Ireland - GBR - - - - - 826 - + + + accepted - - - 826 - GB - Harshvardhan J. Pandit + http://www.azop.hr/ + Croatian Personal Data Protection Agency 2022-03-30 - - - + + Harshvardhan J. Pandit + + - + + 2022-03-30 accepted + Harshvardhan J. Pandit + GEO + + + - - - Harshvardhan J. Pandit - 2022-03-30 - Kentucky + 268 + GE + Georgia + 268 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - - European Union (EU) + - 2022-03-30 + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf Harshvardhan J. Pandit + Julian Flake + 2022-03-30 accepted + - + accepted - - - - - - Kenya - 404 + Julian Flake Harshvardhan J. Pandit - 404 - KEN + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + + + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 2022-03-30 - KE + + - - accepted - + + Switzerland - 276 - Germany - 276 - Harshvardhan J. Pandit - 2022-03-30 + + 756 + accepted - DE - DEU - - - - - - - - - + 2022-03-30 + Harshvardhan J. Pandit + CH + 756 + CHE - - TV - 798 + + DMA + 212 + 212 + + + + DM - Harshvardhan J. Pandit - Tuvalu 2022-03-30 - - - + Dominica accepted - TUV - 798 - - - Lesotho Harshvardhan J. Pandit + + + + CD + - - LS + COD + 180 + + + 180 + accepted + Harshvardhan J. Pandit + Democratic Republic of the Congo 2022-03-30 - 426 - 426 - accepted - - - LSO - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + Marshall Islands + 584 + 2022-03-30 + accepted + + 584 + MH + Harshvardhan J. Pandit + MHL - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + - - 578 - Norway - 578 - Harshvardhan J. Pandit - 2022-03-30 - - - NOR - + + + Connecticut Data Privacy Act (CTPA) + + Jonathan Bowker accepted - NO + + 2022-11-23 + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + - - - - - - - - - - accepted - + - Slovakia - 703 - SVK - 703 + + Bavaria + + accepted Harshvardhan J. Pandit - SK - 2022-03-30 + + - + + + - - 804 - 804 - UA - Ukraine - - - UKR + + Julian Flake Harshvardhan J. Pandit - 2022-03-30 - - + + Independent State Center for Data Protection Schleswig-Holstein + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein + + + + + https://www.datenschutzzentrum.de/ accepted + 2022-03-30 + - - CI + - Côte d’Ivoire - - - - 384 - 384 + 578 + 578 + NO + + + Norway + NOR + accepted + Harshvardhan J. Pandit + 2022-03-30 + + + + + + Harshvardhan J. Pandit + + + + EU Adequacy Decision for Switzerland 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 accepted - CIV - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - European Economic Area (EEA-30) - - + accepted - + 2022-03-30 + Harshvardhan J. Pandit + + + https://www.cpdp.bg/ + Commission for Personal Data Protection + - + + Malta + 470 + 470 + MT + + + + + + + + + + + 2022-03-30 + MLT accepted - + + Harshvardhan J. Pandit - - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte für Datenschutz und Informationsfreiheit - 2022-03-30 + + + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf Harshvardhan J. Pandit Julian Flake - - - https://www.datenschutz-berlin.de/ - + accepted + 2022-03-30 + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) + + + + + - + + Harshvardhan J. Pandit + accepted + + + 2022-03-30 - Ohio + American Samoa + + + Oklahoma - + accepted Harshvardhan J. Pandit - - - https://le.utah.gov/~2022/bills/static/SB0227.html - - + 2022-03-30 - 2022-11-22 - - Utah Consumer Privacy Act (UCPA) - Jonathan Bowker + + accepted - + Harshvardhan J. Pandit + 729 + 2022-03-30 + + 729 + + + Sudan + SD + + + SDN - - + + + + + - - - - PT + + + Latvia + accepted + 2022-03-30 + Harshvardhan J. Pandit + LV + 428 + + 428 + LVA + + + + + EU Adequacy Decision for Faroe Islands + + Harshvardhan J. Pandit + + + + + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + accepted + 2022-03-30 - PRT + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + WF + + + accepted + Wallis and Futuna Islands + Harshvardhan J. Pandit + WLF + 2022-03-30 + + 876 + 876 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - accepted + + + + 2022-03-30 + Benin - 620 - 620 - Portugal - - + 204 + 204 + BEN + BJ + Harshvardhan J. Pandit + accepted - + + accepted 2022-03-30 - Rhineland-Palatinate + + Harshvardhan J. Pandit - - accepted + Bremen - Harshvardhan J. Pandit - + - + + - + - FR - FRA - Harshvardhan J. Pandit - France - 250 - 2022-03-30 - 250 - - - - - - - - + Kuwait + + + 414 + 414 + KWT + KW accepted - - + 2022-03-30 + Harshvardhan J. Pandit - + + + + + accepted + Harshvardhan J. Pandit 2022-03-30 - + NorthernAfrica + + + GRC + 300 + 300 + + + - - FI + accepted - - - 246 - FIN - 246 - Finland Harshvardhan J. Pandit + Greece + GR + 2022-03-30 + - + - - + + + EU Adequacy Decision for United Kingdom + + - - NorthernAfrica - Harshvardhan J. Pandit + + + + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en 2022-03-30 accepted - + + + + + + + + + + + + + + + + + + accepted + 2022-03-30 + - BIH - - accepted - BA - Bosnia and Herzegovina - - - 70 + + + Harshvardhan J. Pandit - 2022-03-30 - 70 + SS + South Sudan + 728 + 728 + SSD - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://data.europa.eu/eli/reg/2016/679/oj + Harshvardhan J. Pandit - accepted - + BLZ + + + - General Data Protection Regulation (GDPR) - + + Belize + 84 + accepted + 84 + BZ 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + 2022-03-30 + EU Adequacy Decision for Uruguay + accepted + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + 72 + BW + + Botswana + + + + accepted + 72 + 2022-03-30 + BWA + + + - - SOM - 706 + 132 Harshvardhan J. Pandit - 706 + CPV + + + CV + Cabo Verde 2022-03-30 - SO - Somalia - - - - - - - - - - - - - - - - - - + + 132 + accepted - - - + + BGR + + + Bulgaria + accepted + + + + + + + + BG + 100 Harshvardhan J. Pandit - Sark + 100 2022-03-30 + + + + accepted + Harshvardhan J. Pandit + 2022-03-30 + + + Utah + + - + + accepted + 2022-03-30 + Harshvardhan J. Pandit + + - - + + Tennessee + + + KM + 174 + 174 + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - https://www.cpdp.bg/ + Comoros + COM + + + Harshvardhan J. Pandit + + + accepted + WesternAfrica 2022-03-30 - + + + + + Curaçao + + + + accepted Harshvardhan J. Pandit + 2022-03-30 + + + + CW + CUW + 531 + 531 + + accepted - Commission for Personal Data Protection + + + + GP + Harshvardhan J. Pandit + 2022-03-30 + + + + 312 + GLP + 312 + Guadeloupe - - - - - - - - - - - - - - - - - + + 2022-11-23 + https://www.leg.state.nv.us/NRS/NRS-603A.html + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) + + + + + Jonathan Bowker + + accepted + - - https://www.aepd.es/ + + Harshvardhan J. Pandit + + + + + http://www.dataprotection.gov.sk/ + accepted + 2022-03-30 + Office for Personal Data Protection of the Slovak Republic + + + 2022-03-30 + + + IT + 380 + 380 + ITA + Italy + + + + + + + + + accepted Harshvardhan J. Pandit - Spanish Data Protection Agency (AEPD) + + + + accepted + + + + 239 + 2022-03-30 - + + + GS + South Georgia and the South Sandwich Islands + SGS + 239 + Harshvardhan J. Pandit + + + + + + Washington + Harshvardhan J. Pandit + accepted 2022-03-30 + + + + + + Asia accepted + 2022-03-30 + Harshvardhan J. Pandit + - + + + + accepted Harshvardhan J. Pandit - 188 - CR - 188 + 2022-03-30 - Costa Rica - - - - accepted - - - CRI + Brandenburg + + + + - - Julian Flake - Harshvardhan J. Pandit + accepted - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf - + + + + Harshvardhan J. Pandit 2022-03-30 - + Missouri - + accepted - https://ico.org.uk/ - + Harshvardhan J. Pandit - - - - 2022-07-20 - Information Commissioner's Office + + 2022-03-30 + Melanesia - - Harshvardhan J. Pandit + + North-Rhine Westphalia + + + Harshvardhan J. Pandit + accepted 2022-03-30 - Berlin - - - accepted - - + + - - - - - Curaçao - 531 + + 2022-03-30 + + Harshvardhan J. Pandit + + + SouthernAfrica + + accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Union (EU) + Harshvardhan J. Pandit + + + accepted + + accepted - CUW Harshvardhan J. Pandit - 531 - CW + + Kyrgyzstan + + + KG + 417 + 417 + KGZ + 2022-03-30 - - MNE + Harshvardhan J. Pandit - 499 2022-03-30 - 499 - ME - - accepted - + + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + EU Adequacy Decision for Guernsey - Montenegro + - - Maine + + 554 2022-03-30 - + + accepted + Harshvardhan J. Pandit + 554 + New Zealand + + + NZL + NZ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + SJ + Svalbard and Jan Mayen Islands + 744 + 744 accepted - Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit + + 2022-03-30 - CUB - - - - - accepted - 192 + Harshvardhan J. Pandit - 192 - CU - Cuba + + SJM - + + accepted - Harshvardhan J. Pandit 2022-03-30 - JAM - 388 - 388 - accepted - Jamaica - JM - + Harshvardhan J. Pandit + BES - - - 24 - 24 - 2022-03-30 - Angola - - - - - - accepted - AO - AGO - Harshvardhan J. Pandit + BQ + 535 + 535 + Bonaire, Sint Eustatius and Saba - - CentralAsia - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - accepted - Harshvardhan J. Pandit - - EU Adequacy Decision for Guernsey - - - - - Israel - - Harshvardhan J. Pandit - ISR - 2022-03-30 - 376 - 376 - accepted - IL - - - - - DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - Harshvardhan J. Pandit - Julian Flake - 2022-04-02 - 2022-10-06 - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - - DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV - dpvs-legal - https://w3id.org/dpv/dpv-skos/dpv-legal# - - 0.8.2 - - - - - - - - - - - + + CentralAsia - + Harshvardhan J. Pandit - - - - 2022-03-30 - SHN - - accepted - Saint Helena - 654 - 654 - SH - - - - - Indonesia + GUF + French Guiana + + + + 254 + 254 accepted - - - 360 - ID - IDN - 360 - Harshvardhan J. Pandit + GF 2022-03-30 - - - https://www.ip-rs.si/ - - - Information Commissioner of the Republic of Slovenia - - accepted - - 2022-03-30 - Harshvardhan J. Pandit + + 2010-03-09 - + + SAU + 682 + 682 + + + Saudi Arabia - Harshvardhan J. Pandit - - - 2022-03-30 - Timor-Leste - TLS - TL - 626 - 626 accepted + SA + 2022-03-30 + Harshvardhan J. Pandit - - Harshvardhan J. Pandit - - - - 535 - 535 - BES + + + + + 2022-03-30 - - BQ + MW + 454 + 454 + MWI + Malawi accepted - Bonaire, Sint Eustatius and Saba + Harshvardhan J. Pandit - + + CY Harshvardhan J. Pandit - - California - 2022-03-30 + CYP + + + + + + + + - - - accepted - - - - - - - - - - - - - accepted - - - - 68 - Bolivia (Plurinational State of) - 68 - Harshvardhan J. Pandit 2022-03-30 - BOL - - BO + 196 + 196 + Cyprus + accepted + - + + 360 + ID + IDN + Indonesia + + + + + accepted Harshvardhan J. Pandit - - - 2022-03-30 - 174 - KM - 174 + 360 + + + + + + + + + AS + 16 + 2022-03-30 + American Samoa accepted - Comoros - COM - - - Julian Flake Harshvardhan J. Pandit - Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + 16 + ASM + + + + + + + + + + + 2022-03-30 + + MOZ + MZ + Mozambique - + + + + + 508 accepted - - + 508 + Harshvardhan J. Pandit - - accepted - + - - + + SEN + SN + + + + accepted Harshvardhan J. Pandit + Senegal 2022-03-30 - Baden-Württemberg - - - - - + 686 + 686 + + + + + AX + 248 + 248 - + + ALA accepted - Arkansas Harshvardhan J. Pandit - 2022-03-30 + Åland Islands + - - accepted + + 48 + + + BH + BHR - + + accepted Harshvardhan J. Pandit - 2022-03-30 - Micronesia + Bahrain + 48 - + + 2022-03-30 + + Hungarian National Authority for Data Protection and Freedom of Information + Harshvardhan J. Pandit + + + + accepted - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf - Brandenburgisches Datenschutzgesetz (BbgDSG) - Brandenburg Data Protection Act (BbgDSG) + http://www.naih.hu/ + + + - + https://ag.nv.gov/ + Jonathan Bowker + Nevada Attorney General + 2022-11-23 + + accepted + + + + + + MLI + ML + + + + Mali + 466 + accepted + 466 2022-03-30 + Harshvardhan J. Pandit - Julian Flake - - - + + AG - - - - - https://www.datenschutz-mv.de/ + + + + + Antigua and Barbuda + accepted - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern 2022-03-30 - Harshvardhan J. Pandit - Julian Flake - accepted + ATG + 28 + 28 - - Harshvardhan J. Pandit - 140 + + + + + + + + + + + + 440 + 440 + LTU + LT + Lithuania 2022-03-30 - Central African Republic + accepted - 140 + Harshvardhan J. Pandit + + + + + 500 + Montserrat accepted - CF - - - - CAF + + + + 2022-03-30 + + Harshvardhan J. Pandit + MSR + MS + 500 - - + - accepted - + + - + + 226 + 226 + accepted Harshvardhan J. Pandit - Ethiopia + Equatorial Guinea + GQ + GNQ 2022-03-30 - 231 - ETH - ET - 231 - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit + + + + + GD + 308 + GRD 2022-03-30 - + - American Samoa accepted + Harshvardhan J. Pandit + Grenada + 308 - - Der Bayerische Landesbeauftragte für den Datenschutz - The Bavarian State Commissioner for Data Protection - - - - https://www.datenschutz-bayern.de/ + + ZA 2022-03-30 - - + ZAF + accepted + + + 710 Harshvardhan J. Pandit - Julian Flake + 710 + + + + South Africa + + + + accepted + Harshvardhan J. Pandit + 2022-03-30 + Arizona + - - 398 - KAZ - 398 - - KZ - accepted - + + 31 + AZ + + + AZE + Azerbaijan - Kazakhstan + Harshvardhan J. Pandit - - + 31 + accepted 2022-03-30 + - - - - - - - - - - - LBR + + + + + 2022-03-30 + + + Harshvardhan J. Pandit + EU Adequacy Decision for Israel accepted - - - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + + + 2022-03-30 + Harshvardhan J. Pandit + + HM + 334 + + + Heard Island and McDonald Islands + 334 + HMD + accepted + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - Liberia - 430 - LR - 430 + + + + Taiwan (Province of China) 2022-03-30 + accepted - - - + 2022-03-30 - 458 - + http://dpa.gr + Hellenic Data Protection Authority + Harshvardhan J. Pandit - 458 - MYS + + + accepted - Malaysia - MY - Harshvardhan J. Pandit - + + + + French Polynesia + PF + accepted + Harshvardhan J. Pandit 2022-03-30 - - - Northern Mariana Islands - MP + 258 + 258 + + + PYF + + + + + + + + + + + 2022-03-30 + HR accepted + Harshvardhan J. Pandit + - 580 - Harshvardhan J. Pandit - 580 - MNP + 191 + 191 + HRV + Croatia + + - - - - - SL - 694 + + + + + + + + + + Romania + 642 + ROU + + + accepted 2022-03-30 - accepted + Harshvardhan J. Pandit + RO + 642 + + + + + BOL + Bolivia (Plurinational State of) + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + 68 + BO + 68 + + + CYM + 136 + + + + 136 - SLE - Sierra Leone - 694 + + KY + accepted + 2022-03-30 + Harshvardhan J. Pandit + Cayman Islands + + + + DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + Harshvardhan J. Pandit + Julian Flake + 2022-04-02 + 2022-10-06 + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + + DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV + dpvs-legal + https://w3id.org/dpv/dpv-skos/dpv-legal# + + 0.8.2 - - 894 - - - - - + + HUN + accepted Harshvardhan J. Pandit - Zambia - 2022-03-30 - ZMB - ZM - accepted - 894 - - + Hungary + + + + + + + + - - accepted - - - Harshvardhan J. Pandit - TUN - 788 + 348 + HU + 348 2022-03-30 - Tunisia - 788 - TN + + - - Harshvardhan J. Pandit + 2022-03-30 - - - AS - 16 - 16 - American Samoa - - accepted - ASM + Finland + + + + + + + + + FIN + FI + accepted + Harshvardhan J. Pandit + 246 + + 246 + + - - 520 - - - 520 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - Nauru + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + accepted - + European Union (EU-27) + + - NRU - NR - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - 2022-03-30 - - + + + Bangladesh + BD accepted - New York - - - - - - TCA - 796 - Harshvardhan J. Pandit - 796 2022-03-30 + + + Harshvardhan J. Pandit + BGD - accepted - - - Turks and Caicos Islands - TC + 50 + 50 - - - - + + + + UN-M49 Harshvardhan J. Pandit - 2022-03-30 - SUR - 740 - Suriname - SR - 740 + + 2022-03-30 + + + The UN-M49 code for a given region accepted - - + - - - accepted - - - - + + BF - AI + + + + Harshvardhan J. Pandit - 660 - 660 - AIA 2022-03-30 - Anguilla + 854 + 854 + Burkina Faso + accepted + BFA + - - - - - 152 - 152 - + + Cameroon + CM + + + - - accepted - CHL - CL - Harshvardhan J. Pandit + + 120 2022-03-30 - Chile + CMR + Harshvardhan J. Pandit + 120 + accepted + - + accepted Harshvardhan J. Pandit - 2022-03-30 - - - - - The ISO-Alpha3 code for a given region - - ISO-alpha3 + Mississippi + + + - - accepted - https://www.garanteprivacy.it/ - 2022-03-30 - + + + + + accepted Harshvardhan J. Pandit - - - Data Protection Commission + 2022-03-30 + TO + 776 + 776 + TON + Tonga - - VUT - + + - - - - 548 - Harshvardhan J. Pandit - 548 + Wisconsin + 2022-03-30 - Vanuatu - VU accepted + + Harshvardhan J. Pandit - - - - - BJ + + + + Harshvardhan J. Pandit - BEN + Julian Flake + + + + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte für Datenschutz und Informationsfreiheit + accepted + https://www.datenschutz.hessen.de/ 2022-03-30 - Benin - accepted - 204 + + + 275 + PSE + State of Palestine + + + PS - 204 + 2022-03-30 + accepted + 275 + Harshvardhan J. Pandit + - - Poland - PL + + Tokelau + accepted Harshvardhan J. Pandit 2022-03-30 - - - - - - - - - POL + TKL - accepted - 616 - 616 - - + TK + + + 772 + 772 - - - + + LIE + LI + accepted - - - - - - + + 2022-03-30 + + Harshvardhan J. Pandit - BGR - accepted - Harshvardhan J. Pandit - 100 - Bulgaria - 100 - BG - 2022-03-30 - - + 438 + Liechtenstein + 438 - - - + + - - ARM - Harshvardhan J. Pandit - AM - 51 - 2022-03-30 - + accepted - 51 - Armenia - - - - - MN Harshvardhan J. Pandit - Mongolia - MNG - - + Virginia 2022-03-30 - 496 - 496 - accepted + - - European Economic Area (EEA-31) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + LBY + Libya + accepted + 2022-03-30 - + - - 2022-03-30 Harshvardhan J. Pandit - accepted + LY + 434 + 434 + + - + + 2022-03-30 + + + + PG + Papua New Guinea + + + PNG + 598 + 598 accepted - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - - - - Julian Flake Harshvardhan J. Pandit - - - - https://www.datenschutz.bremen.de/ - - 2022-03-30 - - accepted - + + 2022-03-30 + - BD - 50 - 50 - Harshvardhan J. Pandit - Bangladesh - 2022-03-30 - BGD + 156 + CHN + 156 + China + CN + accepted + Harshvardhan J. Pandit - - - - + + + + 548 + 548 + Vanuatu + accepted + VUT Harshvardhan J. Pandit - 270 - 270 2022-03-30 - GMB - Gambia - GM - accepted + VU - - accepted - Qatar + - - - + + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) Harshvardhan J. Pandit - QAT + Julian Flake + accepted 2022-03-30 - 634 - 634 - QA + - - 2022-03-30 + + + - accepted - AQ - + China, Hong Kong Special Administrative Region + HK + 344 - 10 - ATA - Antarctica - 10 + + 344 + HKG + accepted Harshvardhan J. Pandit + 2022-03-30 - - - - - French Southern Territories + + + + Harshvardhan J. Pandit - 260 - ATF - 260 - 2022-03-30 - - TF - + Julian Flake + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt für Datenschutzaufsicht + accepted + 2022-03-30 + https://www.lda.bayern.de/ + + - - GH - GHA - accepted - 288 - + + + + + + + + + + Denmark + DNK - Ghana - - - - 288 - Harshvardhan J. Pandit + + accepted + DK 2022-03-30 + 208 + Harshvardhan J. Pandit + 208 + + - - Harshvardhan J. Pandit + 2022-03-30 + + + + Delaware accepted - - - - + Harshvardhan J. Pandit + + - 120 - Cameroon - CMR - 120 - CM + + 2022-03-30 + https://www.cnpd.pt + + Comissão Nacional de Protecção de Dados + + + Harshvardhan J. Pandit + accepted - - + + + - - + + - UZ - 860 - 860 - Harshvardhan J. Pandit - - - Uzbekistan + + accepted 2022-03-30 - UZB + Harshvardhan J. Pandit + Minnesota - accepted - - - + - + SOM + + + + SO + 706 accepted - 776 - 776 - TON Harshvardhan J. Pandit + Somalia + 706 2022-03-30 - Tonga - TO + - + Harshvardhan J. Pandit - - 2022-03-30 - + Nicaragua + 558 - - accepted - Hamburg - - - - - - - - Haiti - - + 558 - Harshvardhan J. Pandit - HTI - HT + + + NI + accepted 2022-03-30 - 332 - 332 + NIC + + + Belgium accepted + + + + + + + + + 2022-03-30 + + 56 + + + Harshvardhan J. Pandit + BEL + 56 + BE + + - + + + + accepted + 2022-03-30 + Harshvardhan J. Pandit - + - - - CZ - accepted - - - 203 - Harshvardhan J. Pandit - 203 - Czechia - 2022-03-30 - CZE + + + DEU + 276 + DE + Germany + 276 - + + - - Office of the Information and Data Protection Commissioner - https://idpc.org.mt + + - - - - 2022-03-30 - + + + NRU + Nauru Harshvardhan J. Pandit + 520 accepted + 2022-03-30 + + NR + 520 - - Americas - Harshvardhan J. Pandit + 2022-03-30 - accepted - + + + + UKR + Ukraine + UA + 804 + accepted + 804 + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - + + + 324 + GN 2022-03-30 - Cabo Verde - CPV - accepted - 132 - 132 - CV + Guinea + Harshvardhan J. Pandit + GIN + 324 - - 2022-03-30 - FJ - + + 604 + + + + 604 + PE + PER + Peru accepted - FJI Harshvardhan J. Pandit - 242 - - - 242 - Fiji + 2022-03-30 + - + + - - + + accepted + 2022-03-30 + + + + https://www.datenschutz-mv.de/ + + Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Harshvardhan J. Pandit + Julian Flake + + + VIR - BS + + + + VI + 850 + United States Virgin Islands + 850 + accepted + 2022-03-30 + Harshvardhan J. Pandit - 44 - 44 - Bahamas + + + accepted + 2022-03-30 + Harshvardhan J. Pandit - BHS + MiddleAfrica + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + 2022-03-30 + European Economic Area (EEA) + + + Harshvardhan J. Pandit + - - - + 2022-03-30 - KWT + - - accepted - 414 - 414 - KW + 834 + TZ + + + + TZA + 834 + United Republic of Tanzania + accepted Harshvardhan J. Pandit - Kuwait - + - - + + + + + accepted Harshvardhan J. Pandit 2022-03-30 - Bavaria - accepted - - - - - + Burundi + BI + 108 + BDI + 108 - - + + + Caribbean Harshvardhan J. Pandit - Maryland - + accepted + 2022-03-30 - accepted - - Africa + + + accepted + https://www.uoou.cz/ - - Harshvardhan J. Pandit + 2022-03-30 + Harshvardhan J. Pandit - accepted + Office for Personal Data Protection + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - 833 - 833 + + + + 2022-03-30 + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 accepted - IM - Isle of Man + + EU Adequacy Decision for Canada (commercial organisations) + Harshvardhan J. Pandit - IMN - 2022-03-30 - - + + + + + Jonathan Bowker + Utah Attorney General + + https://attorneygeneral.utah.gov/ accepted - Liechtenstein - Harshvardhan J. Pandit - LI - LIE - 438 + 2022-11-22 + + + + + + + + + accepted 2022-03-30 - 438 + Harshvardhan J. Pandit + + + FR + 250 + 250 + France + FRA + + - + + + + + + + + + + + + + + + + + + + + + Die Sächsische Datenschutzbeauftragte + The Saxon data protection officer 2022-03-30 - - - Vermont + Harshvardhan J. Pandit + Julian Flake + + + + + + accepted - Harshvardhan J. Pandit - + https://www.saechsdsb.de/ - - - - + + ISO-numeric accepted - ST - 678 - + + - 678 - STP - Sao Tome and Principe + The ISO-Numeric code for a given region + Harshvardhan J. Pandit - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + 2022-03-30 + + + 566 Harshvardhan J. Pandit - + 566 + + + + + 2022-03-30 - United States Minor Outlying Islands + + Nigeria + NG + NGA accepted - - + - - - + + + SV + + accepted - BVT - BV - 74 + 222 Harshvardhan J. Pandit + 222 2022-03-30 - Bouvet Island - 74 + SLV + El Salvador - - Harshvardhan J. Pandit - EG - 818 + 2022-03-30 - Egypt - 818 - EGY - accepted + Harshvardhan J. Pandit + ESH + EH + Western Sahara + 732 + 732 + accepted - + + Colorado Attorney General + + + + + 2022-11-23 + Jonathan Bowker + + https://coag.gov + accepted + + - Morocco + 478 + MR + + - - Harshvardhan J. Pandit - 504 + 478 2022-03-30 - MA - 504 - accepted - MAR - - - 352 - accepted - - - 352 - Iceland Harshvardhan J. Pandit - IS - ISL - 2022-03-30 - - + MRT + Mauritania - - 222 - 222 + + 2003-11-21 + + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + + + accepted 2022-03-30 - - - - SLV - El Salvador + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) - accepted - - - SV + Harshvardhan J. Pandit + Julian Flake + - - - - - - - - - - Sweden - SWE - 752 - - accepted - 752 - + - Harshvardhan J. Pandit - SE + 2022-03-30 + Harshvardhan J. Pandit + + Data Protection Commission (DPC) + http://www.dataprotection.ie - + accepted + - - - - - - - Mauritania + + accepted Harshvardhan J. Pandit 2022-03-30 - MRT - accepted - MR - 478 - 478 + + + + District of Columbia - - - accepted + + + + + 670 - SB - - - Solomon Islands - 90 - SLB - 90 - Harshvardhan J. Pandit + Saint Vincent and the Grenadines + VC + 670 2022-03-30 + accepted + Harshvardhan J. Pandit + + VCT - - + + + - + accepted - District of Columbia - Harshvardhan J. Pandit - + 2022-03-30 + Harshvardhan J. Pandit + CCK + 166 + Cocos (Keeling) Islands + CC + 166 - + + + + + + 2022-03-30 + Harshvardhan J. Pandit + 780 - 408 - 408 - KP - Harshvardhan J. Pandit - Democratic People's Republic of Korea - - - 2022-03-30 - - PRK + Trinidad and Tobago + 780 + TTO + TT accepted - - Harshvardhan J. Pandit - Utah - + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen 2022-03-30 - + + Harshvardhan J. Pandit + Julian Flake + accepted - - - - - - - - - - - - - - - - - - - - - + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + Hessian Data Protection and Freedom of Information Act (HDSIG) + - - - + + + + accepted - Harshvardhan J. Pandit - + + + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + State representative for data protection in Saxony-Anhalt + https://datenschutz.sachsen-anhalt.de/ 2022-03-30 + Harshvardhan J. Pandit + Julian Flake - Wyoming + - - Colombia - COL - - accepted - - - - + + - 170 - 170 - CO - Harshvardhan J. Pandit + + + accepted + Danish Data Protection Agency + http://www.datatilsynet.dk/ 2022-03-30 + Harshvardhan J. Pandit + - - + - + accepted Harshvardhan J. Pandit - - Nebraska + + 2022-03-30 + + SM + 674 + SMR + 674 + San Marino - - Harshvardhan J. Pandit + + + + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + 2022-03-30 - SD + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + Harshvardhan J. Pandit + Julian Flake accepted - - - 729 - 729 - SDN - Sudan - - + - - - 2022-03-30 - - - + accepted - AustraliaandNewZealand Harshvardhan J. Pandit - - - MDV - - - 462 - 462 + + + IM + 2022-03-30 + IMN + 833 + Isle of Man + 833 + + + + + + Gabon + + + GA + GAB accepted - Maldives - Harshvardhan J. Pandit - MV 2022-03-30 + + Harshvardhan J. Pandit + 266 + 266 - + + 340 + + + 340 + HN accepted + 2022-03-30 + - + + HND + Harshvardhan J. Pandit + Honduras + + + 328 + + + + 328 + GY + Guyana - Barbados - 52 - BRB - 52 - Harshvardhan J. Pandit - 2022-03-30 + GUY + accepted - BB + 2022-03-30 + Harshvardhan J. Pandit - - 148 - 148 - - - + + accepted Harshvardhan J. Pandit + PHL + + + + + 608 + Philippines + 608 2022-03-30 - TCD - accepted - Chad - - - TD + PH - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + - - - - - 670 - 670 - Harshvardhan J. Pandit - VCT 2022-03-30 - Saint Vincent and the Grenadines - accepted - VC + Harshvardhan J. Pandit + European Economic Area (EEA-30) + + - + + + + + CF + CAF + Central African Republic + 140 + 2022-03-30 accepted Harshvardhan J. Pandit - 2022-03-30 - - - 356 - IND - IN - 356 - India - + + 140 - - - - + + + + Harshvardhan J. Pandit + + https://www.garanteprivacy.it/ + + Data Protection Commission 2022-03-30 - accepted - PR - - - 630 - 630 - PRI - Puerto Rico - - AE - 784 - ARE - Harshvardhan J. Pandit - United Arab Emirates - - - 2022-03-30 + + 368 + 368 - accepted - 784 - - - OMN - - 2022-03-30 - Oman - - - OM - accepted - 512 + + Harshvardhan J. Pandit - 512 + IQ + Iraq + IRQ - - Harshvardhan J. Pandit - Julian Flake - accepted - - - - - - https://www.datenschutz-hamburg.de/ - - Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit - The Hamburg Commissioner for Data Protection and Freedom of Information - - 2022-03-30 + + + + + + + + + + + + + + + + + - - 2022-03-30 - Belize - - - + accepted - - + + 2022-03-30 - BLZ - 84 - 84 + + + SoutheasternAsia Harshvardhan J. Pandit - BZ - - 72 - 2022-03-30 - BW - - - - Botswana + + - - accepted + 2022-03-30 Harshvardhan J. Pandit - 72 - BWA - - - - 612 - Harshvardhan J. Pandit - 2022-03-30 - - - PCN - 612 + + Togo + TGO + TG + 768 + 768 accepted - Pitcairn - PN - + + + + + + 8 - 28 - 28 - - - - Harshvardhan J. Pandit + + 2022-03-30 - AG - - accepted - Antigua and Barbuda - ATG - - accepted - 2022-03-30 Harshvardhan J. Pandit - - - National Commission for Data Protection - - https://cnpd.public.lu - + ALB + AL + 8 + Albania - - - - + accepted - PG - Papua New Guinea - - - Harshvardhan J. Pandit - 2022-03-30 - 598 - 598 - PNG - - - 600 + + + Harshvardhan J. Pandit - - - - Paraguay + JEY 2022-03-30 - - PY - 600 - accepted - PRY + + JE + Jersey + 832 + 832 - - MH + 2022-03-30 - - - Marshall Islands - MHL - accepted - + + - 584 - 584 Harshvardhan J. Pandit + Massachusetts + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + KIR + 296 + accepted + 296 2022-03-30 - accepted - + Harshvardhan J. Pandit - - West Virginia + KI + Kiribati - - 682 + Harshvardhan J. Pandit - - + + EasternAfrica 2022-03-30 - Saudi Arabia - SAU - accepted - + - SA - 682 + accepted - - + + 336 - State Data Protection Inspectorate - - https://ada.lt - - + + + + 336 + VAT + accepted 2022-03-30 + Harshvardhan J. Pandit + Holy See + VA + + + 2022-03-30 accepted + Harshvardhan J. Pandit + + + + Americas - - Julian Flake + + + + + + Pennsylvania + accepted Harshvardhan J. Pandit 2022-03-30 - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + + + Harshvardhan J. Pandit + Julian Flake + Brandenburgisches Datenschutzgesetz (BbgDSG) + Brandenburg Data Protection Act (BbgDSG) + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + 2022-03-30 accepted - + + + - + 2022-03-30 - - - 643 - 643 - RU - Russian Federation - - accepted - RUS Harshvardhan J. Pandit + + + Kentucky + - - 646 - Rwanda + + GTM + Guatemala + GT + + + + + + 320 + 2022-03-30 accepted + 320 + + Harshvardhan J. Pandit + + + 2022-03-30 + + Harshvardhan J. Pandit - - 646 + + + Bhutan + 64 + 64 + BTN + accepted + BT + + + + + - - RW - RWA + accepted Harshvardhan J. Pandit 2022-03-30 + + 654 + 654 + Saint Helena + SHN + SH - - Personal Data Protection Office - + - - - - 2022-03-30 - https://uodo.gov.pl/ - Harshvardhan J. Pandit + + + Mecklenburg-Western-Pomerania accepted - - - - - - - - - - - - - - - - CYP Harshvardhan J. Pandit - Cyprus - CY - - - - - - - - 2022-03-30 - 196 - - - 196 - accepted + + + - + + 862 + 862 + + + VE + + + + accepted + VEN + 2022-03-30 + Harshvardhan J. Pandit + Venezuela (Bolivarian Republic of) + + accepted - - https://www.cnil.fr/ - - + National Commission for Data Protection + 2022-03-30 - National Commission on Informatics and Liberty (CNIL) + Harshvardhan J. Pandit + + + https://cnpd.public.lu - 2022-03-30 + - - - + + accepted Harshvardhan J. Pandit - - - Jordan - 400 - 400 - JO 2022-03-30 - JOR - accepted - - - + UZ + + - NU - Harshvardhan J. Pandit - 2022-03-30 - - - Niue - NIU + + Uzbekistan + 860 + 860 + UZB + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + + + - 570 + Harshvardhan J. Pandit + + + + EU Adequacy Decision for Andorra + 2022-03-30 accepted - 570 - - - - GE - 2022-03-30 + - GEO - 268 - + 616 + 616 + Poland + PL + POL accepted - Georgia - 268 + 2022-03-30 + Harshvardhan J. Pandit + + + + + + + + + + - + + Japan - NIC accepted - Nicaragua Harshvardhan J. Pandit - - - - 558 2022-03-30 - 558 + + + JPN - NI + 392 + JP + 392 - + Harshvardhan J. Pandit - - - - 533 - 533 - 2022-03-30 - - ABW - accepted - - - Aruba - AW - - - - + DZ 2022-03-30 - accepted - KI - Kiribati - KIR - 296 - Harshvardhan J. Pandit - 296 + 12 + Algeria + 12 + + + DZA + accepted - - EU Adequacy Decision for Uruguay - Harshvardhan J. Pandit - - + + LS + + 2022-03-30 + + + accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - - + Harshvardhan J. Pandit - 2022-03-30 + LSO + Lesotho + 426 + 426 - - Julian Flake + Harshvardhan J. Pandit - - Berliner Datenschutzgesetz (BlnDSG) - Berlin Data Protection Act (BlnDSG) 2022-03-30 + + - - + Oceania accepted - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf - - - - accepted - + + BRN + 96 - Argentina - - - + + + + accepted Harshvardhan J. Pandit + Brunei Darussalam + 96 + BN 2022-03-30 - 32 - ARG - 32 - AR + - - - - - - - - - + + + + + + + + - - Harshvardhan J. Pandit - + + - - EU Adequacy Decision for Israel - 2022-03-30 - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 accepted + 2022-03-30 + Belgian Data Protection Authority - + + https://www.dataprotectionauthority.be/ + + Harshvardhan J. Pandit - - + + ZW + + accepted - - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte für Datenschutz und Informationsfreiheit - https://www.datenschutz.hessen.de/ - Julian Flake Harshvardhan J. Pandit - - - - 2022-03-30 - - - - + + + 2022-03-30 - - + 716 + Zimbabwe + 716 + ZWE + + accepted + 2022-03-30 Harshvardhan J. Pandit - New Jersey - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + https://dsb.gv.at + - accepted - 380 - 380 - Italy - Harshvardhan J. Pandit - ITA - 2022-03-30 - IT + - + Austrian Data Protection Authority - + + 2022-03-30 + accepted + + Harshvardhan J. Pandit + + Berlin + + + + + + accepted - - Harshvardhan J. Pandit - SouthAmerica 2022-03-30 + + + + Harshvardhan J. Pandit + Julian Flake + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + + + + https://www.datenschutz.bremen.de/ - + 2022-03-30 - JPN - - - - + + + Idaho + accepted - JP - Japan - 392 - 392 Harshvardhan J. Pandit - + Harshvardhan J. Pandit - Julian Flake - 2022-03-30 + Gibraltar + 292 + GI - - + + GIB + + + 2022-03-30 accepted - Saarländisches Datenschutzgesetz - Saarland Data Protection Act - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - + 292 - - CG + + SVK + 2022-03-30 + + SK - - - - + + + + + + + + + 703 + Slovakia + 703 accepted - Congo - Harshvardhan J. Pandit - 178 - 2022-03-30 - COG - 178 - - - Office for Personal Data Protection Harshvardhan J. Pandit - accepted - - - - - 2022-03-30 - https://www.uoou.cz/ + - - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt für Datenschutzaufsicht + + + + + Saint Kitts and Nevis + + + KN + KNA + 659 accepted - Julian Flake Harshvardhan J. Pandit - - - - - - - - https://www.lda.bayern.de/ + 659 2022-03-30 + - - Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted 2022-03-30 - - - accepted - Alaska - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit + + + Cambodia + KH + 116 + 116 + KHM - - - - - accepted + Harshvardhan J. Pandit - - 2022-03-30 - Guam - - - VIR + - - Harshvardhan J. Pandit - VI - United States Virgin Islands - 2022-03-30 - + Ecuador + EC + 218 + 218 - 850 - - accepted - 850 - - - - + ECU accepted - - - - Harshvardhan J. Pandit - 728 - 728 - South Sudan - SSD - 2022-03-30 - SS - - 2022-03-30 - - - accepted - Harshvardhan J. Pandit - - Colorado - - 688 - 688 - RS - - - + - - accepted - SRB - Harshvardhan J. Pandit - Serbia - 2022-03-30 - - - DM - 2022-03-30 - Dominica + - - DMA + accepted - - - - 212 - 212 - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - Kansas + Sint Maarten (Dutch part) 2022-03-30 - - - accepted + SX + 534 + SXM + 534 - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit - Julian Flake - - + + NIU + 570 - Bundesdatenschutzgesetz (BDSG) - Federal Data Protection Act (BDSG) - https://www.gesetze-im-internet.de/bdsg_2018/ + accepted - - 2022-03-30 - - - - - - - - - - - - - - - - - - - 2022-03-30 - Harshvardhan J. Pandit - - - - - The Federal Commissioner for Data Protection and Freedom of Information - accepted - - http://www.bfdi.bund.de/ - - - - - - - http://dpa.gr - 2022-03-30 - Harshvardhan J. Pandit - accepted - Hellenic Data Protection Authority + NU + 570 + Niue + + - - - accepted - + - - Harshvardhan J. Pandit - CentralAmerica + + Schleswig-Holstein + + accepted 2022-03-30 - - - - - - - - - - Harshvardhan J. Pandit - 724 - 724 - 2022-03-30 - ES - Spain - - - accepted - ESP - + + + - - accepted - - - Harshvardhan J. Pandit - + 2022-03-30 - Lower-Saxony - - + Harshvardhan J. Pandit + + + - + Estonian Data Protection Inspectorate + http://www.aki.ee/ + accepted - - 540 - - - New Caledonia + + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen 2022-03-30 - NC - - - accepted - NCL Harshvardhan J. Pandit - 540 - - + Julian Flake + + + - - Switzerland - 756 - Harshvardhan J. Pandit - CHE - 756 - 2022-03-30 - CH - - - + + https://www.ldi.nrw.de/ + accepted - - - + - accepted - Michigan Harshvardhan J. Pandit + + + U.S. Virgin Islands 2022-03-30 + accepted - - WSM - - - + + - + SubSaharanAfrica + accepted - WS - Harshvardhan J. Pandit - Samoa - 882 2022-03-30 - 882 - - - accepted - - - - - - BFA - BF - 854 Harshvardhan J. Pandit - 2022-03-30 - Burkina Faso - 854 - - TGO - Togo - - - - 768 - 768 - Harshvardhan J. Pandit + 2022-03-30 - accepted - + - TG - - - - - - - - - - - - + Harshvardhan J. Pandit + Julian Flake + + accepted + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + - - - + + 2021-01-10 - - - + + + accepted 2022-03-30 - 334 - 334 - Heard Island and McDonald Islands - - - accepted - HM - HMD Harshvardhan J. Pandit + + + Saxony-Anhalt + + + + - + + + + + + + + + + + + + + + + + + + + + + + + + + https://autoriteitpersoonsgegevens.nl accepted - - Tajikistan - 762 - Harshvardhan J. Pandit - 762 - - + 2022-03-30 - TJ - TJK - - - Harshvardhan J. Pandit - GN - 324 - - - - 2022-03-30 - GIN - 324 - Guinea - accepted - - + + + Dutch Data Protection Authority - - + + + + 882 + 882 - - - - Gabon + + accepted Harshvardhan J. Pandit + WSM + Samoa 2022-03-30 - GA - 266 - 266 - accepted - GAB + WS - - The ISO-Alpha2 code for a given region + - - ISO-alpha2 - - Harshvardhan J. Pandit + + 458 + + + MYS + 458 accepted - 2022-03-30 - - + MY + Harshvardhan J. Pandit + Malaysia - - + accepted + 2022-03-30 + + + - YEM - - - 887 Harshvardhan J. Pandit - Yemen - YE - 2022-03-30 - 887 - - - - - - - - - - - - - - - - - - - - - - - - - - + 4 + AFG + 4 + AF + Afghanistan - + + FM + + 2022-03-30 - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - Bayerisches Datenschutzgesetz (BayDSG) - Bavarian Data Protection Act (BayDSG) + accepted - Julian Flake + 583 Harshvardhan J. Pandit - + 583 + Micronesia (Federated States of) - - + FSM - + + 807 + + + MK + accepted Harshvardhan J. Pandit - - 2022-03-30 - MO - China, Macao Special Administrative Region + North Macedonia - 446 - MAC - 446 + MKD + 807 + + + + accepted + 2022-03-30 + Harshvardhan J. Pandit + + + AustraliaandNewZealand - + + + + Harshvardhan J. Pandit - ChannelIslands - 2022-03-30 - - + Julian Flake + + - + Die Landesbeauftragte für den Datenschutz Niedersachsen + The State Commissioner for Data Protection Lower Saxony accepted + 2022-03-30 + https://www.lfd.niedersachsen.de/ + - - 470 + + EU Adequacy Decision for Argentina + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + accepted + + - - - - - - - - - - MLT + + + Harshvardhan J. Pandit - Malta 2022-03-30 - MT - 470 - accepted - - - - 528 - 528 - NL - Harshvardhan J. Pandit - Netherlands + + Singapore + + + accepted 2022-03-30 - - - - - - - - - NLD - accepted + Harshvardhan J. Pandit - - + SGP + SG + 702 + 702 - - Puerto Rico - - - + Harshvardhan J. Pandit - 2022-03-30 + + + + Northern Mariana Islands accepted + 2022-03-30 - - + + https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 + Jonathan Bowker + 2022-11-23 - - - 2022-03-30 - - EU Adequacy Decision for Argentina - Harshvardhan J. Pandit + accepted + + Virginia Consumer Data Protection Act (VCDPA) - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + - - SY - accepted - + + 2024-01-07 + + + https://www.cnil.fr/ + National Commission on Informatics and Liberty (CNIL) - 760 - - - 760 - Syrian Arab Republic - Harshvardhan J. Pandit + + accepted 2022-03-30 + + Harshvardhan J. Pandit - SYR + - - Harshvardhan J. Pandit + 2022-03-30 - 304 - 304 - GL + Harshvardhan J. Pandit + + + NorthernAmerica + + accepted + + + + + + 124 + accepted + CAN + Harshvardhan J. Pandit + 124 + 2022-03-30 + Canada + CA + + + + + + DJI + 2022-03-30 accepted + + Harshvardhan J. Pandit + 262 - GRL - Greenland + 262 + DJ + Djibouti - - 2022-03-30 + - + + + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + - Pennsylvania + accepted + 2022-03-30 Harshvardhan J. Pandit - + https://www.datenschutz.rlp.de/ - - Georgia - + + + + + + accepted Harshvardhan J. Pandit 2022-03-30 + 795 - accepted - - + 795 + TM + Turkmenistan + TKM - - ER + - accepted - ERI - - - - Eritrea - Harshvardhan J. Pandit - 232 - 232 + MCO + Monaco + 492 + 492 + + + MC 2022-03-30 + accepted + Harshvardhan J. Pandit - - - - BMU - 60 + + accepted + Harshvardhan J. Pandit + + + + ChannelIslands + 2022-03-30 + + + 2022-03-30 accepted - + Harshvardhan J. Pandit + + + + + Vermont + + + accepted + + - BM - 60 - Bermuda Harshvardhan J. Pandit + + Maryland 2022-03-30 - - - - - - National Supervisory Authority for Personal Data Processing + accepted - http://www.dataprotection.ro/ + Jordan + JOR 2022-03-30 Harshvardhan J. Pandit - - - - - + + + + + + JO + 400 + 400 - - JEY - Jersey - JE - Harshvardhan J. Pandit + + TUV + 798 + accepted + Tuvalu 2022-03-30 - 832 + + + 798 + Harshvardhan J. Pandit + + + TV + + + IRL + 372 - - 832 - + + + + + + + + 372 + Ireland + 2022-03-30 + IE accepted + + Harshvardhan J. Pandit + + - + + BL - - Texas + + BLM + + + + accepted Harshvardhan J. Pandit - 2022-03-30 - accepted + Saint Barthélemy + 652 + 652 - - + + - NZL + NC + 540 + NCL + + + 540 + accepted 2022-03-30 - NZ - New Zealand - accepted - - - 554 - 554 Harshvardhan J. Pandit + New Caledonia - - Gibraltar - GI - - - Harshvardhan J. Pandit - 2022-03-30 - 292 - 292 - + - GIB - + + LAO + + + Lao People's Democratic Republic accepted - - - - http://www.dataprotection.gov.sk/ 2022-03-30 - Office for Personal Data Protection of the Slovak Republic Harshvardhan J. Pandit - accepted - - - + 418 + 418 + LA - - 2022-03-30 - + + CI - - South Carolina + + + + accepted + Côte d’Ivoire Harshvardhan J. Pandit - - - - 368 - 368 - - - IQ + 384 2022-03-30 - - - accepted - Harshvardhan J. Pandit - Iraq - IRQ + CIV + 384 - - 2022-03-30 - - + + PR + + + + PRI + 630 - - + accepted - - EU Adequacy Decision for New Zealand - + 2022-03-30 + Puerto Rico Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + + 630 - - + + + + + + + + + accepted - Missouri + Harshvardhan J. Pandit - 2022-03-30 + Thuringia + + + + - - Danish Data Protection Agency + + + + + + + EasternAsia - - http://www.datatilsynet.dk/ - + + accepted + 2022-03-30 + Harshvardhan J. Pandit + + 2022-03-30 - + + + + Harshvardhan J. Pandit + Julian Flake + + accepted + + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + https://www.lda.brandenburg.de/ - + + accepted + + + + Harshvardhan J. Pandit + - + FO + 234 + Faroe Islands + FRO + 2022-03-30 + 234 + + + + + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + Harshvardhan J. Pandit - Oklahoma - + Julian Flake + accepted + 2022-03-30 + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + + + + + 2022-03-30 - accepted - - - + + - accepted - North Carolina + 20 + AD + AND Harshvardhan J. Pandit - - 2022-03-30 - + 20 + Andorra - - + 2022-03-30 - + Morocco + - accepted - SoutheasternAsia Harshvardhan J. Pandit - - + MAR + 504 + MA + 504 + + + + + + + + + IS accepted - - + + Harshvardhan J. Pandit - Montana - + + 2022-03-30 + + 352 + 352 + Iceland + ISL - + + + YE + + + YEM - Harshvardhan J. Pandit - IRN - 364 - - - 364 2022-03-30 - Iran (Islamic Republic of) - IR + 887 accepted - + Harshvardhan J. Pandit + Yemen + 887 - - State representative for data protection in Saxony-Anhalt - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - - - - + + 762 accepted - https://datenschutz.sachsen-anhalt.de/ - Julian Flake - Harshvardhan J. Pandit 2022-03-30 - - - - - + + Harshvardhan J. Pandit - - - - 76 - 76 - BR - Brazil - BRA - 2022-03-30 + TJ + TJK + 762 + Tajikistan + + + + Jonathan Bowker + + Colorado Privacy Act (CPA) + + accepted + 2022-11-23 + + https://leg.colorado.gov/bills/sb21-190 + - - SouthernAfrica - Harshvardhan J. Pandit + + + 2022-03-30 - accepted - + Harshvardhan J. Pandit + - + 499 + Montenegro + 499 + ME + MNE + accepted - - + + + + + + + + + 512 + 512 - + + OM + OMN accepted - Harshvardhan J. Pandit - Asia 2022-03-30 + + Harshvardhan J. Pandit + Oman - + + Norfolk Island 2022-03-30 - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - + 574 + 574 + - EU Adequacy Decision for Isle of Man accepted - - + NFK Harshvardhan J. Pandit + + + + NF - - - - + + + + + + + + + + - - Harshvardhan J. Pandit - Republic of Moldova - MD + + CZ 2022-03-30 - + + + + + + accepted - 498 + Harshvardhan J. Pandit + + + + CZE + 203 + Czechia + 203 + + + + - MDA - 498 + 2022-03-30 + Iran (Islamic Republic of) + + + 364 + accepted + 364 + + Harshvardhan J. Pandit + IRN + IR - + 2022-03-30 + Saxony + accepted - SubSaharanAfrica Harshvardhan J. Pandit - + + + + - - 2022-03-30 + + - - - Harshvardhan J. Pandit + accepted - - - California Consumer Privacy Act (CCPA) - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - - https://www.datenschutz.rlp.de/ - - + 2022-03-30 + Information Commissioner of the Republic of Slovenia - - - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - - accepted - - 2022-03-30 + https://www.ip-rs.si/ Harshvardhan J. Pandit - - Idaho + - - accepted - Harshvardhan J. Pandit + New Hampshire 2022-03-30 + accepted + Harshvardhan J. Pandit + - + + Harshvardhan J. Pandit + + accepted + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - EU Adequacy Decision for Andorra - - + + EU Adequacy Decision for Jersey + 2022-03-30 + + + + + + + + + + + + + BRB + 52 + 52 2022-03-30 + Barbados accepted - Harshvardhan J. Pandit + BB - - + + accepted + + + https://tietosuoja.fi/ + 2022-03-30 - accepted Harshvardhan J. Pandit - - Tennessee - 2022-03-30 + + Office of the Data Protection Ombudsman - - 2022-03-30 - - - 64 - - BTN + + + + + + + + + - Bhutan - 64 + 826 + 826 + GBR + 2022-03-30 accepted - BT Harshvardhan J. Pandit + + + + + + GB + United Kingdom of Great Britain and Northern Ireland + + + Harshvardhan J. Pandit Julian Flake - - - https://www.datenschutz.saarland.de/ - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit + - - + + + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit accepted + + https://www.datenschutz.saarland.de/ 2022-03-30 - + + + + + Harshvardhan J. Pandit - 642 - RO - 642 + + 2022-03-30 - - - - - - - - - accepted - ROU - Romania - - + United States of America + USA + US + 840 + 840 + accepted - - - - 702 - 702 - SG - Singapore - SGP + Harshvardhan J. Pandit - - 2022-03-30 + - accepted - - - 12 - 12 + SYR + Syrian Arab Republic + SY + 760 + 760 accepted - DZ - Harshvardhan J. Pandit - DZA - - - Algeria 2022-03-30 - - + Harshvardhan J. Pandit - 440 - 440 + + + 2022-03-30 - Lithuania - - - - - - - - - - LTU accepted + New York + + + + + + - LT - - - - - - - - - - - - - + IN + IND + 356 + India + 356 + 2022-03-30 + accepted + Harshvardhan J. Pandit - - 92 - - - + accepted - 92 - - + 2022-03-30 - VG - VGB Harshvardhan J. Pandit - 2022-03-30 - British Virgin Islands + + + + Ohio - + + - - Harshvardhan J. Pandit + accepted - - California Privacy Rights Act (CPRA) - - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + + https://www.imy.se/ 2022-03-30 - - - 674 - - + Swedish Authority for Privacy Protection Harshvardhan J. Pandit - 674 - SM - 2022-03-30 - San Marino - accepted - + + + - SMR + + accepted + Information Commissioner's Office + + + + Harshvardhan J. Pandit + 2022-07-20 + https://ico.org.uk/ - - - + + - - - 686 - SEN - 686 - Senegal - Harshvardhan J. Pandit + Uganda + 800 2022-03-30 - SN + 800 + + + UGA accepted - - Harshvardhan J. Pandit - 2022-03-30 - - - - accepted - Saxony - - - - + UG - - Harshvardhan J. Pandit - - 2022-03-30 - + + + + - + + BHS + BS accepted - Hesse - - - - - - - TK - TKL 2022-03-30 - - - Tokelau - accepted - - - 772 - 772 Harshvardhan J. Pandit + 44 + 44 + Bahamas - - - - 8 - + accepted - + The ISO-Alpha3 code for a given region + - Albania - AL + + + Harshvardhan J. Pandit - 8 + + ISO-alpha3 + 2022-03-30 - ALB - - - - - Harshvardhan J. Pandit - Namibia + 2022-03-30 - 516 - NAM - 516 - accepted - NA - - - - - - 320 - - GT + JM + Harshvardhan J. Pandit - GTM - + - Harshvardhan J. Pandit - Guatemala - 2022-03-30 - accepted - 320 - - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - Thuringian Data Protection Act (ThürDSG) - Thüringer Datenschutzgesetz (ThürDSG) - Harshvardhan J. Pandit - Julian Flake - - - + JAM + 388 + 388 + Jamaica accepted - 2022-03-30 - - + Harshvardhan J. Pandit + QA 2022-03-30 - SWZ - 748 - - - - Eswatini - 748 + Qatar + + + - + QAT + 634 accepted - SZ + 634 - - + + Tunisia - - accepted - SouthernAsia + + + + TUN Harshvardhan J. Pandit - + accepted + TN + 788 2022-03-30 + + 788 - - https://attorneygeneral.utah.gov/ - - Utah Attorney General + + 2022-03-30 + + New Mexico + - - + accepted - Jonathan Bowker - - 2022-11-22 + Harshvardhan J. Pandit - - - - - - - - - - - - - - + + + + + + + - + - - Harshvardhan J. Pandit + + accepted 2022-03-30 - - Thuringia - accepted - - - - + Harshvardhan J. Pandit + AE + + + 784 + 784 + ARE + United Arab Emirates - + - + + + + + accepted Harshvardhan J. Pandit + VG 2022-03-30 - Oceania - accepted + VGB + 92 + British Virgin Islands + 92 - - - - - - ISO-numeric - - The ISO-Numeric code for a given region - + + + + Harshvardhan J. Pandit + + + THA + + TH + 764 + 764 accepted - Harshvardhan J. Pandit - + Thailand 2022-03-30 - - 2022-03-30 + + accepted - Indiana - accepted Harshvardhan J. Pandit + Colorado + 2022-03-30 + + - - + + + + 376 + 376 + + Israel + IL accepted - Massachusetts - Harshvardhan J. Pandit - 2022-03-30 - - - Cambodia + ISR Harshvardhan J. Pandit - 116 - KHM - 116 - 2022-03-30 - - KH - - + + + VNM + Viet Nam + 704 + VN + 704 + + accepted - - - Harshvardhan J. Pandit 2022-03-30 - Saint Martin (French Part) - - - - - - MF - accepted - 663 - MAF - 663 + Harshvardhan J. Pandit - - - - US - accepted - + + + - Harshvardhan J. Pandit - USA - 840 - United States of America - 840 + + 581 + UMI + accepted + 581 2022-03-30 + Harshvardhan J. Pandit + United States Minor Outlying Islands + UM - - + + + + accepted + 2022-03-30 + + Harshvardhan J. Pandit - 474 - 474 - Martinique - - - - MTQ - Harshvardhan J. Pandit - MQ - 2022-03-30 - - - - - - - - - - + Chad + 148 + TD + 148 + TCD - + + 2022-03-30 - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - + - - - EU Adequacy Decision for Canada (commercial organisations) - + + Arkansas accepted Harshvardhan J. Pandit - - - 2022-03-30 - - accepted - FLK - - - - + + - 238 - FK - 238 - Falkland Islands (Malvinas) - Harshvardhan J. Pandit - - - - + + Iowa accepted - - - Saint Pierre and Miquelon - 666 - 666 - SPM - PM Harshvardhan J. Pandit 2022-03-30 - - - + + + + + + + + + + - + + Harshvardhan J. Pandit - 2022-03-30 - Wallis and Futuna Islands - - - WLF - accepted - + + - - 876 - WF - 876 - - 2022-03-30 - AD - - - - 20 accepted - - - AND - 20 - Andorra - Harshvardhan J. Pandit + Louisiana - - 162 - - + + accepted Harshvardhan J. Pandit - 162 2022-03-30 - Christmas Island - CX - accepted - - - CXR + + + + North Carolina - - 690 - 690 - + + 516 - - accepted - + - - Seychelles - SC + + + accepted + Namibia + 516 Harshvardhan J. Pandit + NAM 2022-03-30 - SYC - - - - - - - - British Indian Ocean Territory - Harshvardhan J. Pandit - 86 - 86 + NA + + + Harshvardhan J. Pandit + Alaska 2022-03-30 - IO + + + + accepted - IOT - + - + California + + accepted - - - - 175 - Harshvardhan J. Pandit - Mayotte - 175 - MYT - YT 2022-03-30 + Harshvardhan J. Pandit + + - - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Julian Flake + Harshvardhan J. Pandit - + + + Georgia accepted - 2022-03-30 - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true - - - - - - - Harshvardhan J. Pandit - GGY - 831 + + http://data.europa.eu/eli/dec_impl/2019/419/oj + + + 2022-03-30 - 831 - - - - Guernsey - GG + EU Adequacy Decision for Japan accepted - - + + + + Harshvardhan J. Pandit - - 2022-03-30 - + + + + - + accepted - AU - 36 Harshvardhan J. Pandit - 36 - - - AUS - Australia - - - - - 2022-03-30 - Guinea-Bissau - accepted - GNB - - - GW - 624 - 624 - Harshvardhan J. Pandit + 192 + CUB + 192 + CU + Cuba - - 2022-03-30 - LY - Libya + + + + + + + + accepted + 2022-03-30 - - - LBY - - - 434 Harshvardhan J. Pandit - 434 - - + Sark - - accepted - Caribbean + + + - Harshvardhan J. Pandit + + accepted 2022-03-30 - - - - - Swedish Authority for Privacy Protection - - https://www.imy.se/ - 2022-03-30 - Harshvardhan J. Pandit - accepted - - - - accepted - French Polynesia - 258 - PF - - - Harshvardhan J. Pandit - 258 - PYF - 2022-03-30 + CHL + CL + 152 + 152 + Chile - - Harshvardhan J. Pandit - Julian Flake - accepted - Die Landesbeauftragte für den Datenschutz Niedersachsen - The State Commissioner for Data Protection Lower Saxony - - - - https://www.lfd.niedersachsen.de/ - + - - 2022-03-30 - - - - accepted - - North Dakota + accepted Harshvardhan J. Pandit - 2022-03-30 + Florida + - - 581 - UM - - - Harshvardhan J. Pandit - United States Minor Outlying Islands + 2022-03-30 - UMI - accepted - - - 581 - - - - 2022-03-30 + - 218 - - 218 + 796 accepted - ECU - EC - Ecuador + 796 Harshvardhan J. Pandit + TC + TCA + Turks and Caicos Islands - - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG) - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG) - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + Harshvardhan J. Pandit - Julian Flake - - + + Maine + + accepted - 2022-03-30 - - + Harshvardhan J. Pandit - - 2022-03-30 - + - Saxony-Anhalt + Illinois accepted - - - - - - - Harshvardhan J. Pandit - GRD 2022-03-30 - 308 - - - - Grenada - 308 - - accepted - - - GD - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - Harshvardhan J. Pandit - - - - + + + + + FJI - EU Adequacy Decision for Jersey + + 242 + 242 accepted - 2022-03-30 + + Harshvardhan J. Pandit + FJ + Fiji + + + accepted + Connecticut Attorney General + + + + + Jonathan Bowker + 2022-11-23 + https://portal.ct.gov/AG + - Harshvardhan J. Pandit - 2022-03-30 - 442 - LU + + 442 - Luxembourg - - - - - + - + + + + + 442 accepted + 2022-03-30 + LU + + Harshvardhan J. Pandit + Luxembourg LUX - - - - - + + + - 340 + accepted Harshvardhan J. Pandit - Honduras 2022-03-30 - 340 - HN - HND - accepted - + + LatinAmericaandtheCaribbean + + + Sao Tome and Principe + + + + + accepted + ST + 678 + 2022-03-30 + Harshvardhan J. Pandit + 678 + STP - - - + + 2022-10-14 + + modified + Data Protection Act (DPA) + + + 2022-07-20 + + Harshvardhan J. Pandit + + https://www.legislation.gov.uk/ukpga/2018/12/contents - - + + + + + + French Southern Territories + ATF + 260 + 2022-03-30 accepted - Kyrgyzstan + 260 + TF + Harshvardhan J. Pandit - KG + + + + + COK 2022-03-30 - - + + + 184 + accepted - 417 - 417 - KGZ + Harshvardhan J. Pandit + 184 + CK + Cook Islands - - - + + + + + + + + + + - Harshvardhan J. Pandit + + + Brazil + accepted 2022-03-30 - Guyana - GUY - 328 + Harshvardhan J. Pandit + BR + 76 + 76 + BRA + + + + accepted - + - GY - 328 + https://le.utah.gov/~2022/bills/static/SB0227.html + Utah Consumer Privacy Act (UCPA) + 2022-11-22 + Jonathan Bowker + - - 2011-02-01 + + + + + + + + + + + + + + + + + + + - + + + - - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + Thuringia state commissioner for data protection and freedom of information + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit accepted - Julian Flake - Harshvardhan J. Pandit - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf 2022-03-30 + + + - - + https://www.tlfdi.de/ + Harshvardhan J. Pandit + Julian Flake - - 480 + + 591 + + accepted - 480 - - - - Mauritius - MU + + + Harshvardhan J. Pandit - MUS + PAN 2022-03-30 + PA + Panama + 591 + + + + Jonathan Bowker + 2022-11-23 + - + Virginia Attorney General + accepted + + + https://www.oag.state.va.us - - AF - - - 2022-03-30 - + - 4 - + accepted - 4 - AFG + 2022-03-30 + Harshvardhan J. Pandit - Afghanistan + + Alabama + + Harshvardhan J. Pandit + accepted + + 2022-03-30 EasternEurope + + + + + Solomon Islands + + + SLB + 90 + 90 + SB + 2022-03-30 accepted Harshvardhan J. Pandit - 2022-03-30 - - - Harshvardhan J. Pandit - MiddleAfrica + + + + + 404 + Kenya + 404 + + + KEN + accepted 2022-03-30 - accepted - - - + Harshvardhan J. Pandit + KE - - - + + + - SXM - SX - Harshvardhan J. Pandit - 534 - Sint Maarten (Dutch part) - 2022-03-30 - 534 + + accepted - - + 2022-03-30 + MQ + 474 + Harshvardhan J. Pandit + Martinique + MTQ + 474 - + + Harshvardhan J. Pandit + State Data Protection Inspectorate + https://ada.lt - Harshvardhan J. Pandit - Data State Inspectorate - - - - http://www.dvi.gov.lv/ accepted 2022-03-30 + + + - - + + - Julian Flake - Harshvardhan J. Pandit + - https://www.datenschutzzentrum.de/ - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - Independent State Center for Data Protection Schleswig-Holstein + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte für Datenschutz und Informationsfreiheit accepted - - + 2022-03-30 + Harshvardhan J. Pandit + Julian Flake + https://www.datenschutz-berlin.de/ - - - - + + 232 + 232 - + + + + + accepted Harshvardhan J. Pandit - - Brandenburg + ERI + ER 2022-03-30 - accepted - - - - + Eritrea - + + PW + + - + + PLW + accepted Harshvardhan J. Pandit - Schleswig-Holstein - 2022-03-30 - accepted - - - - + Palau + 585 + 585 - - U.S. Virgin Islands - + + https://www.legislation.gov.uk/eur/2016/679/contents + - accepted - + Harshvardhan J. Pandit - 2022-03-30 + 2022-10-14 + modified + General Data Protection Regulation (GDPR) + 2022-07-20 + - - - - - - - - - - + + + + + + Sri Lanka - GRC - + + 144 accepted - GR + 144 + LKA Harshvardhan J. Pandit - 300 2022-03-30 - Greece - 300 - - + + + + LK - - Harshvardhan J. Pandit + + 450 + 450 + + + MDG - - MW - 2022-03-30 - MWI - Malawi - 454 - + + Madagascar + MG accepted - 454 - - - - - 2019-01-23 - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - - - - - - 2022-03-30 - EU Adequacy Decision for Switzerland + Harshvardhan J. Pandit - accepted - - Polynesia - + - + + + + 2022-03-30 accepted Harshvardhan J. Pandit - 2022-03-30 - + + BA + BIH + 70 + Bosnia and Herzegovina + 70 - + 2022-03-30 - - - 234 - Faroe Islands - - 234 - accepted - FRO - FO + + + + accepted + Harshvardhan J. Pandit + Mayotte + 175 + MYT + 175 + YT - - - - 2022-03-30 - 608 - 608 + + accepted + Julian Flake + Harshvardhan J. Pandit + + + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Niedersächsisches Datenschutzgesetz (NDSG) + Lower Saxony Data Protection Act (NDSG) + 2022-03-30 - PH - Philippines + + + + + + + Lower-Saxony accepted + 2022-03-30 + Harshvardhan J. Pandit + + + + + + + + Egypt + 818 + EG + 818 - PHL + + + EGY + accepted Harshvardhan J. Pandit - - - 2010-03-09 + 2022-03-30 + - + - - 248 + + + accepted + + + + + The ISO-Alpha2 code for a given region + ISO-alpha2 Harshvardhan J. Pandit - Åland Islands - AX + + 2022-03-30 - - + + + 2023-01-07 + + + MN + + accepted + Mongolia + 2022-03-30 + Harshvardhan J. Pandit + 496 + + + MNG + 496 + + + 104 + 104 + MM + + + + accepted + Harshvardhan J. Pandit + Myanmar + MMR + 2022-03-30 + + + + 2022-03-30 + accepted + + Harshvardhan J. Pandit + - ALA - 248 + + Micronesia - + + + + + + + accepted + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - + + Harshvardhan J. Pandit + 2022-03-30 + EU Adequacy Decision for New Zealand + + + California Privacy Rights Act (CPRA) + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + - + 2022-03-30 - EU Adequacy Decision for Faroe Islands Harshvardhan J. Pandit - - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 accepted - + + + + + + KZ + accepted 2022-03-30 - - + Kazakhstan + 398 + Harshvardhan J. Pandit + 398 + KAZ + + + 162 + 162 + Christmas Island + CX + + - 156 - CN accepted - 156 - CHN + 2022-03-30 + Harshvardhan J. Pandit - China + CXR - - BE - Harshvardhan J. Pandit - 2022-03-30 - Belgium - BEL + + 528 + 528 + NLD - - - - - 56 - + + + + - + accepted - 56 - - - - - UY Harshvardhan J. Pandit - - - 2022-03-30 - 858 - 858 - Uruguay - - - accepted - URY - - - 2003-11-21 + NL + Netherlands + + - - - - + + http://www.dvi.gov.lv/ accepted - Oregon - Harshvardhan J. Pandit - - 2022-03-30 - - - - - - PA - + Data State Inspectorate + + 2022-03-30 + - accepted - 591 Harshvardhan J. Pandit - 591 - Panama - PAN - 2022-03-30 + - - - - Harshvardhan J. Pandit - - 2022-03-30 - - Delaware - accepted + + + + + + + + + - - Bremen - Harshvardhan J. Pandit - + + 2022-03-30 - - - accepted - - - - - - - - - + - - - The Saxon data protection officer - Die Sächsische Datenschutzbeauftragte - + CentralAmerica accepted - 2022-03-30 Harshvardhan J. Pandit - Julian Flake - https://www.saechsdsb.de/ - - 2022-03-30 - Wisconsin - + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + SouthernAsia + + accepted + 2022-03-30 + Harshvardhan J. Pandit + Guam + + - - + + + + + + + + 408 + 408 - + + KP + PRK + Democratic People's Republic of Korea + 2022-03-30 accepted - - - LKA - 144 - LK - 144 Harshvardhan J. Pandit - 2022-03-30 - Sri Lanka + - + + + + + + accepted 2022-03-30 - accepted + Harshvardhan J. Pandit - Arizona - Harshvardhan J. Pandit + Indiana - + + Harshvardhan J. Pandit - Europe 2022-03-30 - accepted + + Hesse + + + + - + + - - - + - + + 2022-03-30 accepted - New Hampshire - + Wyoming + Harshvardhan J. Pandit - 2022-03-30 + - - - - - Harshvardhan J. Pandit + + accepted 2022-03-30 - 800 - UG - Uganda - 800 + - - accepted - UGA + KR + Harshvardhan J. Pandit + + + Republic of Korea + 410 + KOR + 410 - + + Thuringian Data Protection Act (ThürDSG) + Thüringer Datenschutzgesetz (ThürDSG) + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + Harshvardhan J. Pandit + Julian Flake + + accepted - RE - - - - - - 638 - Réunion - 638 - Harshvardhan J. Pandit 2022-03-30 - REU + + - - 180 - 2022-03-30 - + - - + - - CD + + + GNB accepted + 2022-03-30 + Harshvardhan J. Pandit - Democratic Republic of the Congo - COD - 180 + 624 + GW + Guinea-Bissau + 624 - - - - + + + + + + + + + + AUT + + + 40 + 40 + accepted 2022-03-30 - ZWE - accepted - - - Zimbabwe - ZW - 716 - 716 + AT Harshvardhan J. Pandit + Austria + + - - 2002-01-04 - - - MDG - - - - accepted - + + COL + + CO + + + + accepted + 170 + 2022-03-30 - 450 - 450 - MG + Colombia Harshvardhan J. Pandit - 2022-03-30 - Madagascar + 170 - + + + + Seychelles + SC + SYC + + + + accepted 2022-03-30 - accepted - - - - NorthernAmerica Harshvardhan J. Pandit + 690 + 690 - - - - - - - - - 2023-01-01 + + + - - accepted - + + + + 316 + GU + GUM - EasternAsia - Harshvardhan J. Pandit - - + + accepted + 316 2022-03-30 + + Harshvardhan J. Pandit + Guam - - + + ETH + 231 - 262 - + + - + 231 accepted - DJ - DJI - Harshvardhan J. Pandit - 2022-03-30 - Djibouti - 262 - - + + ET 2022-03-30 - - + Ethiopia Harshvardhan J. Pandit - - - https://tietosuoja.fi/ - - Office of the Data Protection Ombudsman - accepted - - Mexico - - - - 484 - 484 - 2022-03-30 - - + + + California Consumer Privacy Act (CCPA) + 2022-03-30 accepted - MEX - MX + + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + Harshvardhan J. Pandit - - South Georgia and the South Sandwich Islands + + 304 + + + 304 + Greenland - - - GS - + accepted - - - 239 - 239 Harshvardhan J. Pandit - SGS + GRL 2022-03-30 + + GL - - - - - - - - + + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + 2022-03-30 + accepted - Data Protection Commission (DPC) - + + Landesdatenschutzgesetz (LDSG) (BW) + State Data Protection Act (LDSG) (BW) Harshvardhan J. Pandit - - - - http://www.dataprotection.ie - 2022-03-30 + Julian Flake - - KY + + + - - + accepted - - - 136 - 136 - Harshvardhan J. Pandit - Cayman Islands - CYM + Dominican Republic 2022-03-30 - - - 807 - - - MK - 807 Harshvardhan J. Pandit - 2022-03-30 - MKD - North Macedonia + DOM - accepted - - + DO + 214 + 214 - - accepted - + + + + + + + + + + + + Rhineland-Palatinate + 2022-03-30 + + accepted + Harshvardhan J. Pandit + - Alabama - + + + + + + accepted + ATA Harshvardhan J. Pandit 2022-03-30 + + + Antarctica + + AQ + 10 + 10 - - Harshvardhan J. Pandit - WesternAsia + + + + 422 + LB + 422 + Lebanon + accepted + + LBN 2022-03-30 - accepted - - + Harshvardhan J. Pandit - - + + + + + + + + + + + + + + - 744 - Svalbard and Jan Mayen Islands - 744 - Harshvardhan J. Pandit - SJ + Der Bayerische Landesbeauftragte für den Datenschutz + The Bavarian State Commissioner for Data Protection + + + + accepted + https://www.datenschutz-bayern.de/ 2022-03-30 - - - SJM - accepted + Harshvardhan J. Pandit + Julian Flake + - - Hungary - - - - - - - - - - HUN - accepted - + + + + + - 348 - HU - 348 + + accepted Harshvardhan J. Pandit + + Saarland 2022-03-30 + + - + + - + + + + GGY + Guernsey + + + + 2022-03-30 accepted - - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + Harshvardhan J. Pandit + GG + 831 + 831 + + + Saarländisches Datenschutzgesetz + Saarland Data Protection Act 2022-03-30 + + Harshvardhan J. Pandit Julian Flake - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 - - - - - + accepted + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + - + - + accepted - Florida Harshvardhan J. Pandit - + Montana 2022-03-30 + - - + + LC + + + + + LCA + Saint Lucia + accepted + 2022-03-30 - Louisiana + 662 + Harshvardhan J. Pandit + 662 + + + MF + Saint Martin (French Part) + + + + + accepted Harshvardhan J. Pandit - + 663 + 663 2022-03-30 + + MAF + + + Hawaii + 2022-03-30 + accepted + + Harshvardhan J. Pandit + + + + + accepted Harshvardhan J. Pandit + + 2022-03-30 + MD + Republic of Moldova + 498 + MDA + 498 + + + + + + + + + + 2023-01-01 + + + + Michigan accepted - Hawaii - - - Harshvardhan J. Pandit - - - 732 - ESH - EH - 732 - Western Sahara 2022-03-30 - + Harshvardhan J. Pandit + + + + + + + Argentina + AR + ARG accepted + 2022-03-30 + + Harshvardhan J. Pandit + 32 + 32 - - South Dakota + + Sierra Leone + 694 - - + + + + + 694 + SL Harshvardhan J. Pandit 2022-03-30 - accepted + + SLE - - + + + + + ABW + accepted - - LatinAmericaandtheCaribbean - + 533 Harshvardhan J. Pandit + 533 + AW 2022-03-30 + + Aruba - - + + - Virginia - + + http://www.bfdi.bund.de/ + + accepted - Harshvardhan J. Pandit - 2022-03-30 + Harshvardhan J. Pandit + + The Federal Commissioner for Data Protection and Freedom of Information - - 583 + accepted - FM + BV + + + + 2022-03-30 + + Harshvardhan J. Pandit - - 583 - FSM + 74 + BVT + 74 + Bouvet Island + + + 626 + + + + + 626 + Timor-Leste + accepted Harshvardhan J. Pandit - - + TLS 2022-03-30 - Micronesia (Federated States of) + + TL - + + GHA + + + + + + accepted + GH + Ghana + 288 Harshvardhan J. Pandit 2022-03-30 - MCO - Monaco + 288 - - - accepted - 492 - MC - 492 - - - - + - - - http://www.azop.hr/ - Croatian Personal Data Protection Agency - + + + + + GMB 2022-03-30 - Harshvardhan J. Pandit + accepted + Harshvardhan J. Pandit + 270 + Gambia + 270 + GM - + + + + accepted 2022-03-30 + + Harshvardhan J. Pandit + Africa + + + - + Texas + accepted + 2022-03-30 + Harshvardhan J. Pandit + + + PRY + + + + + + Paraguay + 600 + PY + 2022-03-30 accepted - WesternAfrica + Harshvardhan J. Pandit + 600 - - - - - - - - - - - + + Julian Flake + Harshvardhan J. Pandit + + + https://www.datenschutz-hamburg.de/ + + + + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit accepted - Harshvardhan J. Pandit - Mecklenburg-Western-Pomerania - 2022-03-30 - - - - - - - - BLR - - accepted - + + - BY - Harshvardhan J. Pandit - 112 - Belarus - 112 + + South Carolina + accepted 2022-03-30 + + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - Rhode Island - 2022-03-30 - - accepted - - - - - - - - - - - accepted - MLI - - + West Virginia + 2022-03-30 - - - - 466 - 466 - Mali - ML Harshvardhan J. Pandit - 2022-03-30 - - Harshvardhan J. Pandit - Julian Flake - + - Niedersächsisches Datenschutzgesetz (NDSG) - Lower Saxony Data Protection Act (NDSG) - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + accepted - - - 2022-03-30 - - - + 580 + + + 580 + MP Harshvardhan J. Pandit - Taiwan (Province of China) 2022-03-30 - - - accepted + MNP + Northern Mariana Islands - - 764 + + + + + + + + + Mexico + + + + + + accepted + MEX Harshvardhan J. Pandit + 484 + 484 2022-03-30 - 764 - - - TH - THA + MX + + accepted - + 2022-03-30 + + Harshvardhan J. Pandit + - Thailand + + North Dakota - + + REU + 638 + 638 + Réunion - - + + + + + accepted Harshvardhan J. Pandit - 2022-10-14 - modified - - General Data Protection Regulation (GDPR) + RE + 2022-03-30 - https://www.legislation.gov.uk/eur/2016/679/contents - 2022-07-20 - - + + - + National Supervisory Authority for Personal Data Processing accepted - - New Mexico - Harshvardhan J. Pandit + 2022-03-30 + + http://www.dataprotection.ro/ + Harshvardhan J. Pandit + - - + - 31 - + + Nebraska accepted - AZ - AZE - 31 - - Harshvardhan J. Pandit 2022-03-30 - Azerbaijan + + - - Harshvardhan J. Pandit - + + + + + + + 430 + 430 2022-03-30 - North-Rhine Westphalia + accepted - + Harshvardhan J. Pandit + LBR + Liberia + LR + + + accepted - - - - - - - Julian Flake Harshvardhan J. Pandit - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + 2022-03-30 + Rhode Island - State Data Protection Act (LDSG) (BW) - Landesdatenschutzgesetz (LDSG) (BW) + + + + accepted 2022-03-30 + + Harshvardhan J. Pandit + - - accepted - + + Connecticut + + - - + + AO + Angola - + + + + + 24 accepted - Illinois - Harshvardhan J. Pandit - 2022-03-30 - - + Harshvardhan J. Pandit - 2022-03-30 - + AGO + 24 + + + NorthernEurope - WesternEurope - - + accepted - - Harshvardhan J. Pandit - - - 422 - 422 - LBN + 2022-03-30 - Lebanon - + + + 2012-12-20 + + + + + - LB + + + accepted - - + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 Harshvardhan J. Pandit - + EU Adequacy Decision for Isle of Man 2022-03-30 - Minnesota + + accepted - - + Kansas - - 2022-03-30 + Harshvardhan J. Pandit + + + + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) + 2022-03-30 + Harshvardhan J. Pandit + Julian Flake accepted - Washington - + + + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + + + + NER + + + 562 + + + + Niger + 562 + accepted + 2022-03-30 + Harshvardhan J. Pandit + NE - + - + - + + + + Uruguay + + + + 858 + 2022-03-30 accepted - Comissão Nacional de Protecção de Dados - 2022-03-30 - - https://www.cnpd.pt + URY Harshvardhan J. Pandit - - - + 858 + UY - - + + 2003-07-05 + + - - - + + accepted + 2022-03-30 + Harshvardhan J. Pandit - 566 + Oregon + + + + + accepted - 566 - NGA - NG Harshvardhan J. Pandit + Puerto Rico 2022-03-30 - Nigeria + + - + + 462 + MV + + + MDV + Maldives + 462 accepted - - 2022-03-30 Harshvardhan J. Pandit - Dutch Data Protection Authority - - - https://autoriteitpersoonsgegevens.nl + 2022-03-30 - + + - + - + - - - - - 2022-03-30 - - TT - TTO - + - Trinidad and Tobago + + South Dakota + 2022-03-30 accepted - 780 Harshvardhan J. Pandit - 780 + + - - + + - - Viet Nam - Harshvardhan J. Pandit - 704 + + + 2022-03-30 - - - VNM - 704 + + Harshvardhan J. Pandit + https://uodo.gov.pl/ + Personal Data Protection Office + accepted - - - VN - - - - - - - - - - + + - + - + - + - + - - - - https://dsb.gv.at + + + + + + 2019-02-28 + + + + 2022-03-30 accepted - - Harshvardhan J. Pandit - Austrian Data Protection Authority - - - - 2020-01-31 - - - 2008-05-26 + + + SouthAmerica - - 2013-07-01 + + 2010-10-21 - - - - + + 2023-01-01 - - 2000-08-25 + + 2012-08-22 - + 2018-05-25 - - 2010-10-21 - - - + + + + + 2019-01-23 - + 2020-02-01 - + - + - + 2014-04-12 - - 2021-06-28 - - - - - - - 2019-02-28 - - - 2020-02-01 - - + 2019-11-20 - - + + 2013-07-01 - - - - - - + + 2002-01-04 - + - + + - + 2020-01-31 - - 2022-05-23 - - - - + + 2000-08-25 - - 2012-08-22 + + 2021-06-28 - - 2012-12-20 + + + - - + + - + 2020-01-01 - - 2003-07-05 + + 2020-02-01 + + + 2011-02-01 - + 2004-04-30 + + + + + 2018-05-25 + + + 2020-01-31 + + + 2008-05-26 + diff --git a/dpv-skos/dpv-legal/dpv-legal.ttl b/dpv-skos/dpv-legal/dpv-legal.ttl index 65ac8f651..b943209ba 100644 --- a/dpv-skos/dpv-legal/dpv-legal.ttl +++ b/dpv-skos/dpv-legal/dpv-legal.ttl @@ -87,7 +87,11 @@ dpvs-legal:AuthoritiesConcepts a skos:Collection ; dpvs-legal:DPA-SE, dpvs-legal:DPA-SI, dpvs-legal:DPA-SK, - dpvs-legal:DPA-US-UT . + dpvs-legal:DPA-US-CO, + dpvs-legal:DPA-US-CT, + dpvs-legal:DPA-US-NV, + dpvs-legal:DPA-US-UT, + dpvs-legal:DPA-US-VC . dpvs-legal:EUEEAConcepts a skos:Collection ; skos:member dpvs-legal:EEA, @@ -116,11 +120,15 @@ dpvs-legal:LawConcepts a skos:Collection ; dpvs-legal:DE-SN-SächsDSG, dpvs-legal:DE-TH-ThürDSG, dpvs-legal:EU-GDPR, - dpvs-legal:GB-DPA-2018, + dpvs-legal:GB-DPA, dpvs-legal:GB-GDPR, dpvs-legal:US-CA-CCPA, dpvs-legal:US-CA-CPRA, - dpvs-legal:US-UT-UCPA . + dpvs-legal:US-CO-CPA, + dpvs-legal:US-CT-CTPA, + dpvs-legal:US-NV-NPICICA, + dpvs-legal:US-UT-UCPA, + dpvs-legal:US-VA-VCDPA . dpvs-legal:LocationConcepts a skos:Collection ; skos:member dpvs-legal:AD, @@ -775,6 +783,8 @@ dpvs-legal:UK-DPA-2018 dpvs:hasAuthority dpvs-legal:DPA-GB . dpvs-legal:UK-GDPR dpvs:hasAuthority dpvs-legal:DPA-GB . +dpvs-legal:US-VC dpvs:hasAuthority dpvs-legal:DPA-US-VC . + dpvs-legal:AustraliaandNewZealand a skos:Concept, dpvs:Region ; dct:created "2022-03-30"^^xsd:date ; @@ -859,13 +869,13 @@ dpvs-legal:EasternEurope a skos:Concept, skos:broader dpv-legal:Europe ; skos:prefLabel "EasternEurope"@en . -dpvs-legal:GB-DPA-2018 a skos:Concept, +dpvs-legal:GB-DPA a skos:Concept, dpvs:Law ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpvs-legal: ; sw:term_status "modified"@en ; skos:prefLabel "Data Protection Act (DPA)"@en ; @@ -1080,24 +1090,6 @@ dpvs-legal:US-CA-CPRA a skos:Concept, foaf:homepage "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375"^^xsd:anyURI ; dpvs:hasJurisdiction dpvs-legal:US-CA . -dpvs-legal:US-CO a skos:Concept, - dpvs:Region ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Colorado"@en . - -dpvs-legal:US-CT a skos:Concept, - dpvs:Region ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Connecticut"@en . - dpvs-legal:US-DC a skos:Concept, dpvs:Region ; dct:created "2022-03-30"^^xsd:date ; @@ -1350,15 +1342,6 @@ dpvs-legal:US-NM a skos:Concept, skos:broader dpv-legal:US ; skos:prefLabel "New Mexico"@en . -dpvs-legal:US-NV a skos:Concept, - dpvs:Region ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Nevada"@en . - dpvs-legal:US-NY a skos:Concept, dpvs:Region ; dct:created "2022-03-30"^^xsd:date ; @@ -1467,15 +1450,6 @@ dpvs-legal:US-UM a skos:Concept, skos:broader dpv-legal:US ; skos:prefLabel "United States Minor Outlying Islands"@en . -dpvs-legal:US-VA a skos:Concept, - dpvs:Region ; - dct:created "2022-03-30"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs-legal: ; - sw:term_status "accepted"@en ; - skos:broader dpv-legal:US ; - skos:prefLabel "Virginia"@en . - dpvs-legal:US-VI a skos:Concept, dpvs:Region ; dct:created "2022-03-30"^^xsd:date ; @@ -2284,6 +2258,39 @@ dpvs-legal:DPA-SK a skos:Concept, dpvs:hasJurisdiction dpvs-legal:SK ; dpvs:hasLaw dpvs-legal:EU-GDPR . +dpvs-legal:DPA-US-CO a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Attorney General"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CO ; + dpvs:hasLaw dpvs-legal:US-CO-CPA . + +dpvs-legal:DPA-US-CT a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Attorney General"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CT ; + dpvs:hasLaw dpvs-legal:US-CT-CTPA . + +dpvs-legal:DPA-US-NV a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Attorney General"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-NV ; + dpvs:hasLaw dpvs-legal:US-NV-NPICICA . + dpvs-legal:DPA-US-UT a skos:Concept, dpvs:DataProtectionAuthority ; dct:created "2022-11-22"^^xsd:date ; @@ -2295,6 +2302,17 @@ dpvs-legal:DPA-US-UT a skos:Concept, dpvs:hasJurisdiction dpvs-legal:US-UT ; dpvs:hasLaw dpvs-legal:US-UT-UCPA . +dpvs-legal:DPA-US-VC a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Attorney General"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-VC ; + dpvs:hasLaw dpvs-legal:US-VA-VCDPA . + dpvs-legal:DZ a skos:Concept, dpvs:Country ; dct:created "2022-03-30"^^xsd:date ; @@ -3387,6 +3405,45 @@ dpvs-legal:US a skos:Concept, dpvs-legal:iso_numeric "840"^^xsd:string ; dpvs-legal:un_m49 "840"^^xsd:string . +dpvs-legal:US-CO-CPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Privacy Act (CPA)"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpvs:hasAuthority dpvs-legal:DPA-US-CO ; + dpvs:hasJurisdiction dpvs-legal:US-CO . + +dpvs-legal:US-CT-CTPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Data Privacy Act (CTPA)"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpvs:hasAuthority dpvs-legal:DPA-US-CT ; + dpvs:hasJurisdiction dpvs-legal:US-CT . + +dpvs-legal:US-NV-NPICICA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpvs:hasAuthority dpvs-legal:DPA-US-NV ; + dpvs:hasJurisdiction dpvs-legal:US-NV . + dpvs-legal:US-UT-UCPA a skos:Concept, dpvs:Law ; dct:created "2022-11-22"^^xsd:date ; @@ -3398,6 +3455,29 @@ dpvs-legal:US-UT-UCPA a skos:Concept, dpvs:hasAuthority dpvs-legal:DPA-US-UT ; dpvs:hasJurisdiction dpvs-legal:US-UT . +dpvs-legal:US-VA a skos:Concept, + dpvs:Region ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Virginia"@en ; + dpvs:hasLaw dpvs-legal:US-VA-VCDPA . + +dpvs-legal:US-VA-VCDPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Consumer Data Protection Act (VCDPA)"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpvs:hasAuthority dpvs-legal:DPA-US-VC ; + dpvs:hasJurisdiction dpvs-legal:US-VA . + dpvs-legal:UZ a skos:Concept, dpvs:Country ; dct:created "2022-03-30"^^xsd:date ; @@ -5093,6 +5173,39 @@ dpvs-legal:US-CA a skos:Concept, dpvs:hasLaw dpvs-legal:US-CA-CCPA, dpvs-legal:US-CA-CPRA . +dpvs-legal:US-CO a skos:Concept, + dpvs:Region ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Colorado"@en ; + dpvs:hasAuthority dpvs-legal:DPA-US-CO ; + dpvs:hasLaw dpvs-legal:US-CO-CPA . + +dpvs-legal:US-CT a skos:Concept, + dpvs:Region ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Connecticut"@en ; + dpvs:hasAuthority dpvs-legal:DPA-US-CT ; + dpvs:hasLaw dpvs-legal:US-CT-CTPA . + +dpvs-legal:US-NV a skos:Concept, + dpvs:Region ; + dct:created "2022-03-30"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:broader dpv-legal:US ; + skos:prefLabel "Nevada"@en ; + dpvs:hasAuthority dpvs-legal:DPA-US-NV ; + dpvs:hasLaw dpvs-legal:US-NV-NPICICA . + dpvs-legal:US-UT a skos:Concept, dpvs:Region ; dct:created "2022-03-30"^^xsd:date ; @@ -5872,7 +5985,7 @@ dpvs-legal:GB a skos:Concept, dpvs-legal:EU28 ; skos:prefLabel "United Kingdom of Great Britain and Northern Ireland"@en ; dpvs:hasAuthority dpvs-legal:DPA-GB ; - dpvs:hasLaw dpvs-legal:GB-DPA-2018, + dpvs:hasLaw dpvs-legal:GB-DPA, dpvs-legal:GB-GDPR ; dpvs-legal:iso_alpha2 "GB"^^xsd:string ; dpvs-legal:iso_alpha3 "GBR"^^xsd:string ; diff --git a/dpv-skos/dpv-legal/index.html b/dpv-skos/dpv-legal/index.html index 2440ecf6f..cd5c4261d 100644 --- a/dpv-skos/dpv-legal/index.html +++ b/dpv-skos/dpv-legal/index.html @@ -1145,13 +1145,13 @@

EU-GDPR

-
-

GB-DPA-2018

+
+

GB-DPA

- + @@ -1167,7 +1167,7 @@

GB-DPA-2018

- @@ -1313,6 +1313,126 @@

US-CA-CPRA

IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018``https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA`
Type
Temporal start:2022-05-23 + 2018-05-25
Jurisdictions: dpvs-legal:GB
+
+

US-CO-CPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO-CPA`
Typedpvs:Law
Label:Colorado Privacy Act (CPA)
Website:https://leg.colorado.gov/bills/sb21-190
Temporal start:2024-01-07 +
Jurisdictions:dpvs-legal:US-CO
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-CT-CTPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT-CTPA`
Typedpvs:Law
Label:Connecticut Data Privacy Act (CTPA)
Website:https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF
Temporal start:2023-01-07 +
Jurisdictions:dpvs-legal:US-CT
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

US-NV-NPICICA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV-NPICICA`
Typedpvs:Law
Label:Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)
Website:https://www.leg.state.nv.us/NRS/NRS-603A.html
Temporal start:2021-01-10 +
Jurisdictions:dpvs-legal:US-NV
Concept Created:
Contributor(s): + Jonathan Bowker +
+

US-UT-UCPA

@@ -1350,6 +1470,46 @@

US-UT-UCPA

+
+

US-VA-VCDPA

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA-VCDPA`
Typedpvs:Law
Label:Virginia Consumer Data Protection Act (VCDPA)
Website:https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307
Temporal start:2023-01-01 +
Jurisdictions:dpvs-legal:US-VA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -3241,6 +3401,132 @@

DPA-SK

+
+

DPA-US-CO

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CO`
Typedpvs:DataProtectionAuthority
Label:Colorado Attorney General
Website:https://coag.gov
Jurisdictions:dpvs-legal:US-CO
Laws:dpvs-legal:US-CO-CPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-CT

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CT`
Typedpvs:DataProtectionAuthority
Label:Connecticut Attorney General
Website:https://portal.ct.gov/AG
Jurisdictions:dpvs-legal:US-CT
Laws:dpvs-legal:US-CT-CTPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
+
+

DPA-US-NV

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-NV`
Typedpvs:DataProtectionAuthority
Label:Nevada Attorney General
Website:https://ag.nv.gov/
Jurisdictions:dpvs-legal:US-NV
Laws:dpvs-legal:US-NV-NPICICA
Concept Created:
Contributor(s): + Jonathan Bowker +
+

DPA-US-UT

@@ -3283,6 +3569,48 @@

DPA-US-UT

+
+

DPA-US-VC

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRI`https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-VC`
Typedpvs:DataProtectionAuthority
Label:Virginia Attorney General
Website:https://www.oag.state.va.us
Jurisdictions:dpvs-legal:US-VC
Laws:dpvs-legal:US-VA-VCDPA
Concept Created:
Contributor(s): + Jonathan Bowker +
+
@@ -3530,7 +3858,7 @@

Adequacy-EU-AD

Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3653,7 +3981,7 @@

Adequacy-EU-CH

Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3694,7 +4022,7 @@

Adequacy-EU-FO

Type - dpvs-gdpr:A45-3dpvs:Law + dpvs:Lawdpvs-gdpr:A45-3 Label: @@ -3735,7 +4063,7 @@

Adequacy-EU-GB

Type - dpvs:Lawdpvs-gdpr:A45-3 + dpvs-gdpr:A45-3dpvs:Law Label: @@ -3776,7 +4104,7 @@

Adequacy-EU-GG

Type - dpvs:Lawdpvs-gdpr:A45-3 + dpvs-gdpr:A45-3dpvs:Law Label: @@ -18332,10 +18660,6 @@

Proposed Terms

laws
  • EU
  • US
  • -
  • US-VA-VCDPA
  • -
  • US-CO-CPA
  • -
  • US-CT-CTPA
  • -
  • NPICICA
diff --git a/dpv-skos/dpv-legal/modules/authorities.jsonld b/dpv-skos/dpv-legal/modules/authorities.jsonld index cfee0a97a..c016ecff2 100644 --- a/dpv-skos/dpv-legal/modules/authorities.jsonld +++ b/dpv-skos/dpv-legal/modules/authorities.jsonld @@ -1,162 +1,255 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AuthoritiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - }, + "@language": "en", + "@value": "Office for Personal Data Protection of the Slovak Republic" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.gov.sk/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, + "@language": "en", + "@value": "Information Commissioner's Office" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ico.org.uk/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + "@language": "en", + "@value": "Thuringia state commissioner for data protection and freedom of information" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" - }, + "@language": "de", + "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.tlfdi.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -168,9 +261,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -189,38 +279,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" - }, - { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" + "@value": "Austrian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://dsb.gv.at" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -253,22 +333,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" }, { "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" + "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -276,7 +356,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -284,47 +364,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA-VCDPA", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-VC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -336,9 +392,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -357,46 +410,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" - }, - { - "@language": "de", - "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@value": "Hellenic Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "http://dpa.gr" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -429,22 +472,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@value": "The Saxon data protection officer" }, { "@language": "de", - "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" + "@value": "Die Sächsische Datenschutzbeauftragte" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -452,7 +495,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -460,7 +503,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -490,18 +541,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "https://www.ip-rs.si/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -511,7 +562,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -544,22 +627,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" }, { "@language": "de", - "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" + "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -567,7 +650,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -575,141 +658,186 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AuthoritiesConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + }, { - "@language": "en", - "@value": "Data Protection Commission (DPC)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + }, { - "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-VC" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-NV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO-CPA", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -739,18 +867,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "Belgian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "https://www.dataprotectionauthority.be/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -768,15 +896,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -788,9 +908,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -809,46 +926,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "National Supervisory Authority for Personal Data Processing" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "http://www.dataprotection.ro/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -878,18 +977,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "Estonian Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "http://www.aki.ee/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -899,15 +998,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -937,18 +1036,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "National Commission for Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -958,7 +1057,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -988,18 +1087,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1009,23 +1108,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1055,18 +1154,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "Croatian Personal Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "http://www.azop.hr/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1076,74 +1175,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Danish Data Protection Agency" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1173,18 +1221,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "Data Protection Commission" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "https://www.garanteprivacy.it/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1194,15 +1242,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1210,15 +1250,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1235,46 +1272,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" + "@value": "Connecticut Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://portal.ct.gov/AG" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT-CTPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1304,18 +1331,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Swedish Authority for Privacy Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "https://www.imy.se/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1325,29 +1352,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ] }, @@ -1403,7 +1427,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VC", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-VC" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1436,22 +1476,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@value": "Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1459,7 +1499,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1467,39 +1507,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1511,6 +1519,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1529,28 +1540,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1562,6 +1583,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1580,44 +1604,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1650,22 +1668,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@value": "The State Commissioner for Data Protection Lower Saxony" }, { "@language": "de", - "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@value": "Die Landesbeauftragte für den Datenschutz Niedersachsen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1673,7 +1691,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1681,10 +1699,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" } ] }, @@ -1753,7 +1774,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1783,18 +1812,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "Data State Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "http://www.dvi.gov.lv/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1804,7 +1833,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1834,84 +1863,91 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "https://www.datenschutz.rlp.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV-NPICICA", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-NV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1941,51 +1977,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" - }, - { - "@language": "de", - "@value": "Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@value": "https://www.cnil.fr/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-VC", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1993,12 +2014,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2015,159 +2036,194 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "Virginia Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "https://www.oag.state.va.us" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VC" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA-VCDPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, + "@language": "en", + "@value": "Data Protection Commission (DPC)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ie" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - }, + "@language": "en", + "@value": "Spanish Data Protection Agency (AEPD)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2197,18 +2253,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Danish Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2218,7 +2274,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2248,63 +2304,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Personal Data Protection Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://uodo.gov.pl/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-NV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2334,18 +2371,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Dutch Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "https://autoriteitpersoonsgegevens.nl" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2355,7 +2392,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2388,22 +2433,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" }, { "@language": "de", - "@value": "Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg" + "@value": "Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2411,7 +2456,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -2419,18 +2464,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" } ] }, @@ -2480,45 +2517,198 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-23" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Jonathan Bowker" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Colorado Attorney General" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://coag.gov" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO-CPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.bfdi.bund.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, + "@language": "en", + "@value": "Office of the Data Protection Ombudsman" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://tietosuoja.fi/" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2526,7 +2716,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -2548,39 +2738,79 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Office for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.uoou.cz/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Commission for Personal Data Protection" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cpdp.bg/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2592,6 +2822,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2610,21 +2843,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } @@ -2695,58 +2938,146 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" } - ], - "http://purl.org/dc/terms/creator": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + }, { - "@language": "en", - "@value": "Personal Data Protection Office" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2776,18 +3107,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commission for Personal Data Protection" + "@value": "Comissão Nacional de Protecção de Dados" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "https://www.cnpd.pt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2797,23 +3128,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2825,9 +3164,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2846,97 +3182,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" - }, - { - "@language": "de", - "@value": "Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein" + "@value": "State Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://ada.lt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Swedish Authority for Privacy Protection" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2966,18 +3249,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comissão Nacional de Protecção de Dados" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "https://idpc.org.mt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2987,7 +3270,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3020,22 +3303,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Die Sächsische Datenschutzbeauftragte" + "@value": "Der Hessische Beauftragte für Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -3043,7 +3326,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -3051,7 +3334,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT-CTPA", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-CO" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3084,22 +3383,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "State representative for data protection in Saxony-Anhalt" }, { "@language": "de", - "@value": "Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit" + "@value": "Landesbeauftragter für den Datenschutz Sachsen-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -3107,7 +3406,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -3115,7 +3414,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3127,6 +3426,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3145,68 +3447,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "The Bavarian State Commissioner for Data Protection" + }, + { + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte für den Datenschutz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "https://www.datenschutz-bayern.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-UT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-US-NV", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3214,12 +3502,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3236,39 +3524,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Nevada Attorney General" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "https://ag.nv.gov/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV-NPICICA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" } ] } diff --git a/dpv-skos/dpv-legal/modules/authorities.n3 b/dpv-skos/dpv-legal/modules/authorities.n3 index 76c230af5..6a94eeb80 100644 --- a/dpv-skos/dpv-legal/modules/authorities.n3 +++ b/dpv-skos/dpv-legal/modules/authorities.n3 @@ -51,7 +51,11 @@ dpvs-legal:AuthoritiesConcepts a skos:Collection ; dpvs-legal:DPA-SE, dpvs-legal:DPA-SI, dpvs-legal:DPA-SK, - dpvs-legal:DPA-US-UT . + dpvs-legal:DPA-US-CO, + dpvs-legal:DPA-US-CT, + dpvs-legal:DPA-US-NV, + dpvs-legal:DPA-US-UT, + dpvs-legal:DPA-US-VC . dpvs-legal:AT dpvs:hasAuthority dpvs-legal:DPA-AT . @@ -165,10 +169,26 @@ dpvs-legal:UK-DPA-2018 dpvs:hasAuthority dpvs-legal:DPA-GB . dpvs-legal:UK-GDPR dpvs:hasAuthority dpvs-legal:DPA-GB . +dpvs-legal:US-CO dpvs:hasAuthority dpvs-legal:DPA-US-CO . + +dpvs-legal:US-CO-CPA dpvs:hasAuthority dpvs-legal:DPA-US-CO . + +dpvs-legal:US-CT dpvs:hasAuthority dpvs-legal:DPA-US-CT . + +dpvs-legal:US-CT-CTPA dpvs:hasAuthority dpvs-legal:DPA-US-CT . + +dpvs-legal:US-NV dpvs:hasAuthority dpvs-legal:DPA-US-NV . + +dpvs-legal:US-NV-NPICICA dpvs:hasAuthority dpvs-legal:DPA-US-NV . + dpvs-legal:US-UT dpvs:hasAuthority dpvs-legal:DPA-US-UT . dpvs-legal:US-UT-UCPA dpvs:hasAuthority dpvs-legal:DPA-US-UT . +dpvs-legal:US-VA-VCDPA dpvs:hasAuthority dpvs-legal:DPA-US-VC . + +dpvs-legal:US-VC dpvs:hasAuthority dpvs-legal:DPA-US-VC . + dpvs-legal:DE-BY dpvs:hasAuthority dpvs-legal:DPA-DE-BY-non-public, dpvs-legal:DPA-DE-BY-public . @@ -450,6 +470,39 @@ dpvs-legal:DPA-SK a skos:Concept, dpvs:hasJurisdiction dpvs-legal:SK ; dpvs:hasLaw dpvs-legal:EU-GDPR . +dpvs-legal:DPA-US-CO a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Attorney General"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CO ; + dpvs:hasLaw dpvs-legal:US-CO-CPA . + +dpvs-legal:DPA-US-CT a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Attorney General"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CT ; + dpvs:hasLaw dpvs-legal:US-CT-CTPA . + +dpvs-legal:DPA-US-NV a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Attorney General"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-NV ; + dpvs:hasLaw dpvs-legal:US-NV-NPICICA . + dpvs-legal:DPA-US-UT a skos:Concept, dpvs:DataProtectionAuthority ; dct:created "2022-11-22"^^xsd:date ; @@ -461,6 +514,17 @@ dpvs-legal:DPA-US-UT a skos:Concept, dpvs:hasJurisdiction dpvs-legal:US-UT ; dpvs:hasLaw dpvs-legal:US-UT-UCPA . +dpvs-legal:DPA-US-VC a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Attorney General"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-VC ; + dpvs:hasLaw dpvs-legal:US-VA-VCDPA . + dpvs-legal:DPA-DE a skos:Concept, dpvs:DataProtectionAuthority ; dct:created "2022-03-30"^^xsd:date ; diff --git a/dpv-skos/dpv-legal/modules/authorities.rdf b/dpv-skos/dpv-legal/modules/authorities.rdf index 570670069..44a3fdd04 100644 --- a/dpv-skos/dpv-legal/modules/authorities.rdf +++ b/dpv-skos/dpv-legal/modules/authorities.rdf @@ -8,128 +8,37 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - Thuringia state commissioner for data protection and freedom of information - Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit - - - - - https://www.tlfdi.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - - - - - https://www.datenschutz-mv.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - Belgian Data Protection Authority - - - https://www.dataprotectionauthority.be/ - 2022-03-30 - accepted - Harshvardhan J. Pandit + + - + - Estonian Data Protection Inspectorate - + Dutch Data Protection Authority + - http://www.aki.ee/ + https://autoriteitpersoonsgegevens.nl 2022-03-30 accepted Harshvardhan J. Pandit - + - Information Commissioner of the Republic of Slovenia - + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + + + - https://www.ip-rs.si/ + https://www.datenschutz.rlp.de/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - @@ -146,109 +55,72 @@ Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - Commission for Personal Data Protection - - - https://www.cpdp.bg/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte für den Datenschutz - + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit + - + - https://www.datenschutz-bayern.de/ + https://www.datenschutz.saarland.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - Utah Attorney General - - - https://attorneygeneral.utah.gov/ - 2022-11-22 - accepted - Jonathan Bowker - - + - Austrian Data Protection Authority - + State representative for data protection in Saxony-Anhalt + Landesbeauftragter für den Datenschutz Sachsen-Anhalt + + + - https://dsb.gv.at + https://datenschutz.sachsen-anhalt.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt für Datenschutzaufsicht - - - + Swedish Authority for Privacy Protection + - https://www.lda.bayern.de/ + https://www.imy.se/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Personal Data Protection Office - - - https://uodo.gov.pl/ - 2022-03-30 + Virginia Attorney General + + + https://www.oag.state.va.us + 2022-11-23 accepted - Harshvardhan J. Pandit + Jonathan Bowker - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen - - - + Data State Inspectorate + - https://www.ldi.nrw.de/ + http://www.dvi.gov.lv/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -267,180 +139,185 @@ Julian Flake Harshvardhan J. Pandit - + - Office for Personal Data Protection of the Slovak Republic - + Spanish Data Protection Agency (AEPD) + - http://www.dataprotection.gov.sk/ + https://www.aepd.es/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Data State Inspectorate - - - http://www.dvi.gov.lv/ - 2022-03-30 + Connecticut Attorney General + + + https://portal.ct.gov/AG + 2022-11-23 accepted - Harshvardhan J. Pandit + Jonathan Bowker - + - Office of the Information and Data Protection Commissioner - + National Commission on Informatics and Liberty (CNIL) + - https://idpc.org.mt + https://www.cnil.fr/ 2022-03-30 accepted Harshvardhan J. Pandit - + - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte für den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - - + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Der Landesbeauftragte für Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + - + - https://www.datenschutz.rlp.de/ + https://www.datenschutz-mv.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - Office for Personal Data Protection - - - https://www.uoou.cz/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Hellenic Data Protection Authority - - - http://dpa.gr - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - National Supervisory Authority for Personal Data Processing - - - http://www.dataprotection.ro/ - 2022-03-30 - accepted - Harshvardhan J. Pandit + + - + - Hungarian National Authority for Data Protection and Freedom of Information - + State Data Protection Inspectorate + - http://www.naih.hu/ + https://ada.lt 2022-03-30 accepted Harshvardhan J. Pandit - + - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - Unabhängiges Datenschutzzentrum Saarland - Landesbeauftragte für Datenschutz und Informationsfreiheit - + Thuringia state commissioner for data protection and freedom of information + Thüringer Landesbeauftragter für den Datenschutz und die Informationsfreiheit + - + - https://www.datenschutz.saarland.de/ + https://www.tlfdi.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Dutch Data Protection Authority - + Office for Personal Data Protection of the Slovak Republic + - https://autoriteitpersoonsgegevens.nl + http://www.dataprotection.gov.sk/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg - - - - - https://www.lda.brandenburg.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit + + - + + + + + + + + + + + + + + + + + + + + - The Saxon data protection officer - Die Sächsische Datenschutzbeauftragte - + Independent State Center for Data Protection Schleswig-Holstein + Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein + - + - https://www.saechsdsb.de/ + https://www.datenschutzzentrum.de/ 2022-03-30 accepted Julian Flake @@ -490,136 +367,194 @@ - + - Croatian Personal Data Protection Agency - + Hungarian National Authority for Data Protection and Freedom of Information + - http://www.azop.hr/ + http://www.naih.hu/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Independent State Center for Data Protection Schleswig-Holstein - Unabhängiges Landeszentrum für Datenschutz Schleswig-Holstein - - - + Office of the Information and Data Protection Commissioner + - https://www.datenschutzzentrum.de/ + https://idpc.org.mt 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Data Protection Commission - + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte für den Datenschutz + + + - https://www.garanteprivacy.it/ + https://www.datenschutz-bayern.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte für Datenschutz und Informationsfreiheit - + Colorado Attorney General + + + https://coag.gov + 2022-11-23 + accepted + Jonathan Bowker + + + + + + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit + - + - https://www.datenschutz-berlin.de/ + https://www.datenschutz-hamburg.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - + - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte für den Datenschutz und für das Recht auf Akteneinsicht Brandenburg + - + - https://www.datenschutz.bremen.de/ + https://www.lda.brandenburg.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Danish Data Protection Agency - + National Commission for Data Protection + - http://www.datatilsynet.dk/ + https://cnpd.public.lu 2022-03-30 accepted Harshvardhan J. Pandit - + - National Commission on Informatics and Liberty (CNIL) - + Danish Data Protection Agency + - https://www.cnil.fr/ + http://www.datatilsynet.dk/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Swedish Authority for Privacy Protection - + Belgian Data Protection Authority + - https://www.imy.se/ + https://www.dataprotectionauthority.be/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Comissão Nacional de Protecção de Dados - + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt für Datenschutzaufsicht + + + - https://www.cnpd.pt + https://www.lda.bayern.de/ + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + Data Protection Commission (DPC) + + + http://www.dataprotection.ie + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + National Supervisory Authority for Personal Data Processing + + + http://www.dataprotection.ro/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + The Saxon data protection officer + Die Sächsische Datenschutzbeauftragte + + + + + https://www.saechsdsb.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit + + + + + Nevada Attorney General + + + https://ag.nv.gov/ + 2022-11-23 + accepted + Jonathan Bowker + @@ -633,248 +568,347 @@ accepted Harshvardhan J. Pandit - + - State Data Protection Inspectorate - + Croatian Personal Data Protection Agency + - https://ada.lt + http://www.azop.hr/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Spanish Data Protection Agency (AEPD) - + Office for Personal Data Protection + - https://www.aepd.es/ + https://www.uoou.cz/ 2022-03-30 accepted Harshvardhan J. Pandit - + + + + - Information Commissioner's Office - - - - https://ico.org.uk/ - 2022-07-20 + Personal Data Protection Office + + + https://uodo.gov.pl/ + 2022-03-30 accepted Harshvardhan J. Pandit - + - Data Protection Commission (DPC) - + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte für Datenschutz und Informationsfreiheit + + + - http://www.dataprotection.ie + https://www.datenschutz-berlin.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + + + + - The Hamburg Commissioner for Data Protection and Freedom of Information - Der Hamburgische Beauftragte für Datenschutz und Informationsfreiheit - + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte für Datenschutz und Informationsfreiheit Nordrhein-Westfalen + - + - https://www.datenschutz-hamburg.de/ + https://www.ldi.nrw.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Office of the Data Protection Ombudsman - + Commission for Personal Data Protection + - https://tietosuoja.fi/ + https://www.cpdp.bg/ 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + - National Commission for Data Protection - + Austrian Data Protection Authority + - https://cnpd.public.lu + https://dsb.gv.at 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + + + + + Utah Attorney General + + + https://attorneygeneral.utah.gov/ + 2022-11-22 + accepted + Jonathan Bowker - - + + - - + + - - + + - - + + + + + Information Commissioner of the Republic of Slovenia + + + https://www.ip-rs.si/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - State representative for data protection in Saxony-Anhalt - Landesbeauftragter für den Datenschutz Sachsen-Anhalt - + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte für Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + - + - https://datenschutz.sachsen-anhalt.de/ + https://www.datenschutz.bremen.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - + + + + + Information Commissioner's Office + + + + https://ico.org.uk/ + 2022-07-20 + accepted + Harshvardhan J. Pandit - - + + + + + Comissão Nacional de Protecção de Dados + + + https://www.cnpd.pt + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + - - + + + + + Data Protection Commission + + + https://www.garanteprivacy.it/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + - - + + - - + + + + + - - - - - + + + + + Hellenic Data Protection Authority + + + http://dpa.gr + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + + + + Estonian Data Protection Inspectorate + + + http://www.aki.ee/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + - - + + - + - - + + - - + + + + + Office of the Data Protection Ombudsman + + + https://tietosuoja.fi/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + - + + + + - - + + + + + - - - - - - - - + + - - + + - + - - + + - - + + - - + + - - + + + + + + + + + + + + + + + + + + + + @@ -882,16 +916,58 @@ - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/dpv-skos/dpv-legal/modules/authorities.ttl b/dpv-skos/dpv-legal/modules/authorities.ttl index 76c230af5..6a94eeb80 100644 --- a/dpv-skos/dpv-legal/modules/authorities.ttl +++ b/dpv-skos/dpv-legal/modules/authorities.ttl @@ -51,7 +51,11 @@ dpvs-legal:AuthoritiesConcepts a skos:Collection ; dpvs-legal:DPA-SE, dpvs-legal:DPA-SI, dpvs-legal:DPA-SK, - dpvs-legal:DPA-US-UT . + dpvs-legal:DPA-US-CO, + dpvs-legal:DPA-US-CT, + dpvs-legal:DPA-US-NV, + dpvs-legal:DPA-US-UT, + dpvs-legal:DPA-US-VC . dpvs-legal:AT dpvs:hasAuthority dpvs-legal:DPA-AT . @@ -165,10 +169,26 @@ dpvs-legal:UK-DPA-2018 dpvs:hasAuthority dpvs-legal:DPA-GB . dpvs-legal:UK-GDPR dpvs:hasAuthority dpvs-legal:DPA-GB . +dpvs-legal:US-CO dpvs:hasAuthority dpvs-legal:DPA-US-CO . + +dpvs-legal:US-CO-CPA dpvs:hasAuthority dpvs-legal:DPA-US-CO . + +dpvs-legal:US-CT dpvs:hasAuthority dpvs-legal:DPA-US-CT . + +dpvs-legal:US-CT-CTPA dpvs:hasAuthority dpvs-legal:DPA-US-CT . + +dpvs-legal:US-NV dpvs:hasAuthority dpvs-legal:DPA-US-NV . + +dpvs-legal:US-NV-NPICICA dpvs:hasAuthority dpvs-legal:DPA-US-NV . + dpvs-legal:US-UT dpvs:hasAuthority dpvs-legal:DPA-US-UT . dpvs-legal:US-UT-UCPA dpvs:hasAuthority dpvs-legal:DPA-US-UT . +dpvs-legal:US-VA-VCDPA dpvs:hasAuthority dpvs-legal:DPA-US-VC . + +dpvs-legal:US-VC dpvs:hasAuthority dpvs-legal:DPA-US-VC . + dpvs-legal:DE-BY dpvs:hasAuthority dpvs-legal:DPA-DE-BY-non-public, dpvs-legal:DPA-DE-BY-public . @@ -450,6 +470,39 @@ dpvs-legal:DPA-SK a skos:Concept, dpvs:hasJurisdiction dpvs-legal:SK ; dpvs:hasLaw dpvs-legal:EU-GDPR . +dpvs-legal:DPA-US-CO a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Attorney General"@en ; + foaf:homepage "https://coag.gov"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CO ; + dpvs:hasLaw dpvs-legal:US-CO-CPA . + +dpvs-legal:DPA-US-CT a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Attorney General"@en ; + foaf:homepage "https://portal.ct.gov/AG"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CT ; + dpvs:hasLaw dpvs-legal:US-CT-CTPA . + +dpvs-legal:DPA-US-NV a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Attorney General"@en ; + foaf:homepage "https://ag.nv.gov/"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-NV ; + dpvs:hasLaw dpvs-legal:US-NV-NPICICA . + dpvs-legal:DPA-US-UT a skos:Concept, dpvs:DataProtectionAuthority ; dct:created "2022-11-22"^^xsd:date ; @@ -461,6 +514,17 @@ dpvs-legal:DPA-US-UT a skos:Concept, dpvs:hasJurisdiction dpvs-legal:US-UT ; dpvs:hasLaw dpvs-legal:US-UT-UCPA . +dpvs-legal:DPA-US-VC a skos:Concept, + dpvs:DataProtectionAuthority ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Attorney General"@en ; + foaf:homepage "https://www.oag.state.va.us"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-VC ; + dpvs:hasLaw dpvs-legal:US-VA-VCDPA . + dpvs-legal:DPA-DE a skos:Concept, dpvs:DataProtectionAuthority ; dct:created "2022-03-30"^^xsd:date ; diff --git a/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld b/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld index 48f3da0a0..a172e5887 100644 --- a/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld +++ b/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc9ae42669611436f8829d1d515786606" + "@id": "_:N8f7f5c5163ea40088d8636de28bc05de" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,13 +36,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -50,32 +50,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" } ] }, { - "@id": "_:Nc9ae42669611436f8829d1d515786606", + "@id": "_:N8f7f5c5163ea40088d8636de28bc05de", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N9c84e52c429741db9e02a7455fa7ced7" + "@id": "_:N21486695d6cd476faefb6edd900bf132" } ] }, { - "@id": "_:N9c84e52c429741db9e02a7455fa7ced7", + "@id": "_:N21486695d6cd476faefb6edd900bf132", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -94,7 +94,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Na6c3bd649d034024b3309875419a431e" + "@id": "_:N0475cd31af324c23843df5d9044f4796" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -111,13 +111,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -125,32 +125,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" } ] }, { - "@id": "_:Na6c3bd649d034024b3309875419a431e", + "@id": "_:N0475cd31af324c23843df5d9044f4796", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N1e9d02b8ec0848dba5e63aceefa222b3" + "@id": "_:N48dc6b596a2d40318ac60c4595d77834" } ] }, { - "@id": "_:N1e9d02b8ec0848dba5e63aceefa222b3", + "@id": "_:N48dc6b596a2d40318ac60c4595d77834", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -169,7 +169,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3a68fee27fe7465da496f4539ba5823d" + "@id": "_:N1d289fe5f5a84271b18c90ee08b77fa3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -186,13 +186,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -200,27 +200,27 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" } ] }, { - "@id": "_:N3a68fee27fe7465da496f4539ba5823d", + "@id": "_:N1d289fe5f5a84271b18c90ee08b77fa3", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N9e2a385dc4b744f498b98f88ddc97b2c" + "@id": "_:Ne9bd45b52acf4711a74a42e4a0baa675" } ] }, { - "@id": "_:N9e2a385dc4b744f498b98f88ddc97b2c", + "@id": "_:Ne9bd45b52acf4711a74a42e4a0baa675", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2010-03-09" } ] }, @@ -244,7 +244,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1444c58f5f2f41f79b24879009dc25a0" + "@id": "_:N9efe10154574448f867e0d497bebe9de" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -280,18 +280,18 @@ ] }, { - "@id": "_:N1444c58f5f2f41f79b24879009dc25a0", + "@id": "_:N9efe10154574448f867e0d497bebe9de", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N61684ab7459a48419e99b9362b345f53" + "@id": "_:N03c0fbc8bd6e40d6912ac5f90e09ebf2" } ] }, { - "@id": "_:N61684ab7459a48419e99b9362b345f53", + "@id": "_:N03c0fbc8bd6e40d6912ac5f90e09ebf2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -300,7 +300,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -319,7 +319,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nb43fbc3288bc435689af752b29af829a" + "@id": "_:N7e35dd810901400a9dc32e8568f79bca" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -336,13 +336,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -350,79 +350,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" } ] }, { - "@id": "_:Nb43fbc3288bc435689af752b29af829a", + "@id": "_:N7e35dd810901400a9dc32e8568f79bca", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N3af40112f7fd4cbc8572683a1915bc0b" + "@id": "_:N5caeaa5b02dd49d8886407c4944d7484" } ] }, { - "@id": "_:N3af40112f7fd4cbc8572683a1915bc0b", + "@id": "_:N5caeaa5b02dd49d8886407c4944d7484", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -441,7 +394,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N228b951e01934380a1e91d34fe768e83" + "@id": "_:N8a594cdd3cb84405ae4f73153f417b05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -458,13 +411,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -472,32 +425,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" } ] }, { - "@id": "_:N228b951e01934380a1e91d34fe768e83", + "@id": "_:N8a594cdd3cb84405ae4f73153f417b05", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N16e8fb9235d74d3291b204ec9b9d41d4" + "@id": "_:Ndc3c6582a13e4677bcb713bd38f7419c" } ] }, { - "@id": "_:N16e8fb9235d74d3291b204ec9b9d41d4", + "@id": "_:Ndc3c6582a13e4677bcb713bd38f7419c", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -516,7 +469,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N32fc7814dde74490983e5c7da5f6c2f6" + "@id": "_:N974feac0f566431e8f151a77560e5aed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -533,13 +486,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -547,32 +500,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" } ] }, { - "@id": "_:N32fc7814dde74490983e5c7da5f6c2f6", + "@id": "_:N974feac0f566431e8f151a77560e5aed", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nb0410d665c29497f8918d22e65978b33" + "@id": "_:N61c6e6fb919a48d3877bec9f69696470" } ] }, { - "@id": "_:Nb0410d665c29497f8918d22e65978b33", + "@id": "_:N61c6e6fb919a48d3877bec9f69696470", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -591,7 +544,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nafb6f8a105fd4641848d8faf6ceb2d1a" + "@id": "_:Nee333f3451024b4fb89feb94e80debab" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -608,13 +561,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -622,32 +575,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ] }, { - "@id": "_:Nafb6f8a105fd4641848d8faf6ceb2d1a", + "@id": "_:Nee333f3451024b4fb89feb94e80debab", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N31417d14f23842b686774e09f64f99f5" + "@id": "_:Nb7c53f58d3564c7aa32d618498da7bea" } ] }, { - "@id": "_:N31417d14f23842b686774e09f64f99f5", + "@id": "_:Nb7c53f58d3564c7aa32d618498da7bea", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -666,7 +619,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nb0e4d303a5a0406cb513788fa5861d1f" + "@id": "_:Nc2795447cc654b0794519128a4df474e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -683,13 +636,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -697,32 +650,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" } ] }, { - "@id": "_:Nb0e4d303a5a0406cb513788fa5861d1f", + "@id": "_:Nc2795447cc654b0794519128a4df474e", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N0e65e0b7c6e14ba7bfa7c2b328a4f0c7" + "@id": "_:N78a47bb26cf041518d39b1019338ee76" } ] }, { - "@id": "_:N0e65e0b7c6e14ba7bfa7c2b328a4f0c7", + "@id": "_:N78a47bb26cf041518d39b1019338ee76", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -741,7 +694,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1f56bcb99b984ae48428f39fcd63e942" + "@id": "_:N343803c7f256400da3b747c88d42d0bf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -758,13 +711,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -772,32 +725,79 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" } ] }, { - "@id": "_:N1f56bcb99b984ae48428f39fcd63e942", + "@id": "_:N343803c7f256400da3b747c88d42d0bf", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N06b1f7e4195f433bb7656253a0bd88ee" + "@id": "_:N62f63b63b71e4be4988c1cb2e574c15f" } ] }, { - "@id": "_:N06b1f7e4195f433bb7656253a0bd88ee", + "@id": "_:N62f63b63b71e4be4988c1cb2e574c15f", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -816,7 +816,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc8b7b39930c44fa28e0774c90b1509d3" + "@id": "_:N18ed15ad95d649118a54e0c81e900f8e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -833,13 +833,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -847,32 +847,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" } ] }, { - "@id": "_:Nc8b7b39930c44fa28e0774c90b1509d3", + "@id": "_:N18ed15ad95d649118a54e0c81e900f8e", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc5655ea51dc14955b3982169e8ba5eac" + "@id": "_:Nbdcca8133a3b44e38a2452f70f217710" } ] }, { - "@id": "_:Nc5655ea51dc14955b3982169e8ba5eac", + "@id": "_:Nbdcca8133a3b44e38a2452f70f217710", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -891,7 +891,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N4f49a769e8e04d219642eabc031b69a2" + "@id": "_:N62cf1133f358473d8270d8ac9a4dccbd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -908,13 +908,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -922,32 +922,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" } ] }, { - "@id": "_:N4f49a769e8e04d219642eabc031b69a2", + "@id": "_:N62cf1133f358473d8270d8ac9a4dccbd", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N7835d51a5b70440fa22fe13813ddaa38" + "@id": "_:Nfd614632ed544178a3de80acf667a7c9" } ] }, { - "@id": "_:N7835d51a5b70440fa22fe13813ddaa38", + "@id": "_:Nfd614632ed544178a3de80acf667a7c9", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -966,7 +966,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2580566edb3e45a09c3593e537bee54d" + "@id": "_:N16fa9b2508a34c92acfb5ed74720f317" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -983,13 +983,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -997,27 +997,27 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" } ] }, { - "@id": "_:N2580566edb3e45a09c3593e537bee54d", + "@id": "_:N16fa9b2508a34c92acfb5ed74720f317", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nd158d3573070427093274acfcf39ba24" + "@id": "_:N4ecf955505a647f8a77f8c5efc162ed6" } ] }, { - "@id": "_:Nd158d3573070427093274acfcf39ba24", + "@id": "_:N4ecf955505a647f8a77f8c5efc162ed6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2000-08-25" } ] } diff --git a/dpv-skos/dpv-legal/modules/eu_adequacy.rdf b/dpv-skos/dpv-legal/modules/eu_adequacy.rdf index 95f807396..6126c8204 100644 --- a/dpv-skos/dpv-legal/modules/eu_adequacy.rdf +++ b/dpv-skos/dpv-legal/modules/eu_adequacy.rdf @@ -18,66 +18,68 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Andorra - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + EU Adequacy Decision for Uruguay + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Isle of Man - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Japan - http://data.europa.eu/eli/dec_impl/2019/419/oj + EU Adequacy Decision for Andorra + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - 2011-02-01 - - - 2000-08-25 - - - - + + + + + + + + + + + + + + + @@ -88,149 +90,141 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - EU Adequacy Decision for Uruguay - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + EU Adequacy Decision for Isle of Man + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + - EU Adequacy Decision for Guernsey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + EU Adequacy Decision for Argentina + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Jersey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + EU Adequacy Decision for New Zealand + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - + - - - - - + - EU Adequacy Decision for New Zealand - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + EU Adequacy Decision for United Kingdom + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Argentina - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + EU Adequacy Decision for Japan + http://data.europa.eu/eli/dec_impl/2019/419/oj - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + 2002-01-04 + + + 2003-07-05 + + - EU Adequacy Decision for United Kingdom - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for Jersey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + + + + + - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + EU Adequacy Decision for Guernsey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - + + 2022-03-30 accepted Harshvardhan J. Pandit + + + + + + + + + + 2010-10-21 + + + 2004-04-30 + @@ -240,62 +234,68 @@ https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - - 2002-01-04 + + 2012-12-20 - - 2003-07-05 + + + + + + 2003-11-21 + + + + - + - + - + 2012-08-22 - - 2010-10-21 + + + + + + 2019-01-23 - + - + - + - + - - 2012-12-20 + + 2008-05-26 - - 2019-01-23 + + 2000-08-25 - + 2010-03-09 - - 2008-05-26 - - - 2004-04-30 + + 2011-02-01 - + - + - + 2021-06-28 - - 2003-11-21 - diff --git a/dpv-skos/dpv-legal/modules/eu_eea.jsonld b/dpv-skos/dpv-legal/modules/eu_eea.jsonld index ab588d32e..48ba589d4 100644 --- a/dpv-skos/dpv-legal/modules/eu_eea.jsonld +++ b/dpv-skos/dpv-legal/modules/eu_eea.jsonld @@ -1,29 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -46,7 +23,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -69,7 +46,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -92,18 +69,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -126,7 +92,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -149,7 +115,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -167,7 +133,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N4068bfa791ec4b72acbcd66c82d1bbfc" + "@id": "_:N96e429533af3463ab0f3e5356ccf2bac" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -183,7 +149,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ @@ -275,7 +241,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "European Union (EU-28)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ @@ -366,32 +332,32 @@ ] }, { - "@id": "_:N4068bfa791ec4b72acbcd66c82d1bbfc", + "@id": "_:N96e429533af3463ab0f3e5356ccf2bac", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nab52124919d24e5babc0ac80b618a333" + "@id": "_:N9a13f59e2cab4c04a73f8e9b5beaca7c" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N11891d4cd4574194bdbebdc2c49b2b21" + "@id": "_:Nd84126431af4491783e593fcd11abd62" } ] }, { - "@id": "_:Nab52124919d24e5babc0ac80b618a333", + "@id": "_:N9a13f59e2cab4c04a73f8e9b5beaca7c", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" + "@value": "2013-07-01" } ] }, { - "@id": "_:N11891d4cd4574194bdbebdc2c49b2b21", + "@id": "_:Nd84126431af4491783e593fcd11abd62", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -400,11 +366,8 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, @@ -426,7 +389,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -449,238 +412,194 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ne3b54ece94974625bb6b5a07017bdc93" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "European Union (EU-27)" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } - ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - } - ] - }, - { - "@id": "_:Ne3b54ece94974625bb6b5a07017bdc93", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N3276bd9fc8494712a8d01d0a21d25fe3" - } - ] - }, - { - "@id": "_:N3276bd9fc8494712a8d01d0a21d25fe3", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -703,7 +622,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -726,7 +645,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -749,7 +668,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -772,7 +691,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -795,7 +714,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -818,7 +737,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -841,7 +760,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -864,7 +783,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -887,7 +806,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -910,7 +829,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -933,7 +852,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -956,19 +875,114 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", + "@type": [ + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" @@ -976,97 +990,94 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", - "http://www.w3.org/2004/02/skos/core#broader": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "European Union (EU)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" } ] }, @@ -1089,7 +1100,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfe2f32a26da74fd28c409ecf16477f79" + "@id": "_:N19e6ea3fc4e44cb3b1458f5ae2f29dbb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1282,18 +1293,18 @@ ] }, { - "@id": "_:Nfe2f32a26da74fd28c409ecf16477f79", + "@id": "_:N19e6ea3fc4e44cb3b1458f5ae2f29dbb", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nef6137d4d1b04484960daff93457d20e" + "@id": "_:N9d8e2a55034b451783f90e7f82aba07f" } ] }, { - "@id": "_:Nef6137d4d1b04484960daff93457d20e", + "@id": "_:N9d8e2a55034b451783f90e7f82aba07f", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1302,7 +1313,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1318,11 +1329,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N7289d68247a0446bbdecf4104e93adc1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1334,18 +1340,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - } - ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, @@ -1423,21 +1421,24 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "European Economic Area (EEA)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, @@ -1519,41 +1520,7 @@ ] }, { - "@id": "_:N7289d68247a0446bbdecf4104e93adc1", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Na0b6cfe181d24455a79190a456b87c35" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N74dd8e291f8c4627a311cdb560205b54" - } - ] - }, - { - "@id": "_:Na0b6cfe181d24455a79190a456b87c35", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" - } - ] - }, - { - "@id": "_:N74dd8e291f8c4627a311cdb560205b54", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -1576,7 +1543,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1592,6 +1570,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nee1c37dfc1a143baa14189588b46ce9f" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1603,6 +1586,11 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + } + ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" @@ -1684,18 +1672,12 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "European Union (EU-27)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ @@ -1783,53 +1765,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@id": "_:Nee1c37dfc1a143baa14189588b46ce9f", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "_:Nd5a6be69e14d4ab581202e90010f8410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@id": "_:Nd5a6be69e14d4ab581202e90010f8410", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1845,6 +1801,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N2aacde9bf3bb471d99e595c9a875bfd3" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1856,10 +1817,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + } + ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, @@ -1937,24 +1906,21 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "European Economic Area (EEA-31)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, @@ -2034,5 +2000,39 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" } ] + }, + { + "@id": "_:N2aacde9bf3bb471d99e595c9a875bfd3", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N6b10299fc6cc4d1db5ce9489ff19c009" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:N32a51f876f62484db561e095eb9d29df" + } + ] + }, + { + "@id": "_:N6b10299fc6cc4d1db5ce9489ff19c009", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" + } + ] + }, + { + "@id": "_:N32a51f876f62484db561e095eb9d29df", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] } ] \ No newline at end of file diff --git a/dpv-skos/dpv-legal/modules/eu_eea.rdf b/dpv-skos/dpv-legal/modules/eu_eea.rdf index 32b6d40a2..1d4e4e1b3 100644 --- a/dpv-skos/dpv-legal/modules/eu_eea.rdf +++ b/dpv-skos/dpv-legal/modules/eu_eea.rdf @@ -8,46 +8,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - European Economic Area (EEA-31) + European Economic Area (EEA-30) - @@ -75,7 +42,6 @@ - @@ -102,17 +68,19 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - + - European Union (EU) + European Economic Area (EEA-31) + + @@ -140,6 +108,7 @@ + @@ -166,18 +135,32 @@ - - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + - European Economic Area (EEA-30) - + European Economic Area (EEA) @@ -232,25 +215,17 @@ - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + - European Union (EU-27) - + European Union (EU) @@ -305,27 +280,27 @@ - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2020-01-31 - - - - - + + + + + + + - + - European Union (EU-28) + European Union (EU-27) - @@ -353,7 +328,6 @@ - @@ -380,49 +354,19 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - European Economic Area (EEA) + European Union (EU-28) + + @@ -450,6 +394,7 @@ + @@ -476,12 +421,27 @@ - - + 2022-03-30 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + @@ -490,7 +450,31 @@ - + + + + + + + + + + + + + + + + + + + + + + + + + @@ -507,10 +491,7 @@ - - 2020-01-31 - - + @@ -518,7 +499,7 @@ - + @@ -526,7 +507,7 @@ - + @@ -534,7 +515,10 @@ - + + 2014-04-12 + + @@ -542,7 +526,7 @@ - + @@ -550,7 +534,7 @@ - + @@ -558,7 +542,11 @@ - + + + + + @@ -566,7 +554,7 @@ - + @@ -574,7 +562,7 @@ - + @@ -582,7 +570,7 @@ - + @@ -590,7 +578,7 @@ - + @@ -598,7 +586,7 @@ - + @@ -606,10 +594,7 @@ - - 2020-02-01 - - + @@ -617,7 +602,7 @@ - + @@ -625,7 +610,7 @@ - + @@ -633,29 +618,24 @@ - - 2020-02-01 - - - - - - + - - + + - - 2014-04-12 - - - 2013-07-01 + + + + + + + - + @@ -663,8 +643,28 @@ - + + + + + + 2013-07-01 + + - + + + + + 2020-01-31 + + + 2020-01-31 + + + 2020-02-01 + + + 2020-02-01 diff --git a/dpv-skos/dpv-legal/modules/laws.jsonld b/dpv-skos/dpv-legal/modules/laws.jsonld index e5c724eeb..a049a957b 100644 --- a/dpv-skos/dpv-legal/modules/laws.jsonld +++ b/dpv-skos/dpv-legal/modules/laws.jsonld @@ -1,14 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16,15 +8,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,27 +30,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" - }, - { - "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "Utah Consumer Privacy Act (UCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -69,23 +54,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N84b67173a00343eda7591c614afed726" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -96,49 +73,61 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Saarland Data Protection Act" + }, + { + "@language": "de", + "@value": "Saarländisches Datenschutzgesetz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" } ] }, { - "@id": "_:N84b67173a00343eda7591c614afed726", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + }, { - "@id": "_:N3f1f159f91e24df189169c00d7627686" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:N3f1f159f91e24df189169c00d7627686", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -146,7 +135,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -179,104 +168,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "Lower Saxony Data Protection Act (NDSG)" }, { "@language": "de", - "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -309,49 +221,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "Thuringian Data Protection Act (ThürDSG)" }, { "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "Thüringer Datenschutzgesetz (ThürDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -359,7 +257,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA-VCDPA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -367,15 +265,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, + "@value": "Jonathan Bowker" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:Nfc6a2ad33aca45a597e15223db9e00b0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -392,27 +292,67 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" - }, - { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" + "@value": "Virginia Consumer Data Protection Act (VCDPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", + "@id": "_:Nfc6a2ad33aca45a597e15223db9e00b0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N36dd7f4006bb4fcfb5064c5792e30a34" + } + ] + }, + { + "@id": "_:N36dd7f4006bb4fcfb5064c5792e30a34", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA-VCDPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -445,33 +385,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" }, { "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@value": "Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -479,7 +435,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -512,120 +482,121 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "Hamburg Data Protection Act (HmbDSG)" }, { "@language": "de", - "@value": "Saarländisches Datenschutzgesetz" + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "_:N3a208fffcde348088d19cc4b1a58deab" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "modified" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@language": "en", + "@value": "Data Protection Act (DPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" - }, + "@id": "_:N3a208fffcde348088d19cc4b1a58deab", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "_:N90c19d80a54345baab0a37a3c84fa09a" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "_:N90c19d80a54345baab0a37a3c84fa09a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -633,7 +604,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO-CPA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -641,17 +612,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd736475660a341f0b1fda5fdf16f1ba9" + "@id": "_:N2f8b2b8a8f3a4cb9a458f5b390bcb7ae" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -668,54 +639,81 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Colorado Privacy Act (CPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://leg.colorado.gov/bills/sb21-190" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" } ] }, { - "@id": "_:Nd736475660a341f0b1fda5fdf16f1ba9", + "@id": "_:N2f8b2b8a8f3a4cb9a458f5b390bcb7ae", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N48d7d119865d465fab4f70b5e555b8da" + "@id": "_:Nb98261c307884e8b8cf52685d75892a3" } ] }, { - "@id": "_:N48d7d119865d465fab4f70b5e555b8da", + "@id": "_:Nb98261c307884e8b8cf52685d75892a3", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "2024-01-07" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT-CTPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -748,41 +746,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" }, { "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -795,12 +795,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:Ne978308eb9164d1ea7f908816b289e37" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -817,59 +815,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Brandenburg Data Protection Act (BbgDSG)" + }, + { + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" } ] }, { - "@id": "_:Ne978308eb9164d1ea7f908816b289e37", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "_:Nc008b98981f1455b95076ac66dddc9c3" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:Nc008b98981f1455b95076ac66dddc9c3", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -894,203 +876,127 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThürDSG)" + "@value": "State Data Protection Act (LDSG)" }, { "@language": "de", - "@value": "Thüringer Datenschutzgesetz (ThürDSG)" + "@value": "Landesdatenschutzgesetz (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + }, { - "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" }, { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA-VCDPA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO-CPA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT-CTPA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV-NPICICA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1123,43 +1029,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Bavarian Data Protection Act (BayDSG)" }, { "@language": "de", - "@value": "Niedersächsisches Datenschutzgesetz (NDSG)" + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV-NPICICA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1167,17 +1085,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Jonathan Bowker" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ncff2a2513ce4419a96e9c917d65633ec" + "@id": "_:Nab649ced36434e7eac648bb4786c41a2" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1194,169 +1112,114 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://www.leg.state.nv.us/NRS/NRS-603A.html" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + } + ] + }, + { + "@id": "_:Nab649ced36434e7eac648bb4786c41a2", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@id": "_:N14dcfa08300c406299357a43f9a7d692" + } + ] + }, + { + "@id": "_:N14dcfa08300c406299357a43f9a7d692", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-01-10" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" - }, + "@id": "_:Nf2a44dfa70d948fe936a57b78582d8f6" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, + "@language": "en", + "@value": "California Consumer Privacy Act (CCPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" } ] }, { - "@id": "_:Ncff2a2513ce4419a96e9c917d65633ec", + "@id": "_:Nf2a44dfa70d948fe936a57b78582d8f6", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N88621ce81070498197e03d3193f2e2f4" + "@id": "_:N2fc85551b871478c87a460651a3bc779" } ] }, { - "@id": "_:N88621ce81070498197e03d3193f2e2f4", + "@id": "_:N2fc85551b871478c87a460651a3bc779", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2020-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1389,35 +1252,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SächsDSG)" }, { "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (Sächsisches Datenschutzgesetz – SächsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1425,7 +1294,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1433,7 +1302,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1441,7 +1310,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1474,80 +1351,615 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" }, { "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } - ], - "http://purl.org/dc/terms/temporal": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "_:Na4d69a1f56f34ecbb772dd7739d859f8" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SächsDSG" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" - }, + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThürDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + }, + { + "@language": "de", + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + }, + { + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV-NPICICA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "State Data Protection Act (LDSG) (BW)" + }, + { + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Berlin Data Protection Act (BlnDSG)" + }, + { + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N441a7a24420147b99886587fa704c6be" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Federal Data Protection Act (BDSG)" + }, + { + "@language": "de", + "@value": "Bundesdatenschutzgesetz (BDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + } + ] + }, + { + "@id": "_:N441a7a24420147b99886587fa704c6be", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nf342f5448adc41758a043ba1c6e584a3" + } + ] + }, + { + "@id": "_:Nf342f5448adc41758a043ba1c6e584a3", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nafc2b709f89341ea9162c9c95a22aa82" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "General Data Protection Regulation (GDPR)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" @@ -1600,108 +2012,35 @@ ] }, { - "@id": "_:Na4d69a1f56f34ecbb772dd7739d859f8", + "@id": "_:Nafc2b709f89341ea9162c9c95a22aa82", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N0da8bc2d0c074aed8bca05707fe007aa" + "@id": "_:N72026f41db4843878e6582b80ef1b6ca" } ] }, { - "@id": "_:N0da8bc2d0c074aed8bca05707fe007aa", + "@id": "_:N72026f41db4843878e6582b80ef1b6ca", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" - }, - { - "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1709,21 +2048,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1735,13 +2068,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nc92a8d706b4049ffb78453ffd6be0459" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1756,108 +2091,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" - }, - { - "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "_:Nc92a8d706b4049ffb78453ffd6be0459", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "_:N85b57b100a6b4778a15558e3c5f34504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "_:N85b57b100a6b4778a15558e3c5f34504", + "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" - }, - { - "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1865,7 +2149,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1889,7 +2173,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd6cfb2b70ba1465ba51b0183aba4b8fb" + "@id": "_:Nfb2b1987774b480ea2c38778893405b3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1906,13 +2190,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -1922,27 +2206,41 @@ ] }, { - "@id": "_:Nd6cfb2b70ba1465ba51b0183aba4b8fb", + "@id": "_:Nfb2b1987774b480ea2c38778893405b3", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf2d188d61ad147c5b4e6ac8d13b6a3bb" + "@id": "_:Ne2eb982009054242ae15f54904b3c348" } ] }, { - "@id": "_:Nf2d188d61ad147c5b4e6ac8d13b6a3bb", + "@id": "_:Ne2eb982009054242ae15f54904b3c348", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@value": "2019-02-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT-UCPA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT-CTPA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1950,7 +2248,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-11-23" } ], "http://purl.org/dc/terms/creator": [ @@ -1958,6 +2256,11 @@ "@value": "Jonathan Bowker" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N5a5a0caa895a4951b1c5e4e6d14fa11c" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1972,37 +2275,62 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah Consumer Privacy Act (UCPA)" + "@value": "Connecticut Data Privacy Act (CTPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://le.utah.gov/~2022/bills/static/SB0227.html" + "@value": "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "@id": "_:N5a5a0caa895a4951b1c5e4e6d14fa11c", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N579f23b0ec2145e99e5c78d4c06a3321" + } + ] + }, + { + "@id": "_:N579f23b0ec2145e99e5c78d4c06a3321", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-07" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO-CPA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-DPA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2035,27 +2363,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" }, { "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" diff --git a/dpv-skos/dpv-legal/modules/laws.n3 b/dpv-skos/dpv-legal/modules/laws.n3 index f728a939e..be27d79ba 100644 --- a/dpv-skos/dpv-legal/modules/laws.n3 +++ b/dpv-skos/dpv-legal/modules/laws.n3 @@ -27,11 +27,15 @@ dpvs-legal:LawConcepts a skos:Collection ; dpvs-legal:DE-SN-SächsDSG, dpvs-legal:DE-TH-ThürDSG, dpvs-legal:EU-GDPR, - dpvs-legal:GB-DPA-2018, + dpvs-legal:GB-DPA, dpvs-legal:GB-GDPR, dpvs-legal:US-CA-CCPA, dpvs-legal:US-CA-CPRA, - dpvs-legal:US-UT-UCPA . + dpvs-legal:US-CO-CPA, + dpvs-legal:US-CT-CTPA, + dpvs-legal:US-NV-NPICICA, + dpvs-legal:US-UT-UCPA, + dpvs-legal:US-VA-VCDPA . dpvs-legal:AT dpvs:hasLaw dpvs-legal:EU-GDPR . @@ -85,8 +89,16 @@ dpvs-legal:SI dpvs:hasLaw dpvs-legal:EU-GDPR . dpvs-legal:SK dpvs:hasLaw dpvs-legal:EU-GDPR . +dpvs-legal:US-CO dpvs:hasLaw dpvs-legal:US-CO-CPA . + +dpvs-legal:US-CT dpvs:hasLaw dpvs-legal:US-CT-CTPA . + +dpvs-legal:US-NV dpvs:hasLaw dpvs-legal:US-NV-NPICICA . + dpvs-legal:US-UT dpvs:hasLaw dpvs-legal:US-UT-UCPA . +dpvs-legal:US-VA dpvs:hasLaw dpvs-legal:US-VA-VCDPA . + dpvs-legal:DE dpvs:hasLaw dpvs-legal:DE-BDSG, dpvs-legal:EU-GDPR . @@ -282,16 +294,16 @@ dpvs-legal:DE-TH-ThürDSG a skos:Concept, foaf:homepage "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen"^^xsd:anyURI ; dpvs:hasJurisdiction dpvs-legal:DE-TH . -dpvs-legal:GB dpvs:hasLaw dpvs-legal:GB-DPA-2018, +dpvs-legal:GB dpvs:hasLaw dpvs-legal:GB-DPA, dpvs-legal:GB-GDPR . -dpvs-legal:GB-DPA-2018 a skos:Concept, +dpvs-legal:GB-DPA a skos:Concept, dpvs:Law ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpvs-legal: ; sw:term_status "modified"@en ; skos:prefLabel "Data Protection Act (DPA)"@en ; @@ -338,6 +350,42 @@ dpvs-legal:US-CA-CPRA a skos:Concept, foaf:homepage "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375"^^xsd:anyURI ; dpvs:hasJurisdiction dpvs-legal:US-CA . +dpvs-legal:US-CO-CPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Privacy Act (CPA)"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CO . + +dpvs-legal:US-CT-CTPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Data Privacy Act (CTPA)"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CT . + +dpvs-legal:US-NV-NPICICA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-NV . + dpvs-legal:US-UT-UCPA a skos:Concept, dpvs:Law ; dct:created "2022-11-22"^^xsd:date ; @@ -348,6 +396,18 @@ dpvs-legal:US-UT-UCPA a skos:Concept, foaf:homepage "https://le.utah.gov/~2022/bills/static/SB0227.html"^^xsd:anyURI ; dpvs:hasJurisdiction dpvs-legal:US-UT . +dpvs-legal:US-VA-VCDPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Consumer Data Protection Act (VCDPA)"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-VA . + dpvs-legal:DE-BB dpvs:hasLaw dpvs-legal:DE-BDSG, dpvs-legal:DE-BE-BbgDSG, dpvs-legal:EU-GDPR . diff --git a/dpv-skos/dpv-legal/modules/laws.rdf b/dpv-skos/dpv-legal/modules/laws.rdf index d033f4efe..2da027f0a 100644 --- a/dpv-skos/dpv-legal/modules/laws.rdf +++ b/dpv-skos/dpv-legal/modules/laws.rdf @@ -9,6 +9,32 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > + + + + + Data Protection Act (DPA) + + https://www.legislation.gov.uk/ukpga/2018/12/contents + + 2022-07-20 + 2022-10-14 + modified + Harshvardhan J. Pandit + + + + + + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + @@ -33,47 +59,67 @@ https://www.gesetze-im-internet.de/bdsg_2018/ - + 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Data Protection Act (DPA) - - https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-07-20 - 2022-10-14 - modified - Harshvardhan J. Pandit + Colorado Privacy Act (CPA) + + https://leg.colorado.gov/bills/sb21-190 + + 2022-11-23 + accepted + Jonathan Bowker - + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + Hessian Data Protection and Freedom of Information Act (HDSIG) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - @@ -123,74 +169,93 @@ http://data.europa.eu/eli/reg/2016/679/oj - + 2022-03-30 accepted Harshvardhan J. Pandit - + + 2023-01-01 + + - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + Act to adapt the State Data Protection Act and other data protection regulations in the area of ​​responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im Zuständigkeitsbereich des Ministeriums für Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - + + + + + Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA) + + https://www.leg.state.nv.us/NRS/NRS-603A.html + + 2022-11-23 + accepted + Jonathan Bowker - + - California Consumer Privacy Act (CCPA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + Lower Saxony Data Protection Act (NDSG) + Niedersächsisches Datenschutzgesetz (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Thuringian Data Protection Act (ThürDSG) - Thüringer Datenschutzgesetz (ThürDSG) - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + Brandenburg Data Protection Act (BbgDSG) + Brandenburgisches Datenschutzgesetz (BbgDSG) + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - California Privacy Rights Act (CPRA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit + + 2019-02-28 + + + + + + + + + + + + + @@ -204,9 +269,9 @@ Julian Flake Harshvardhan J. Pandit - - - + + + @@ -221,66 +286,91 @@ Julian Flake Harshvardhan J. Pandit - + + + + + - Berlin Data Protection Act (BlnDSG) - Berliner Datenschutzgesetz (BlnDSG) - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + Thuringian Data Protection Act (ThürDSG) + Thüringer Datenschutzgesetz (ThürDSG) + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - + + - + - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - + - + + + + + + General Data Protection Regulation (GDPR) + + https://www.legislation.gov.uk/eur/2016/679/contents + + 2022-07-20 + 2022-10-14 + modified + Harshvardhan J. Pandit + + + + + + Utah Consumer Privacy Act (UCPA) + + https://le.utah.gov/~2022/bills/static/SB0227.html + 2022-11-22 + accepted + Jonathan Bowker + + + 2021-01-10 + + + + + + + + + + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + @@ -294,30 +384,40 @@ Julian Flake Harshvardhan J. Pandit - + + + + + + + + + + + + - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches Ausführungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + California Privacy Rights Act (CPRA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -325,33 +425,30 @@ - + - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - 2019-02-28 - - + - General Data Protection Regulation (GDPR) - - https://www.legislation.gov.uk/eur/2016/679/contents - - 2022-07-20 - 2022-10-14 - modified + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + 2022-03-30 + accepted + Julian Flake Harshvardhan J. Pandit @@ -367,131 +464,106 @@ Julian Flake Harshvardhan J. Pandit - - - - - Lower Saxony Data Protection Act (NDSG) - Niedersächsisches Datenschutzgesetz (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit + + - + - + - + + + + + - + - - - - - - - - - - - - - - - - - + - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - 2022-03-30 + Virginia Consumer Data Protection Act (VCDPA) + + https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307 + + 2022-11-23 accepted - Julian Flake - Harshvardhan J. Pandit + Jonathan Bowker - - - - - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Gesetz zum Schutz personenbezogener Daten der Bürger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit + + 2024-01-07 - - - + - + - Utah Consumer Privacy Act (UCPA) - - https://le.utah.gov/~2022/bills/static/SB0227.html - 2022-11-22 + Connecticut Data Privacy Act (CTPA) + + https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF + + 2022-11-23 accepted Jonathan Bowker - + - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + California Consumer Privacy Act (CCPA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - + - + - + - + + + + - + - - 2022-05-23 + + + + - + + + + - + - + - + - + + + @@ -499,108 +571,128 @@ - + + + - + + + - - - + + + + - + - + + + + + + + + - + - + - + - + - - 2019-11-20 + + + - - - - + - - + + + - + - + + + 2018-05-25 + - + 2018-05-25 - - - - - + - - - + - + - - 2023-01-01 + + - - 2020-01-01 + + - - + + 2019-11-20 - - + + 2023-01-07 - + - + + 2020-01-01 + + + + + - + - - - + + - + - + + 2023-01-01 + + + + + + diff --git a/dpv-skos/dpv-legal/modules/laws.ttl b/dpv-skos/dpv-legal/modules/laws.ttl index f728a939e..be27d79ba 100644 --- a/dpv-skos/dpv-legal/modules/laws.ttl +++ b/dpv-skos/dpv-legal/modules/laws.ttl @@ -27,11 +27,15 @@ dpvs-legal:LawConcepts a skos:Collection ; dpvs-legal:DE-SN-SächsDSG, dpvs-legal:DE-TH-ThürDSG, dpvs-legal:EU-GDPR, - dpvs-legal:GB-DPA-2018, + dpvs-legal:GB-DPA, dpvs-legal:GB-GDPR, dpvs-legal:US-CA-CCPA, dpvs-legal:US-CA-CPRA, - dpvs-legal:US-UT-UCPA . + dpvs-legal:US-CO-CPA, + dpvs-legal:US-CT-CTPA, + dpvs-legal:US-NV-NPICICA, + dpvs-legal:US-UT-UCPA, + dpvs-legal:US-VA-VCDPA . dpvs-legal:AT dpvs:hasLaw dpvs-legal:EU-GDPR . @@ -85,8 +89,16 @@ dpvs-legal:SI dpvs:hasLaw dpvs-legal:EU-GDPR . dpvs-legal:SK dpvs:hasLaw dpvs-legal:EU-GDPR . +dpvs-legal:US-CO dpvs:hasLaw dpvs-legal:US-CO-CPA . + +dpvs-legal:US-CT dpvs:hasLaw dpvs-legal:US-CT-CTPA . + +dpvs-legal:US-NV dpvs:hasLaw dpvs-legal:US-NV-NPICICA . + dpvs-legal:US-UT dpvs:hasLaw dpvs-legal:US-UT-UCPA . +dpvs-legal:US-VA dpvs:hasLaw dpvs-legal:US-VA-VCDPA . + dpvs-legal:DE dpvs:hasLaw dpvs-legal:DE-BDSG, dpvs-legal:EU-GDPR . @@ -282,16 +294,16 @@ dpvs-legal:DE-TH-ThürDSG a skos:Concept, foaf:homepage "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen"^^xsd:anyURI ; dpvs:hasJurisdiction dpvs-legal:DE-TH . -dpvs-legal:GB dpvs:hasLaw dpvs-legal:GB-DPA-2018, +dpvs-legal:GB dpvs:hasLaw dpvs-legal:GB-DPA, dpvs-legal:GB-GDPR . -dpvs-legal:GB-DPA-2018 a skos:Concept, +dpvs-legal:GB-DPA a skos:Concept, dpvs:Law ; dct:created "2022-07-20"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-10-14"^^xsd:date ; dct:temporal [ a time:ProperInterval ; - time:hasBeginning [ time:inXSDDate "2022-05-23"^^xsd:date ] ] ; + time:hasBeginning [ time:inXSDDate "2018-05-25"^^xsd:date ] ] ; rdfs:isDefinedBy dpvs-legal: ; sw:term_status "modified"@en ; skos:prefLabel "Data Protection Act (DPA)"@en ; @@ -338,6 +350,42 @@ dpvs-legal:US-CA-CPRA a skos:Concept, foaf:homepage "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375"^^xsd:anyURI ; dpvs:hasJurisdiction dpvs-legal:US-CA . +dpvs-legal:US-CO-CPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2024-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Colorado Privacy Act (CPA)"@en ; + foaf:homepage "https://leg.colorado.gov/bills/sb21-190"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CO . + +dpvs-legal:US-CT-CTPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-07"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Connecticut Data Privacy Act (CTPA)"@en ; + foaf:homepage "https://www.cga.ct.gov/2022/ACT/PA/PDF/2022PA-00015-R00SB-00006-PA.PDF"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-CT . + +dpvs-legal:US-NV-NPICICA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2021-01-10"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Nevada Privacy of Information Collected on the Internet from Consumers Act (NPICICA)"@en ; + foaf:homepage "https://www.leg.state.nv.us/NRS/NRS-603A.html"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-NV . + dpvs-legal:US-UT-UCPA a skos:Concept, dpvs:Law ; dct:created "2022-11-22"^^xsd:date ; @@ -348,6 +396,18 @@ dpvs-legal:US-UT-UCPA a skos:Concept, foaf:homepage "https://le.utah.gov/~2022/bills/static/SB0227.html"^^xsd:anyURI ; dpvs:hasJurisdiction dpvs-legal:US-UT . +dpvs-legal:US-VA-VCDPA a skos:Concept, + dpvs:Law ; + dct:created "2022-11-23"^^xsd:date ; + dct:creator "Jonathan Bowker"^^xsd:string ; + dct:temporal [ a time:ProperInterval ; + time:hasBeginning [ time:inXSDDate "2023-01-01"^^xsd:date ] ] ; + rdfs:isDefinedBy dpvs-legal: ; + sw:term_status "accepted"@en ; + skos:prefLabel "Virginia Consumer Data Protection Act (VCDPA)"@en ; + foaf:homepage "https://lis.virginia.gov/cgi-bin/legp604.exe?212+sum+HB2307"^^xsd:anyURI ; + dpvs:hasJurisdiction dpvs-legal:US-VA . + dpvs-legal:DE-BB dpvs:hasLaw dpvs-legal:DE-BDSG, dpvs-legal:DE-BE-BbgDSG, dpvs-legal:EU-GDPR . diff --git a/dpv-skos/dpv-legal/modules/locations.jsonld b/dpv-skos/dpv-legal/modules/locations.jsonld index dcbfae4e1..05df110d9 100644 --- a/dpv-skos/dpv-legal/modules/locations.jsonld +++ b/dpv-skos/dpv-legal/modules/locations.jsonld @@ -1,6 +1,46 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Texas" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29,41 +69,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" + "@value": "Côte d’Ivoire" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IE" + "@value": "CI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IRL" + "@value": "CIV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "372" + "@value": "384" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "372" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -92,44 +135,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Qatar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "634" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -158,44 +198,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "AZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "AZE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "31" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -224,44 +261,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Aruba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "533" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -290,41 +327,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Tonga" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "TO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "TON" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "776" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -351,20 +388,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maine" + "@value": "Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -393,43 +425,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" + "@value": "France" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NU" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NIU" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "570" + "@value": "250" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "570" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -456,41 +488,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CZE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "203" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "203" + "@value": "Missouri" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -519,41 +528,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LA" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LAO" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "418" + "@value": "876" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "418" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -582,41 +591,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Bermuda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "60" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -645,44 +654,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Ireland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MG" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDG" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "450" + "@value": "372" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "450" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -711,44 +717,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Bhutan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BS" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BHS" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "44" + "@value": "64" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "44" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -777,18 +780,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Mecklenburg-Western-Pomerania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -817,43 +820,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Saint Pierre and Miquelon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "PM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "SPM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "666" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -879,19 +882,45 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MiddleAfrica" + "@value": "Sierra Leone" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SLE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "694" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -920,41 +949,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Saint Helena" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "SH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "SHN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "654" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SouthernAsia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -983,43 +1055,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "South Africa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "710" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1047,237 +1122,221 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia" + "@value": "Norfolk Island" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, + "@value": "NF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, + "@value": "NFK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, + "@value": "574" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, + "@value": "574" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, + "@language": "en", + "@value": "Bavaria" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, + "@language": "en", + "@value": "Kazakhstan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, + "@value": "KZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, + "@value": "KAZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, + "@value": "398" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, + "@value": "398" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + "@language": "en", + "@value": "MiddleAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1306,43 +1365,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Burundi" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "108" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1369,41 +1431,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bhutan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BTN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "64" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "64" + "@value": "EasternEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1432,43 +1471,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Singapore" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "702" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1495,18 +1534,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Mauritania" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MRT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "478" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1535,41 +1600,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Latvia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "LV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "LVA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "428" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1604,12 +1669,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "New Jersey" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1638,43 +1703,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Central African Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "140" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1702,40 +1770,17 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "HK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "HKG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "344" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "344" + "@value": "SoutheasternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1764,20 +1809,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "Utah" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1804,20 +1849,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "French Polynesia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PYF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "258" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1842,15 +1910,43 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Europe" + "@value": "Kuwait" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "KW" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "KWT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "414" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1882,40 +1978,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Philippines" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "PH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "PHL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "608" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1942,41 +2038,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MAR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "504" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "504" + "@value": "South Dakota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2005,41 +2078,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "239" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2066,15 +2142,20 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Americas" + "@value": "ChannelIslands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2103,46 +2184,162 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Iran (Islamic Republic of)" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "IR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "IRN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "364" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "364" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "860" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "663" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2169,18 +2366,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-Württemberg" + "@value": "Marshall Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MHL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "584" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2215,12 +2435,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Saxony-Anhalt" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2252,38 +2472,78 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Maldives" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "MV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "MDV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "462" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "WesternEurope" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2312,41 +2572,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Malawi" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UM" + "@value": "MW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UMI" + "@value": "MWI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "581" + "@value": "454" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "581" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2375,239 +2638,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" + "@value": "Lebanon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "LB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "422" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "724" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2634,18 +2736,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Denmark" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "DK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "DNK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "208" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2677,38 +2802,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "New Zealand" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "NZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "NZL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "554" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2737,39 +2862,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "Kiribati" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CU" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CUB" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "192" + "@value": "296" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "192" + "@value": "296" } ] }, @@ -2840,7 +2962,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2869,20 +2991,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alaska" + "@value": "Saxony" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2909,41 +3031,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GRC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "300" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "300" + "@value": "Louisiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2972,104 +3071,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Monaco" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MCO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "492" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "492" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Anguilla" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "AI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "AIA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "660" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3101,40 +3140,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Italy" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "380" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3161,41 +3200,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "LU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "LUX" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "442" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "442" + "@value": "Thuringia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3230,138 +3246,182 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Delaware" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, { - "@language": "en", - "@value": "Gibraltar" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, { - "@value": "GI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, { - "@value": "GIB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, { - "@value": "292" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, { - "@value": "292" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, { - "@language": "en", - "@value": "Sri Lanka" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, { - "@value": "LK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, { - "@value": "LKA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, { - "@value": "144" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, { - "@value": "144" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3390,20 +3450,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "Melanesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3430,18 +3490,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "Monaco" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MC" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MCO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "492" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3470,24 +3553,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sark" + "@value": "CentralAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3516,18 +3593,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "WesternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3556,44 +3633,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "418" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3622,41 +3696,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" + "@value": "Western Sahara" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "WS" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "WSM" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "882" + "@value": "732" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "882" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3691,40 +3765,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "French Southern Territories" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "TF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "ATF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "260" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3751,84 +3825,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TCD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "148" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "148" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "WesternAfrica" + "@value": "Hesse" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3857,41 +3865,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Rwanda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "646" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3920,44 +3931,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "Uganda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "800" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "84" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3986,41 +3997,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "New Caledonia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VN" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VNM" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "704" + "@value": "540" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "704" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4049,18 +4060,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" + "@value": "SouthernAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4089,44 +4100,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "74" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4155,41 +4166,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Haiti" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "332" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4230,34 +4244,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "Barbados" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "52" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4284,18 +4298,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "Poland" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "POL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "616" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4324,41 +4361,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "Canada" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "124" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4387,307 +4424,104 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Georgia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "268" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Timor-Leste" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "TL" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "TLS" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "626" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "WesternAsia" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4722,38 +4556,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Togo" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TG" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TGO" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "768" + "@value": "716" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "768" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4782,41 +4616,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Guinea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BY" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLR" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "112" + "@value": "324" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "112" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4848,38 +4685,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Switzerland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UA" + "@value": "CH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UKR" + "@value": "CHE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "804" + "@value": "756" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "804" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4906,35 +4743,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AQ" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATA" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "10" + "@value": "678" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "10" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4966,38 +4814,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Niger" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "562" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5026,43 +4877,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "662" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5089,41 +4943,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SGP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "702" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "702" + "@value": "Idaho" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5152,41 +4983,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "659" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5215,43 +5049,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iceland" + "@value": "Sudan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "729" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5277,47 +5111,21 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Namibia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "NA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "NAM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "516" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "516" + "@value": "EasternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5344,44 +5152,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Colorado" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "TT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "TTO" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "780" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "780" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Pennsylvania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5410,44 +5232,133 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Réunion" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "850" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5476,46 +5387,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "796" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5542,58 +5453,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@language": "en", - "@value": "Rhode Island" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Argentina" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "AR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "ARG" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "32" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Iowa" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5622,41 +5519,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "826" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5685,43 +5582,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Uruguay" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MP" + "@value": "UY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNP" + "@value": "URY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "580" + "@value": "858" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "580" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5748,44 +5648,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Florida" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "YT" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "MYT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "175" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "175" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "United States Minor Outlying Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5817,70 +5731,274 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" + "@value": "Russian Federation" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "RU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "RUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "643" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Kenya" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "KE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "KEN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "404" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "404" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5912,38 +6030,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" + "@value": "Malta" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DE" + "@value": "MT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DEU" + "@value": "MLT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "276" + "@value": "470" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "276" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5972,41 +6090,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Czechia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "CZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "CZE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "203" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6035,46 +6153,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KE" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KEN" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "404" + "@value": "535" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "404" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -6101,200 +6219,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Somalia" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" - }, + "@value": "SO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" - }, + "@value": "SOM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, + "@value": "706" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6329,40 +6291,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Mozambique" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "508" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "270" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -6389,46 +6351,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Vermont" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "CO" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "COL" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "170" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "170" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "AustraliaandNewZealand" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -6455,41 +6431,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malta" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MLT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "470" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "470" + "@value": "North Dakota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6518,44 +6471,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "312" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6587,81 +6540,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Curaçao" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "531" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "484" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Thuringia" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6702,32 +6615,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Guyana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "328" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6756,18 +6669,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "Alabama" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6796,44 +6762,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "HK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "HKG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "344" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6862,36 +6825,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "United States of America" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "US" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "840" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "840" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" } ] }, @@ -6962,7 +6945,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6991,44 +6974,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "Tuvalu" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GN" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GIN" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "324" + "@value": "798" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "324" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7057,41 +7037,173 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" + "@value": "Falkland Islands (Malvinas)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "FK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "FLK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "56" + "@value": "238" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "56" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Connecticut" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Kansas" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7132,32 +7244,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "South Sudan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "728" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7186,44 +7298,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Belarus" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "112" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7252,18 +7361,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Michigan" + "@value": "Sark" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7292,18 +7407,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "Micronesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7332,43 +7447,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "410" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7395,71 +7510,214 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "China, Macao Special Administrative Region" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, + "@value": "MO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + "@value": "MAC" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "446" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "446" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7488,41 +7746,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Seychelles" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "690" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7551,43 +7812,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Holy See" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "336" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7614,41 +7875,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Massachusetts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "CC" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "CCK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "166" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "166" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "North Carolina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7677,41 +7955,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "Brazil" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "76" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "434" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7740,41 +8021,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Christmas Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "162" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7803,41 +8084,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Germany" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "276" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "184" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7866,43 +8147,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Congo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PH" + "@value": "CG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PHL" + "@value": "COG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "608" + "@value": "178" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "608" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7929,44 +8213,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Berlin" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "BJ" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "BEN" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "204" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "204" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Washington" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7995,43 +8293,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "744" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8058,46 +8356,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Senegal" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" - }, + "@value": "SN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - }, + "@value": "SEN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" - }, + "@value": "686" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8124,18 +8422,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Colombia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "CO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "COL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "170" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8164,44 +8488,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Myanmar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "104" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8230,44 +8551,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Curaçao" + "@value": "Benin" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "531" + "@value": "204" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "531" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8296,43 +8617,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Réunion" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "638" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8359,32 +8683,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oregon" + "@value": "Cameroon" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, + "@value": "CM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, + "@value": "CMR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@value": "120" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8413,46 +8749,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "Lithuania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "440" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8479,44 +8812,121 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "en", + "@value": "Saarland" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Maine" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Jordan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "400" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8545,70 +8955,104 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Australia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "36" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + "@language": "en", + "@value": "Nauru" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "NR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "NRU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "520" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8637,41 +9081,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Martinique" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TJ" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TJK" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "762" + "@value": "474" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "762" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8700,1158 +9147,1465 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Jersey" + "@value": "WesternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#Americas", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" - }, + "@language": "en", + "@value": "Cambodia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "@value": "KH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, + "@value": "KHM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, + "@value": "116" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, + "@value": "116" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, + "@language": "en", + "@value": "CentralAsia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" - }, + "@language": "en", + "@value": "Guatemala" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" - }, + "@value": "GT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" - }, + "@value": "GTM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" - }, + "@value": "320" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, + "@value": "320" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" - }, + "@language": "en", + "@value": "Jamaica" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" - }, + "@value": "JM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, + "@value": "JAM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, + "@value": "388" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, + "@value": "388" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@language": "en", + "@value": "Paraguay" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" - }, + "@value": "PY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@value": "PRY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" - }, + "@value": "600" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" - }, + "@value": "600" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" - }, + "@language": "en", + "@value": "Guam" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" - }, + "@value": "GU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" - }, + "@value": "GUM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, + "@value": "316" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, + "@value": "316" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, + "@language": "en", + "@value": "El Salvador" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, + "@value": "SV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, + "@value": "SLV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, + "@value": "222" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" - }, + "@value": "222" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@language": "en", + "@value": "Gabon" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, + "@value": "GA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - }, + "@value": "GAB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@value": "266" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, + "@value": "266" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, + "@language": "en", + "@value": "Nepal" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" - }, + "@value": "NP" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" - }, + "@value": "NPL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, + "@value": "524" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" - }, + "@value": "524" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" - }, + "@language": "en", + "@value": "Ukraine" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, + "@value": "UA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" - }, + "@value": "UKR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, + "@value": "804" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@value": "804" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, + "@language": "en", + "@value": "NorthernEurope" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" - }, + "@language": "en", + "@value": "Chile" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" - }, + "@value": "CL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, + "@value": "CHL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" - }, + "@value": "152" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" - }, + "@value": "152" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" - }, + "@language": "en", + "@value": "Mexico" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" - }, + "@value": "MX" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@value": "MEX" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" - }, + "@value": "484" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, + "@value": "484" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, + "@language": "en", + "@value": "Mauritius" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" - }, + "@value": "MU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" - }, + "@value": "MUS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" - }, + "@value": "480" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" - }, + "@value": "480" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" - }, + "@language": "en", + "@value": "United Arab Emirates" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, + "@value": "AE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania" - }, + "@value": "ARE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" - }, + "@value": "784" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" - }, + "@value": "784" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" - }, + "@language": "en", + "@value": "NorthernAfrica" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" - }, + "@language": "en", + "@value": "Belize" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, + "@value": "BZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, + "@value": "BLZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, + "@value": "84" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, + "@value": "84" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" - }, + "@language": "en", + "@value": "Bangladesh" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - }, + "@value": "BD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - }, + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - }, + "@value": "50" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + "@language": "en", + "@value": "Minnesota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9878,44 +10632,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BVT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "74" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "74" + "@value": "SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9944,61 +10672,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Oman" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SK" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SVK" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "703" + "@value": "512" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "703" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10027,41 +10735,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Malaysia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "MY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "MYS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "458" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10093,78 +10801,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Isle of Man" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "833" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "336" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "SouthAmerica" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10193,73 +10861,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "Cocos (Keeling) Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZM" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZMB" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "894" + "@value": "166" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "894" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10288,18 +10924,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "North-Rhine Westphalia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10328,43 +10964,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Djibouti" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "262" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10391,18 +11030,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Pakistan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PAK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "586" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10437,38 +11099,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Panama" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BO" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BOL" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "68" + "@value": "591" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "68" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10497,107 +11159,112 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Fiji" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "FJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "FJI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "242" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, { - "@language": "en", - "@value": "Saint Lucia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, { - "@value": "LC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, { - "@value": "LCA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, { - "@value": "662" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, { - "@value": "662" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10626,44 +11293,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "KY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "CYM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "136" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10692,109 +11359,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@value": "LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10821,18 +11399,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernEurope" + "@value": "Saint Barthélemy" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BLM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "652" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10861,43 +11465,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TO" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TON" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "776" + "@value": "234" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "776" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10924,43 +11528,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GUM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "316" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "316" + "@value": "Montana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10987,58 +11568,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Democratic People's Republic of Korea" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "KP" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "PRK" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "408" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "408" } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + }, { - "@language": "en", - "@value": "NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11079,32 +11702,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "Mayotte" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KM" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COM" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "174" + "@value": "175" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "174" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11133,18 +11756,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "Bremen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11173,44 +11796,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "Sweden" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "SE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "SWE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "752" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11239,46 +11859,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Romania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "RO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "ROU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "642" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11305,138 +11954,126 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "Sint Maarten (Dutch part)" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "SX" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "SXM" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "accepted" + "@value": "534" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Asia" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, { - "@language": "en", - "@value": "Malawi" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + }, { - "@value": "MW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + }, { - "@value": "MWI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + }, { - "@value": "454" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, { - "@value": "454" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" }, @@ -11446,15 +12083,21 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11481,18 +12124,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" + "@value": "Grenada" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GRD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "308" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11530,32 +12199,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Åland Islands" + "@value": "Finland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "246" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11584,44 +12273,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "North Macedonia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "807" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11650,43 +12336,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TR" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUR" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "792" + "@value": "68" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "792" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11713,43 +12402,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CHE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "756" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "756" + "@value": "District of Columbia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11776,84 +12442,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Turks and Caicos Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TCA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "796" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "796" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "New Hampshire" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11882,43 +12482,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Tunisia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "788" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11945,1822 +12545,1085 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CYP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "196" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "196" + "@value": "Oregon" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, { - "@language": "en", - "@value": "Portugal" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + }, { - "@value": "PT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + }, { - "@value": "PRT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas" + }, { - "@value": "620" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, { - "@value": "620" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" + }, { - "@language": "en", - "@value": "Saint Pierre and Miquelon" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + }, { - "@value": "PM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, { - "@value": "SPM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia" + }, { - "@value": "666" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + }, { - "@value": "666" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + }, { - "@language": "en", - "@value": "Nevada" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, { - "@language": "en", - "@value": "Bahrain" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, { - "@value": "BH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, { - "@value": "BHR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, { - "@value": "48" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, { - "@value": "48" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, { - "@language": "en", - "@value": "Iraq" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, { - "@value": "IQ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, { - "@value": "IRQ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + }, { - "@value": "368" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@value": "368" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, { - "@language": "en", - "@value": "Bremen" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, { - "@language": "en", - "@value": "Bermuda" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, { - "@value": "BM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, { - "@value": "BMU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + }, { - "@value": "60" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" + }, { - "@value": "60" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, { - "@language": "en", - "@value": "Wallis and Futuna Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, { - "@value": "WF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, { - "@value": "WLF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe" + }, { - "@value": "876" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, { - "@value": "876" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + }, { - "@language": "en", - "@value": "Timor-Leste" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, { - "@value": "TL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, { - "@value": "TLS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, { - "@value": "626" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@value": "626" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + }, { - "@language": "en", - "@value": "Afghanistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" + }, { - "@value": "AF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, { - "@value": "AFG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, { - "@value": "4" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, { - "@value": "4" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + }, { - "@language": "en", - "@value": "Grenada" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, { - "@value": "GD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, { - "@value": "GRD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, { - "@value": "308" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + }, { - "@value": "308" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + }, { - "@language": "en", - "@value": "Faroe Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, { - "@value": "FO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, { - "@value": "FRO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + }, { - "@value": "234" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, { - "@value": "234" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, { - "@language": "en", - "@value": "British Virgin Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, { - "@value": "VG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, { - "@value": "VGB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + }, { - "@value": "92" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + }, { - "@value": "92" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, { - "@language": "en", - "@value": "Palau" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@value": "PW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" + }, { - "@value": "PLW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + }, { - "@value": "585" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@value": "585" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + }, { - "@language": "en", - "@value": "Jersey" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, { - "@value": "JE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" + }, { - "@value": "JEY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" + }, { - "@value": "832" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, { - "@value": "832" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" + }, { - "@language": "en", - "@value": "Northern Mariana Islands" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" + }, { - "@language": "en", - "@value": "Seychelles" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + }, { - "@value": "SC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, { - "@value": "SYC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + }, { - "@value": "690" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, { - "@value": "690" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, { - "@language": "en", - "@value": "California" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + }, { - "@language": "en", - "@value": "Kuwait" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + }, { - "@value": "KW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + }, { - "@value": "KWT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" + }, { - "@value": "414" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" + }, { - "@value": "414" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + }, { - "@language": "en", - "@value": "Ecuador" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + }, { - "@value": "EC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + }, { - "@value": "ECU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, { - "@value": "218" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" + }, { - "@value": "218" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, { - "@language": "en", - "@value": "Wyoming" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@language": "en", - "@value": "Honduras" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, { - "@value": "HN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, { - "@value": "HND" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, { - "@value": "340" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, { - "@value": "340" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, { - "@language": "en", - "@value": "Malaysia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + }, { - "@value": "MY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + }, { - "@value": "MYS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, { - "@value": "458" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, { - "@value": "458" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, { - "@language": "en", - "@value": "France" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + }, { - "@value": "FR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, { - "@value": "FRA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@value": "250" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, { - "@value": "250" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, { - "@language": "en", - "@value": "State of Palestine" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + }, { - "@value": "PS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" + }, { - "@value": "PSE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + }, { - "@value": "275" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + }, { - "@value": "275" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, { - "@language": "en", - "@value": "Bangladesh" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + }, { - "@value": "BD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, { - "@value": "BGD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + }, { - "@value": "50" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + }, { - "@value": "50" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + }, { - "@language": "en", - "@value": "SubSaharanAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + }, { - "@language": "en", - "@value": "SouthernAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, { - "@language": "en", - "@value": "EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13789,44 +13652,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Austria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "40" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13855,44 +13715,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Afghanistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "AF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "AFG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "4" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13921,43 +13778,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovenia" + "@value": "Mali" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SI" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SVN" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "705" + "@value": "466" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "705" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13982,46 +13842,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CYM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "136" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "136" + "@value": "Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14050,63 +13879,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "MF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "MAF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "663" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "612" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14133,18 +13945,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" + "@value": "Dominica" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "DM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "DMA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "212" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14179,12 +14017,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "Iowa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14216,41 +14054,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Libya" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "LY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "LBY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "434" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14285,12 +14120,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" + "@value": "Illinois" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14325,12 +14160,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Mississippi" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14359,41 +14194,107 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "Morocco" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "MA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "MAR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "504" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Guernsey" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GGY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "831" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "831" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14422,18 +14323,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kansas" + "@value": "NorthernAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14462,43 +14416,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" + "@value": "Democratic Republic of the Congo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "CD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "COD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "180" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14519,24 +14476,50 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Antigua and Barbuda" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "AG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ATG" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "28" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "SouthernAsia" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14565,43 +14548,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Palau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IR" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IRN" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "364" + "@value": "585" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "364" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14628,18 +14611,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Pitcairn" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PCN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "612" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14671,38 +14677,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "Thailand" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IN" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IND" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "356" + "@value": "764" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "356" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14731,44 +14737,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Greenland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "304" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14797,46 +14832,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Montenegro" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "499" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14863,44 +14895,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BRB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "52" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "52" + "@value": "Maryland" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14929,44 +14935,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VC" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VCT" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "670" + "@value": "583" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "670" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14995,41 +14998,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "Botswana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IT" + "@value": "BW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "BWA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "72" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "380" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15056,22 +15062,17 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Melanesia" + "@value": "Africa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15098,41 +15099,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Turkmenistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TKM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "795" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "795" + "@language": "en", + "@value": "SouthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15167,12 +15145,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Hamburg" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15201,41 +15179,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Ghana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "288" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15264,46 +15245,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Belgium" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FK" + "@value": "BE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FLK" + "@value": "BEL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "238" + "@value": "56" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "238" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15330,90 +15308,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Brandenburg" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Nicaragua" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "NI" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "NIC" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "558" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "EasternEurope" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15442,46 +15374,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Japan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "392" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15508,18 +15437,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Heard Island and McDonald Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "HM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "HMD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "334" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15548,41 +15500,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IM" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IMN" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "833" + "@value": "795" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "833" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15611,44 +15563,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ET" + "@value": "VE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ETH" + "@value": "VEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "231" + "@value": "862" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "231" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15677,18 +15629,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Oklahoma" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15717,41 +15669,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Viet Nam" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "704" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15780,41 +15732,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "Indonesia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "ID" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "360" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15849,12 +15801,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Nevada" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15883,44 +15835,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Angola" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "AO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "AGO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "24" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15949,41 +15901,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Cyprus" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TN" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUN" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "788" + "@value": "196" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "788" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16012,44 +15964,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "630" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16078,20 +16030,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Polynesia" + "@value": "West Virginia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16118,58 +16070,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@language": "en", - "@value": "Hamburg" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "French Guiana" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "GF" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "GUF" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "254" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "New Hampshire" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16201,41 +16139,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Costa Rica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "188" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16264,44 +16202,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "State of Palestine" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "PS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "PSE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "275" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16330,43 +16265,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" + "@value": "Portugal" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IL" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ISR" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "376" + "@value": "620" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "376" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16393,18 +16328,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "Eswatini" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SWZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "748" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16433,41 +16394,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" + "@value": "Eritrea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JP" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JPN" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "392" + "@value": "232" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "392" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16502,12 +16466,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Carolina" + "@value": "American Samoa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16545,32 +16509,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" + "@value": "San Marino" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "SM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "SMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "674" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16597,15 +16561,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Taiwan (Province of China)" + "@language": "en", + "@value": "British Virgin Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "VG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "VGB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "92" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16634,41 +16629,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Iceland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TV" + "@value": "IS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "ISL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "352" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16703,12 +16698,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia" + "@value": "South Carolina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16737,44 +16732,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Barthélemy" + "@value": "Yemen" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "887" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "652" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16806,38 +16798,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" + "@value": "Hungary" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FI" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FIN" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "246" + "@value": "348" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "246" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16866,43 +16858,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Estonia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "EE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "EST" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "233" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16927,46 +16919,156 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "en", + "@value": "Europe" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Puerto Rico" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "BI" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "BDI" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "108" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "108" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Wyoming" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16995,44 +17097,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "en", + "@value": "Solomon Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SLB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "90" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "90" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Angola" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "AO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "AGO" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "24" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "24" + "@language": "en", + "@value": "Alaska" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17061,41 +17200,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "498" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17127,38 +17266,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" + "@value": "Spain" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "724" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "40" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17185,45 +17324,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Antarctica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "10" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17248,20 +17379,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Taiwan (Province of China)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17290,44 +17416,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PR" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRI" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "630" + "@value": "834" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "630" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17359,41 +17485,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "780" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17422,41 +17548,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AZ" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AZE" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "31" + "@value": "580" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "31" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17485,41 +17611,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "American Samoa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "16" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "818" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17554,12 +17680,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "Georgia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17588,41 +17714,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "PG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "PNG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "598" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17651,41 +17777,107 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Comoros" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AS" + "@value": "KM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ASM" + "@value": "COM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "16" + "@value": "174" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "16" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Syrian Arab Republic" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SYR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "760" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "760" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17714,43 +17906,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "581" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17777,41 +17969,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "RS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SRB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "688" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "688" + "@value": "Arizona" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17843,91 +18012,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Netherlands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "NL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "NLD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "528" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "8" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17956,46 +18072,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Vanuatu" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "548" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18022,44 +18135,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "EasternAsia" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "ZW" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "ZWE" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "716" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "716" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Wisconsin" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18094,12 +18221,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Brandenburg" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18128,41 +18255,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Bahamas" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GE" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GEO" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "268" + "@value": "44" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "268" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Polynesia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18191,46 +18361,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "Ecuador" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "218" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18257,270 +18427,98 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" + "@value": "Hawaii" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "LT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "LTU" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "440" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "440" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" - }, + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + "@language": "en", + "@value": "Virginia" } ] }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + "@language": "en", + "@value": "Nebraska" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18552,41 +18550,81 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Zambia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "ZM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "ZMB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "894" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Rhineland-Palatinate" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18615,41 +18653,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Albania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "8" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "400" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18678,150 +18716,220 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Togo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "768" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + }, { - "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" + }, { - "@value": "VE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" + }, { - "@value": "VEN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" + }, { - "@value": "862" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" + }, { - "@value": "862" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + }, { - "@language": "en", - "@value": "Arkansas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18853,38 +18961,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Gibraltar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "292" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18911,10 +19019,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oceania" + "@value": "California" } ] }, @@ -18985,110 +19098,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Kazakhstan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "KAZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "398" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "398" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Maryland" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19117,46 +19127,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Ethiopia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "ET" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "ETH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "231" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19183,18 +19193,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "Gambia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GMB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "270" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19229,12 +19265,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Indiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19272,32 +19308,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" + "@value": "Åland Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "248" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19326,44 +19362,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Egypt" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "818" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19392,46 +19425,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Cuba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NG" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NGA" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "566" + "@value": "192" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "566" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19458,18 +19491,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "Turkey" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "TR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "TUR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "792" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19498,103 +19554,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Jersey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "832" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + "@language": "en", + "@value": "Lower-Saxony" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19629,40 +19666,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Nigeria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "566" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19683,24 +19720,47 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Croatia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "HR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "HRV" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "191" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19729,43 +19789,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Bahrain" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "48" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19792,41 +19852,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "NC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "NCL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "540" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "540" + "@value": "Guam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19858,217 +19895,101 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Chad" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "148" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" - }, + "@language": "en", + "@value": "SouthAmerica" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20097,41 +20018,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "Greece" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "300" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20160,43 +20081,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "Tajikistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SM" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SMR" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "674" + "@value": "762" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "674" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20223,18 +20144,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Tokelau" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "TK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "TKL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "772" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20266,58 +20210,104 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Mongolia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "496" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Dominican Republic" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "DO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "DOM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "214" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20346,41 +20336,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Israel" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "376" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20409,43 +20399,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Norway" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "NO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "NOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "578" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20472,58 +20462,103 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SoutheasternAsia" + "@value": "Peru" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PER" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "604" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + }, { - "@language": "en", - "@value": "New York" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20552,41 +20587,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" + "@value": "Guinea-Bissau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AU" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AUS" + "@value": "GNB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "36" + "@value": "624" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "36" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20615,46 +20653,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Iraq" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SS" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SSD" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "728" + "@value": "368" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "728" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20681,58 +20716,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "India" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "IN" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "IND" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "356" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Mississippi" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20761,18 +20779,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Caribbean" + "@value": "Kentucky" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20801,321 +20819,313 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Slovenia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "705" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "334" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" - }, + "@language": "en", + "@value": "Suriname" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, + "@value": "SR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, + "@value": "SUR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, + "@value": "740" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, + "@value": "740" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, + "@language": "en", + "@value": "Honduras" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, + "@value": "HN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, + "@value": "HND" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, + "@value": "340" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, + "@value": "340" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, + "@language": "en", + "@value": "Samoa" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, + "@value": "WS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, + "@value": "WSM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, + "@value": "882" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, + "@value": "882" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, + "@language": "en", + "@value": "Slovakia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, + "@value": "SK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" - }, + "@value": "SVK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, + "@value": "703" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21144,61 +21154,104 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "96" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cook Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "CK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "COK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "184" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21227,44 +21280,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Andorra" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "20" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Arkansas" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21293,43 +21383,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "China" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "156" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21338,36 +21428,62 @@ "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Namibia" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "NA" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "NAM" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "516" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Kentucky" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21396,41 +21512,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Luxembourg" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GL" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "442" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21459,44 +21575,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "BA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "BIH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "70" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21525,20 +21638,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "Michigan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21565,46 +21678,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BRA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "76" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "76" + "@value": "Schleswig-Holstein" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21631,272 +21718,261 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Côte d’Ivoire" + "@value": "New York" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "CI" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "CIV" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "384" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "384" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Ohio" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, { - "@language": "en", - "@value": "Panama" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, { - "@value": "PA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, { - "@value": "PAN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, { - "@value": "591" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, { - "@value": "591" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + }, { - "@language": "en", - "@value": "Romania" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, { - "@value": "RO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, { - "@value": "ROU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, { - "@value": "642" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" + }, { - "@value": "642" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@language": "en", - "@value": "Haiti" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, { - "@value": "HT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, { - "@value": "HTI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, { - "@value": "332" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, { - "@value": "332" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" } ] }, @@ -21967,7 +22043,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22002,12 +22078,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "New Mexico" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22036,46 +22112,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Algeria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PY" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRY" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "600" + "@value": "12" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "600" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22096,50 +22169,24 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SGS" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "239" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "239" + "@language": "en", + "@value": "Rhode Island" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22168,44 +22215,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Serbia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "688" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22232,22 +22276,17 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22274,18 +22313,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Saudi Arabia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SAU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "682" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22314,84 +22376,232 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@value": "LK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "LKA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "144" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "144" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, { - "@value": "UGA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, { - "@value": "800" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" + }, { - "@value": "800" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + }, { - "@language": "en", - "@value": "CentralAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22426,14 +22636,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "Tennessee" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22460,44 +22670,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GNB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "624" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "624" + "@value": "Caribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22526,43 +22710,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "Bulgaria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EH" + "@value": "BG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ESH" + "@value": "BGR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "732" + "@value": "100" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "732" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22589,41 +22773,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MAC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "446" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "446" + "@value": "Northern Mariana Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22652,119 +22813,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" + "@value": "Madagascar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "450" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "328" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Lower-Saxony" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Africa" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22793,44 +22879,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Niue" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TF" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATF" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "570" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22859,46 +22942,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "86" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22925,60 +23008,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@language": "en", - "@value": "Connecticut" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Equatorial Guinea" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "GQ" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "GNQ" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "226" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Colorado" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23005,58 +23074,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@language": "en", - "@value": "WesternEurope" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Saint Vincent and the Grenadines" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "VC" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "VCT" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "670" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "West Virginia" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23085,46 +23140,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "417" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23151,44 +23203,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "IOT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "86" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "86" + "@value": "Baden-Württemberg" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23223,38 +23249,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Liberia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "430" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23286,38 +23312,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "LI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "LIE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "438" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23355,34 +23381,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Armenia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "AM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "ARM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "51" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "784" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23409,39 +23435,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "AIA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "660" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "660" + "@value": "U.S. Virgin Islands" } ] } diff --git a/dpv-skos/dpv-legal/modules/locations.rdf b/dpv-skos/dpv-legal/modules/locations.rdf index 26deba02f..232aff7ae 100644 --- a/dpv-skos/dpv-legal/modules/locations.rdf +++ b/dpv-skos/dpv-legal/modules/locations.rdf @@ -7,123 +7,385 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Saint Barthélemy - BL - BLM - 652 - 652 - - - + Nepal + NP + NPL + 524 + 524 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Norfolk Island - NF - NFK - 574 - 574 + Pakistan + PK + PAK + 586 + 586 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Russian Federation + RU + RUS + 643 + 643 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Zambia + ZM + ZMB + 894 + 894 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + United States Minor Outlying Islands + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Congo + CG + COG + 178 + 178 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + WesternEurope + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Australia + AU + AUS + 36 + 36 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + Belarus + BY + BLR + 112 + 112 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Hamburg + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Suriname + SR + SUR + 740 + 740 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Eswatini + SZ + SWZ + 748 + 748 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Sweden + SE + SWE + 752 + 752 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + New Jersey + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Armenia + AM + ARM + 51 + 51 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Polynesia + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Turkey + TR + TUR + 792 + 792 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -364,657 +626,158 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Mississippi - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Cook Islands - CK - COK - 184 - 184 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Palau - PW - PLW - 585 - 585 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - United Republic of Tanzania - TZ - TZA - 834 - 834 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Latvia - LV - LVA - 428 - 428 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Bahrain - BH - BHR - 48 - 48 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Lao People's Democratic Republic - LA - LAO - 418 - 418 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Connecticut - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Dominican Republic - DO - DOM - 214 - 214 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Niger - NE - NER - 562 - 562 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Montserrat - MS - MSR - 500 - 500 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Saint Lucia - LC - LCA - 662 - 662 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - EasternAfrica - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - State of Palestine - PS - PSE - 275 - 275 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Ireland - IE - IRL - 372 - 372 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Melanesia - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - NorthernEurope - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Holy See - VA - VAT - 336 - 336 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Northern Mariana Islands - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Guam - GU - GUM - 316 - 316 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - China, Hong Kong Special Administrative Region - HK - HKG - 344 - 344 - - + Spain + ES + ESP + 724 + 724 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Canada - CA - CAN - 124 - 124 + Saint Pierre and Miquelon + PM + SPM + 666 + 666 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Cocos (Keeling) Islands - CC - CCK - 166 - 166 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Myanmar - MM - MMR - 104 - 104 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Republic of Korea - KR - KOR - 410 - 410 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Saint Kitts and Nevis - KN - KNA - 659 - 659 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Austria - AT - AUT - 40 - 40 - - + Mauritius + MU + MUS + 480 + 480 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Venezuela (Bolivarian Republic of) - VE - VEN - 862 - 862 - - - + Slovenia + SI + SVN + 705 + 705 + + 2022-03-30 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -1025,105 +788,41 @@ accepted Harshvardhan J. Pandit - - + + - South Africa - ZA - ZAF - 710 - 710 - - - + Baden-Württemberg + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Iowa - + Costa Rica + CR + CRI + 188 + 188 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Guadeloupe - GP - GLP - 312 - 312 + Anguilla + AI + AIA + 660 + 660 @@ -1131,41 +830,40 @@ accepted Harshvardhan J. Pandit - + - Burundi - BI - BDI - 108 - 108 - - - + Portugal + PT + PRT + 620 + 620 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - SouthernEurope - + WesternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mozambique - MZ - MOZ - 508 - 508 + Rwanda + RW + RWA + 646 + 646 @@ -1173,61 +871,31 @@ accepted Harshvardhan J. Pandit - - - - - French Guiana - GF - GUF - 254 - 254 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Brunei Darussalam - BN - BRN - 96 - 96 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Turkey - TR - TUR - 792 - 792 - - + British Indian Ocean Territory + IO + IOT + 86 + 86 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Peru - PE - PER - 604 - 604 + Falkland Islands (Malvinas) + FK + FLK + 238 + 238 @@ -1235,135 +903,191 @@ accepted Harshvardhan J. Pandit - - + + - Equatorial Guinea - GQ - GNQ - 226 - 226 - - - + SouthernEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nepal - NP - NPL - 524 - 524 - - + Bermuda + BM + BMU + 60 + 60 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkmenistan - TM - TKM - 795 - 795 + China, Macao Special Administrative Region + MO + MAC + 446 + 446 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pakistan - PK - PAK - 586 - 586 - - + Serbia + RS + SRB + 688 + 688 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kentucky - + Europe 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Kenya - KE - KEN - 404 - 404 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + + + + + + + + + + + + + + + + + + + - Germany - DE - DEU - 276 - 276 - - + Haiti + HT + HTI + 332 + 332 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tuvalu - TV - TUV - 798 - 798 + Pitcairn + PN + PCN + 612 + 612 2022-03-30 accepted Harshvardhan J. Pandit - + - Lesotho - LS - LSO - 426 - 426 - - - + Georgia + GE + GEO + 268 + 268 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -1425,417 +1149,453 @@ - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Norway - NO - NOR - 578 - 578 + Switzerland + CH + CHE + 756 + 756 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ukraine - UA - UKR - 804 - 804 - - + Dominica + DM + DMA + 212 + 212 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Côte d’Ivoire - CI - CIV - 384 - 384 + Democratic Republic of the Congo + CD + COD + 180 + 180 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovenia - SI - SVN - 705 - 705 - - + Marshall Islands + MH + MHL + 584 + 584 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Ohio - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + - + - Rhineland-Palatinate + Bavaria 2022-03-30 accepted Harshvardhan J. Pandit - + - Finland - FI - FIN - 246 - 246 + Norway + NO + NOR + 578 + 578 2022-03-30 accepted Harshvardhan J. Pandit - - + + - NorthernAfrica - + Malta + MT + MLT + 470 + 470 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bosnia and Herzegovina - BA - BIH - 70 - 70 - - + American Samoa + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Somalia - SO - SOM - 706 - 706 - - - + Oklahoma + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - + + - Sark - - - + Sudan + SD + SDN + 729 + 729 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Costa Rica - CR - CRI - 188 - 188 - - - + Wallis and Futuna Islands + WF + WLF + 876 + 876 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Berlin - + Benin + BJ + BEN + 204 + 204 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Curaçao - CW - CUW - 531 - 531 - - - + Bremen + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montenegro - ME - MNE - 499 - 499 - - + Kuwait + KW + KWT + 414 + 414 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Maine - + NorthernAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + - Cuba - CU - CUB - 192 - 192 - - - + South Sudan + SS + SSD + 728 + 728 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jamaica - JM - JAM - 388 - 388 + Belize + BZ + BLZ + 84 + 84 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Angola - AO - AGO - 24 - 24 + Botswana + BW + BWA + 72 + 72 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - CentralAsia - + Cabo Verde + CV + CPV + 132 + 132 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + + - Israel - IL - ISR - 376 - 376 - - + Tennessee + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Helena - SH - SHN - 654 - 654 + Comoros + KM + COM + 174 + 174 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Indonesia - ID - IDN - 360 - 360 - - + WesternAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Timor-Leste - TL - TLS - 626 - 626 - - + Curaçao + CW + CUW + 531 + 531 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bonaire, Sint Eustatius and Saba - BQ - BES - 535 - 535 + Guadeloupe + GP + GLP + 312 + 312 @@ -1843,33 +1603,15 @@ accepted Harshvardhan J. Pandit - - - - - California - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - + - Bolivia (Plurinational State of) - BO - BOL - 68 - 68 + South Georgia and the South Sandwich Islands + GS + SGS + 239 + 239 @@ -1877,231 +1619,285 @@ accepted Harshvardhan J. Pandit - - + + - Comoros - KM - COM - 174 - 174 - - - + Washington + 2022-03-30 accepted Harshvardhan J. Pandit - + - Baden-Württemberg - + Asia 2022-03-30 accepted Harshvardhan J. Pandit - + - Arkansas - + Brandenburg + 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia - + Missouri + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Central African Republic - CF - CAF - 140 - 140 - - - + Melanesia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Ethiopia - ET - ETH - 231 - 231 - + SouthernAfrica - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - + + - American Samoa - + New Zealand + NZ + NZL + 554 + 554 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kazakhstan - KZ - KAZ - 398 - 398 + Kyrgyzstan + KG + KGZ + 417 + 417 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + + + + + + + + + + + + + + + + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Liberia - LR - LBR - 430 - 430 - - - + Svalbard and Jan Mayen Islands + SJ + SJM + 744 + 744 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malaysia - MY - MYS - 458 - 458 + Bonaire, Sint Eustatius and Saba + BQ + BES + 535 + 535 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + CentralAsia - 2022-03-30 accepted Harshvardhan J. Pandit - + - Northern Mariana Islands - MP - MNP - 580 - 580 - - + French Guiana + GF + GUF + 254 + 254 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Saudi Arabia + SA + SAU + 682 + 682 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sierra Leone - SL - SLE - 694 - 694 + Malawi + MW + MWI + 454 + 454 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Zambia - ZM - ZMB - 894 - 894 - - - + Cyprus + CY + CYP + 196 + 196 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tunisia - TN - TUN - 788 - 788 - - + Indonesia + ID + IDN + 360 + 360 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -2121,777 +1917,832 @@ accepted Harshvardhan J. Pandit - + + + + + + + + + + - Portugal - PT - PRT - 620 - 620 - - + Mozambique + MZ + MOZ + 508 + 508 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nauru - NR - NRU - 520 - 520 - - + Senegal + SN + SEN + 686 + 686 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - New York - + Åland Islands + AX + ALA + 248 + 248 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turks and Caicos Islands - TC - TCA - 796 - 796 - - - + Bahrain + BH + BHR + 48 + 48 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Anguilla - AI - AIA - 660 - 660 - - - + Mali + ML + MLI + 466 + 466 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Suriname - SR - SUR - 740 - 740 - - - + Latvia + LV + LVA + 428 + 428 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chile - CL - CHL - 152 - 152 + Antigua and Barbuda + AG + ATG + 28 + 28 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Vanuatu - VU - VUT - 548 - 548 - - + Montserrat + MS + MSR + 500 + 500 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Benin - BJ - BEN - 204 - 204 + Equatorial Guinea + GQ + GNQ + 226 + 226 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Armenia - AM - ARM - 51 - 51 - - + Grenada + GD + GRD + 308 + 308 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mongolia - MN - MNG - 496 - 496 - - + South Africa + ZA + ZAF + 710 + 710 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Bangladesh - BD - BGD - 50 - 50 - - + + + + + Arizona + 2022-03-30 accepted Harshvardhan J. Pandit - + - Gambia - GM - GMB - 270 - 270 - - - + Azerbaijan + AZ + AZE + 31 + 31 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Qatar - QA - QAT - 634 - 634 - - + Heard Island and McDonald Islands + HM + HMD + 334 + 334 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + - Antarctica - AQ - ATA - 10 - 10 + Taiwan (Province of China) 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Saarland - + French Polynesia + PF + PYF + 258 + 258 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Southern Territories - TF - ATF - 260 - 260 - - - + Croatia + HR + HRV + 191 + 191 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ghana - GH - GHA - 288 - 288 - - - + Romania + RO + ROU + 642 + 642 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cameroon - CM - CMR - 120 - 120 - - - + Bolivia (Plurinational State of) + BO + BOL + 68 + 68 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uzbekistan - UZ - UZB - 860 - 860 - - + Cayman Islands + KY + CYM + 136 + 136 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Kingdom of Great Britain and Northern Ireland - GB - GBR - 826 - 826 + Hungary + HU + HUN + 348 + 348 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tonga - TO - TON - 776 - 776 - - + Finland + FI + FIN + 246 + 246 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + - Hamburg - + Bangladesh + BD + BGD + 50 + 50 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Haiti - HT - HTI - 332 - 332 - - - + Burkina Faso + BF + BFA + 854 + 854 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Americas + Cameroon + CM + CMR + 120 + 120 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - + + - Cabo Verde - CV - CPV - 132 - 132 - - - + Mississippi + 2022-03-30 accepted Harshvardhan J. Pandit - + - Fiji - FJ - FJI - 242 - 242 + Tonga + TO + TON + 776 + 776 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bahamas - BS - BHS - 44 - 44 - - - + Wisconsin + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kuwait - KW - KWT - 414 - 414 + State of Palestine + PS + PSE + 275 + 275 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bavaria - + Tokelau + TK + TKL + 772 + 772 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Liechtenstein + LI + LIE + 438 + 438 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Maryland + Virginia 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Africa + Libya + LY + LBY + 434 + 434 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Isle of Man - IM - IMN - 833 - 833 + Papua New Guinea + PG + PNG + 598 + 598 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Estonia + EE + EST + 233 + 233 2022-03-30 accepted Harshvardhan J. Pandit - + - Liechtenstein - LI - LIE - 438 - 438 - - + China + CN + CHN + 156 + 156 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Vermont - + Vanuatu + VU + VUT + 548 + 548 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sao Tome and Principe - ST - STP - 678 - 678 - - - + China, Hong Kong Special Administrative Region + HK + HKG + 344 + 344 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + Delaware + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - United States Minor Outlying Islands + Minnesota 2022-03-30 accepted Harshvardhan J. Pandit - + - Bouvet Island - BV - BVT - 74 - 74 - - - + Somalia + SO + SOM + 706 + 706 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Denmark - DK - DNK - 208 - 208 - - + Nicaragua + NI + NIC + 558 + 558 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Egypt - EG - EGY - 818 - 818 - - + Belgium + BE + BEL + 56 + 56 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Morocco - MA - MAR - 504 - 504 - - + Nauru + NR + NRU + 520 + 520 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Iceland - IS - ISL - 352 - 352 + Ukraine + UA + UKR + 804 + 804 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - El Salvador - SV - SLV - 222 - 222 - - - + Guinea + GN + GIN + 324 + 324 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sweden - SE - SWE - 752 - 752 - - + Peru + PE + PER + 604 + 604 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritania - MR - MRT - 478 - 478 - - - + United States Virgin Islands + VI + VIR + 850 + 850 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Solomon Islands - SB - SLB - 90 - 90 - - + MiddleAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - District of Columbia - + United Republic of Tanzania + TZ + TZA + 834 + 834 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic People's Republic of Korea - KP - PRK - 408 - 408 - - + Burundi + BI + BDI + 108 + 108 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Utah - + Caribbean + 2022-03-30 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -2911,107 +2762,180 @@ - + + + + + Nigeria + NG + NGA + 566 + 566 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + El Salvador + SV + SLV + 222 + 222 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Western Sahara + EH + ESH + 732 + 732 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Mauritania + MR + MRT + 478 + 478 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Wyoming + District of Columbia 2022-03-30 accepted Harshvardhan J. Pandit - + - Colombia - CO - COL - 170 - 170 + Saint Vincent and the Grenadines + VC + VCT + 670 + 670 + - 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Nebraska - + Cocos (Keeling) Islands + CC + CCK + 166 + 166 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sudan - SD - SDN - 729 - 729 - - + Trinidad and Tobago + TT + TTO + 780 + 780 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - AustraliaandNewZealand - + Germany + DE + DEU + 276 + 276 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Maldives - MV - MDV - 462 - 462 - - + San Marino + SM + SMR + 674 + 674 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Barbados - BB - BRB - 52 - 52 - - - + Isle of Man + IM + IMN + 833 + 833 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chad - TD - TCD - 148 - 148 + Gabon + GA + GAB + 266 + 266 @@ -3019,625 +2943,599 @@ accepted Harshvardhan J. Pandit - + - Saint Vincent and the Grenadines - VC - VCT - 670 - 670 + Honduras + HN + HND + 340 + 340 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - India - IN - IND - 356 - 356 - - + Guyana + GY + GUY + 328 + 328 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Puerto Rico - PR - PRI - 630 - 630 - - - + Philippines + PH + PHL + 608 + 608 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - France - FR - FRA - 250 - 250 - - + Central African Republic + CF + CAF + 140 + 140 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Arab Emirates - AE - ARE - 784 - 784 + Iraq + IQ + IRQ + 368 + 368 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + - Oman - OM - OMN - 512 - 512 + SoutheasternAsia - 2022-03-30 accepted Harshvardhan J. Pandit - + - Belize - BZ - BLZ - 84 - 84 - - - + Togo + TG + TGO + 768 + 768 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Albania + AL + ALB + 8 + 8 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Jersey + JE + JEY + 832 + 832 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Botswana - BW - BWA - 72 - 72 - - - + Massachusetts + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pitcairn - PN - PCN - 612 - 612 + Kiribati + KI + KIR + 296 + 296 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Antigua and Barbuda - AG - ATG - 28 - 28 - - - + EasternAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Papua New Guinea - PG - PNG - 598 - 598 - - + Holy See + VA + VAT + 336 + 336 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Paraguay - PY - PRY - 600 - 600 - - - + Americas 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Marshall Islands - MH - MHL - 584 - 584 - - + Pennsylvania + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - West Virginia + Kentucky 2022-03-30 accepted Harshvardhan J. Pandit - + - Saudi Arabia - SA - SAU - 682 - 682 - - + Guatemala + GT + GTM + 320 + 320 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Russian Federation - RU - RUS - 643 - 643 - - + Bhutan + BT + BTN + 64 + 64 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Rwanda - RW - RWA - 646 - 646 + Saint Helena + SH + SHN + 654 + 654 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + + + + + Mecklenburg-Western-Pomerania + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Cyprus - CY - CYP - 196 - 196 - - + Venezuela (Bolivarian Republic of) + VE + VEN + 862 + 862 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jordan - JO - JOR - 400 - 400 + Uzbekistan + UZ + UZB + 860 + 860 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niue - NU - NIU - 570 - 570 - - + Poland + PL + POL + 616 + 616 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Georgia - GE - GEO - 268 - 268 + Japan + JP + JPN + 392 + 392 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nicaragua - NI - NIC - 558 - 558 - - - + Algeria + DZ + DZA + 12 + 12 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Aruba - AW - ABW - 533 - 533 - - - + Lesotho + LS + LSO + 426 + 426 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bulgaria - BG - BGR - 100 - 100 - - + Oceania 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati - KI - KIR - 296 - 296 - - + Brunei Darussalam + BN + BRN + 96 + 96 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + - Argentina - AR - ARG - 32 - 32 - - - + Zimbabwe + ZW + ZWE + 716 + 716 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - New Jersey - + Berlin + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - + + - SouthAmerica - + Italy + IT + ITA + 380 + 380 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Japan - JP - JPN - 392 - 392 - - + Idaho + 2022-03-30 accepted Harshvardhan J. Pandit - + - Congo - CG - COG - 178 - 178 - - - + Gibraltar + GI + GIB + 292 + 292 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Czechia - CZ - CZE - 203 - 203 - - + Saint Kitts and Nevis + KN + KNA + 659 + 659 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Alaska - + Cambodia + KH + KHM + 116 + 116 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - Guam - + Ecuador + EC + ECU + 218 + 218 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Virgin Islands - VI - VIR - 850 - 850 + Sint Maarten (Dutch part) + SX + SXM + 534 + 534 @@ -3645,771 +3543,848 @@ accepted Harshvardhan J. Pandit - + - South Sudan - SS - SSD - 728 - 728 - - - + Niue + NU + NIU + 570 + 570 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Colorado + U.S. Virgin Islands 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Serbia - RS - SRB - 688 - 688 - - + SubSaharanAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + - Dominica - DM - DMA - 212 - 212 - - - + Samoa + WS + WSM + 882 + 882 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Kansas - + Malaysia + MY + MYS + 458 + 458 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - CentralAmerica - + Afghanistan + AF + AFG + 4 + 4 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Lower-Saxony - + Micronesia (Federated States of) + FM + FSM + 583 + 583 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Caledonia - NC - NCL - 540 - 540 + North Macedonia + MK + MKD + 807 + 807 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + AustraliaandNewZealand - 2022-03-30 accepted Harshvardhan J. Pandit - + - Switzerland - CH - CHE - 756 - 756 - - + Singapore + SG + SGP + 702 + 702 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Michigan + Northern Mariana Islands 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + Slovakia + SK + SVK + 703 + 703 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + - Samoa - WS - WSM - 882 - 882 - - + NorthernAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Burkina Faso - BF - BFA - 854 - 854 - - - + Canada + CA + CAN + 124 + 124 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Togo - TG - TGO - 768 - 768 + Djibouti + DJ + DJI + 262 + 262 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - Heard Island and McDonald Islands - HM - HMD - 334 - 334 - - + Turkmenistan + TM + TKM + 795 + 795 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Estonia - EE - EST - 233 - 233 + Monaco + MC + MCO + 492 + 492 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Tajikistan - TJ - TJK - 762 - 762 - - + ChannelIslands + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Guinea - GN - GIN - 324 - 324 - - - + Vermont + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Gabon - GA - GAB - 266 - 266 - - - + Maryland + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Yemen - YE - YEM - 887 - 887 - - + North-Rhine Westphalia + 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Macao Special Administrative Region - MO - MAC - 446 - 446 + Jordan + JO + JOR + 400 + 400 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - ChannelIslands - + Tuvalu + TV + TUV + 798 + 798 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malta - MT - MLT - 470 - 470 + Ireland + IE + IRL + 372 + 372 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Netherlands - NL - NLD - 528 - 528 - - + Saint Barthélemy + BL + BLM + 652 + 652 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Puerto Rico - + New Caledonia + NC + NCL + 540 + 540 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Spain - ES - ESP - 724 - 724 - - + Lao People's Democratic Republic + LA + LAO + 418 + 418 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Syrian Arab Republic - SY - SYR - 760 - 760 - - + Côte d’Ivoire + CI + CIV + 384 + 384 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Greenland - GL - GRL - 304 - 304 + Puerto Rico + PR + PRI + 630 + 630 - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Pennsylvania - + EasternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Georgia - + Faroe Islands + FO + FRO + 234 + 234 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eritrea - ER - ERI - 232 - 232 - - - + Andorra + AD + AND + 20 + 20 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bermuda - BM - BMU - 60 - 60 - - + Morocco + MA + MAR + 504 + 504 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jersey - JE - JEY - 832 - 832 + Iceland + IS + ISL + 352 + 352 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Texas - 2022-03-30 accepted Harshvardhan J. Pandit - + - New Zealand - NZ - NZL - 554 - 554 - - + Yemen + YE + YEM + 887 + 887 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Gibraltar - GI - GIB - 292 - 292 - - + Tajikistan + TJ + TJK + 762 + 762 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Italy - IT - ITA - 380 - 380 + Montenegro + ME + MNE + 499 + 499 2022-03-30 accepted Harshvardhan J. Pandit - - - - - South Carolina - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + - + - Iraq - IQ - IRQ - 368 - 368 + Oman + OM + OMN + 512 + 512 2022-03-30 accepted Harshvardhan J. Pandit - + - Croatia - HR - HRV - 191 - 191 - - + Norfolk Island + NF + NFK + 574 + 574 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + - Missouri - + Czechia + CZ + CZE + 203 + 203 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Oklahoma - + Iran (Islamic Republic of) + IR + IRN + 364 + 364 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - North Carolina - + Saxony + 2022-03-30 accepted Harshvardhan J. Pandit - + - SoutheasternAsia - + New Hampshire + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Montana - + Barbados + BB + BRB + 52 + 52 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + - Iran (Islamic Republic of) - IR - IRN - 364 - 364 - - + United Kingdom of Great Britain and Northern Ireland + GB + GBR + 826 + 826 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brazil - BR - BRA - 76 - 76 + United States of America + US + USA + 840 + 840 - - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - SouthernAfrica - + Syrian Arab Republic + SY + SYR + 760 + 760 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Asia + New York + 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Moldova - MD - MDA - 498 - 498 - - + India + IN + IND + 356 + 356 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - SubSaharanAfrica - + Ohio + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Idaho - + Uganda + UG + UGA + 800 + 800 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovakia - SK - SVK - 703 - 703 - - + Bahamas + BS + BHS + 44 + 44 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Tennessee - + Jamaica + JM + JAM + 388 + 388 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bhutan - BT - BTN - 64 - 64 + Qatar + QA + QAT + 634 + 634 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Singapore - SG - SGP - 702 - 702 - - + Tunisia + TN + TUN + 788 + 788 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Algeria - DZ - DZA - 12 - 12 - - + New Mexico + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + + + + + United Arab Emirates + AE + ARE + 784 + 784 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit @@ -4427,198 +4402,198 @@ accepted Harshvardhan J. Pandit - + - Senegal - SN - SEN - 686 - 686 - - - + Thailand + TH + THA + 764 + 764 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - San Marino - SM - SMR - 674 - 674 - - + Colorado + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Hesse - + Israel + IL + ISR + 376 + 376 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tokelau - TK - TKL - 772 - 772 - - + Viet Nam + VN + VNM + 704 + 704 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Albania - AL - ALB - 8 - 8 - - + United States Minor Outlying Islands + UM + UMI + 581 + 581 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Namibia - NA - NAM - 516 - 516 + Chad + TD + TCD + 148 + 148 + - 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Guatemala - GT - GTM - 320 - 320 - - - + Arkansas + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Eswatini - SZ - SWZ - 748 - 748 - - - + Iowa + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + - SouthernAsia - + Louisiana + 2022-03-30 accepted Harshvardhan J. Pandit - + - Thuringia - + North Carolina + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Oceania + Namibia + NA + NAM + 516 + 516 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Indiana + Alaska 2022-03-30 accepted Harshvardhan J. Pandit - + - Massachusetts + California 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Cambodia - KH - KHM - 116 - 116 - - + Georgia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Martin (French Part) - MF - MAF - 663 - 663 + Cuba + CU + CUB + 192 + 192 @@ -4626,318 +4601,331 @@ accepted Harshvardhan J. Pandit - - + + - United States of America - US - USA - 840 - 840 - - + Sark + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Martinique - MQ - MTQ - 474 - 474 + Chile + CL + CHL + 152 + 152 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + + + + + Florida + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Falkland Islands (Malvinas) - FK - FLK - 238 - 238 + Turks and Caicos Islands + TC + TCA + 796 + 796 + - 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Saint Pierre and Miquelon - PM - SPM - 666 - 666 - - + Schleswig-Holstein + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Wallis and Futuna Islands - WF - WLF - 876 - 876 - - + Maine + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Andorra - AD - AND - 20 - 20 - - + Illinois + 2022-03-30 accepted Harshvardhan J. Pandit - + - Christmas Island - CX - CXR - 162 - 162 + Fiji + FJ + FJI + 242 + 242 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Seychelles - SC - SYC - 690 - 690 - - - + Saxony-Anhalt + 2022-03-30 accepted Harshvardhan J. Pandit - + - British Indian Ocean Territory - IO - IOT - 86 - 86 - - - + Luxembourg + LU + LUX + 442 + 442 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + LatinAmericaandtheCaribbean + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mayotte - YT - MYT - 175 - 175 + Sao Tome and Principe + ST + STP + 678 + 678 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Guernsey - GG - GGY - 831 - 831 + France + FR + FRA + 250 + 250 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Australia - AU - AUS - 36 - 36 - - + French Southern Territories + TF + ATF + 260 + 260 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea-Bissau - GW - GNB - 624 - 624 - - - + Cook Islands + CK + COK + 184 + 184 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Libya - LY - LBY - 434 - 434 - - + Brazil + BR + BRA + 76 + 76 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + - Caribbean + Panama + PA + PAN + 591 + 591 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - French Polynesia - PF - PYF - 258 - 258 - - + Utah + 2022-03-30 accepted Harshvardhan J. Pandit - + - North Dakota + Alabama 2022-03-30 accepted Harshvardhan J. Pandit - - + + - United States Minor Outlying Islands - UM - UMI - 581 - 581 - - + EasternEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ecuador - EC - ECU - 218 - 218 - - - + Solomon Islands + SB + SLB + 90 + 90 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Saxony-Anhalt - + Kenya + KE + KEN + 404 + 404 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Grenada - GD - GRD - 308 - 308 + Martinique + MQ + MTQ + 474 + 474 @@ -4945,77 +4933,92 @@ accepted Harshvardhan J. Pandit - + - Lithuania - LT - LTU - 440 - 440 - - + Eritrea + ER + ERI + 232 + 232 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Honduras - HN - HND - 340 - 340 - - - + Palau + PW + PLW + 585 + 585 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kyrgyzstan - KG - KGZ - 417 - 417 + Sri Lanka + LK + LKA + 144 + 144 - + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Madagascar + MG + MDG + 450 + 450 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guyana - GY - GUY - 328 - 328 - - - + Bosnia and Herzegovina + BA + BIH + 70 + 70 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritius - MU - MUS - 480 - 480 + Mayotte + YT + MYT + 175 + 175 @@ -5023,479 +5026,530 @@ accepted Harshvardhan J. Pandit - + - Afghanistan - AF - AFG - 4 - 4 + Egypt + EG + EGY + 818 + 818 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + Mongolia + MN + MNG + 496 + 496 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - EasternEurope - + Myanmar + MM + MMR + 104 + 104 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - MiddleAfrica - + Micronesia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sint Maarten (Dutch part) - SX - SXM - 534 - 534 - - - + Kazakhstan + KZ + KAZ + 398 + 398 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Brandenburg - + Christmas Island + CX + CXR + 162 + 162 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - U.S. Virgin Islands - + Netherlands + NL + NLD + 528 + 528 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + - Malawi - MW - MWI - 454 - 454 - - - + SouthernAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Polynesia - + CentralAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Faroe Islands - FO - FRO - 234 - 234 - - + Guam + 2022-03-30 accepted Harshvardhan J. Pandit - + - Philippines - PH - PHL - 608 - 608 + Democratic People's Republic of Korea + KP + PRK + 408 + 408 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + + - Åland Islands - AX - ALA - 248 - 248 - - + Indiana + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Greece - GR - GRC - 300 - 300 - - + Wyoming + 2022-03-30 accepted Harshvardhan J. Pandit - + - China - CN - CHN - 156 - 156 + Republic of Korea + KR + KOR + 410 + 410 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Uruguay - UY - URY - 858 - 858 - - - + Thuringia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Oregon - + Guinea-Bissau + GW + GNB + 624 + 624 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Panama - PA - PAN - 591 - 591 - - - + Austria + AT + AUT + 40 + 40 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Delaware - + Colombia + CO + COL + 170 + 170 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bremen - + Seychelles + SC + SYC + 690 + 690 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Wisconsin - + Guam + GU + GUM + 316 + 316 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sri Lanka - LK - LKA - 144 - 144 - - + Ethiopia + ET + ETH + 231 + 231 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Arizona - + Greenland + GL + GRL + 304 + 304 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + - Europe + Dominican Republic + DO + DOM + 214 + 214 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - New Hampshire - + Antarctica + AQ + ATA + 10 + 10 2022-03-30 accepted Harshvardhan J. Pandit - + - Uganda - UG - UGA - 800 - 800 - - - + Lebanon + LB + LBN + 422 + 422 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Réunion - RE - REU - 638 - 638 - - - + Lithuania + LT + LTU + 440 + 440 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + - Democratic Republic of the Congo - CD - COD - 180 - 180 - - - + Denmark + DK + DNK + 208 + 208 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Zimbabwe - ZW - ZWE - 716 - 716 - - - + Saarland + 2022-03-30 accepted Harshvardhan J. Pandit - + - Romania - RO - ROU - 642 - 642 + Guernsey + GG + GGY + 831 + 831 - + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Madagascar - MG - MDG - 450 - 450 - - - + Montana + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - NorthernAmerica + Saint Lucia + LC + LCA + 662 + 662 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belgium - BE - BEL - 56 - 56 - - + Saint Martin (French Part) + MF + MAF + 663 + 663 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - EasternAsia - + Hawaii + 2022-03-30 accepted Harshvardhan J. Pandit - + - Djibouti - DJ - DJI - 262 - 262 - - - + Republic of Moldova + MD + MDA + 498 + 498 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Mexico - MX - MEX - 484 - 484 - - - + Michigan + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Georgia and the South Sandwich Islands - GS - SGS - 239 - 239 + Argentina + AR + ARG + 32 + 32 @@ -5503,22 +5557,31 @@ accepted Harshvardhan J. Pandit - - - - - - + + + + + Sierra Leone + SL + SLE + 694 + 694 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Cayman Islands - KY - CYM - 136 - 136 + Aruba + AW + ABW + 533 + 533 @@ -5526,259 +5589,257 @@ accepted Harshvardhan J. Pandit - + - North Macedonia - MK - MKD - 807 - 807 + Bulgaria + BG + BGR + 100 + 100 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Alabama - + Bouvet Island + BV + BVT + 74 + 74 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - WesternAsia + Timor-Leste + TL + TLS + 626 + 626 + 2022-03-30 accepted Harshvardhan J. Pandit - + - Svalbard and Jan Mayen Islands - SJ - SJM - 744 - 744 - - + Ghana + GH + GHA + 288 + 288 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Florida - + Gambia + GM + GMB + 270 + 270 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Louisiana - + Africa 2022-03-30 accepted Harshvardhan J. Pandit - + - Hawaii + Texas 2022-03-30 accepted Harshvardhan J. Pandit - + - Western Sahara - EH - ESH - 732 - 732 - - + Paraguay + PY + PRY + 600 + 600 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Dakota + South Carolina 2022-03-30 accepted Harshvardhan J. Pandit - + - LatinAmericaandtheCaribbean - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Poland - PL - POL - 616 - 616 - - + Lower-Saxony + 2022-03-30 accepted Harshvardhan J. Pandit - + - Virginia + West Virginia 2022-03-30 accepted Harshvardhan J. Pandit - + - Luxembourg - LU - LUX - 442 - 442 - - + Northern Mariana Islands + MP + MNP + 580 + 580 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Micronesia (Federated States of) - FM - FSM - 583 - 583 - - + Mexico + MX + MEX + 484 + 484 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Hungary - HU - HUN - 348 - 348 - - + Rhineland-Palatinate + 2022-03-30 accepted Harshvardhan J. Pandit - + - Monaco - MC - MCO - 492 - 492 + Greece + GR + GRC + 300 + 300 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - WesternAfrica - + North Dakota + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + - Belarus - BY - BLR - 112 - 112 - - + Réunion + RE + REU + 638 + 638 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Rhode Island + Nebraska 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali - ML - MLI - 466 - 466 + Liberia + LR + LBR + 430 + 430 @@ -5786,218 +5847,157 @@ accepted Harshvardhan J. Pandit - + - Schleswig-Holstein - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Taiwan (Province of China) + Rhode Island + 2022-03-30 accepted Harshvardhan J. Pandit - + - Thailand - TH - THA - 764 - 764 - - + Angola + AO + AGO + 24 + 24 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mecklenburg-Western-Pomerania - + NorthernEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Mexico + Kansas 2022-03-30 accepted Harshvardhan J. Pandit - + - Azerbaijan - AZ - AZE - 31 - 31 - - + Niger + NE + NER + 562 + 562 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - North-Rhine Westphalia - + Uruguay + UY + URY + 858 + 858 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Illinois + Oregon 2022-03-30 accepted Harshvardhan J. Pandit - + - WesternEurope - + Puerto Rico + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lebanon - LB - LBN - 422 - 422 + Maldives + MV + MDV + 462 + 462 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Minnesota + South Dakota 2022-03-30 accepted Harshvardhan J. Pandit - + - Washington - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Nigeria - NG - NGA - 566 - 566 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Trinidad and Tobago - TT - TTO - 780 - 780 - - - + Hesse + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Viet Nam - VN - VNM - 704 - 704 - - + Connecticut + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - Saxony - + SouthAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - diff --git a/dpv-skos/dpv-legal/modules/ontology.jsonld b/dpv-skos/dpv-legal/modules/ontology.jsonld index 9030bfd7c..328634de1 100644 --- a/dpv-skos/dpv-legal/modules/ontology.jsonld +++ b/dpv-skos/dpv-legal/modules/ontology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -50,18 +50,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@value": "The ISO-Alpha2 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha3" + "@value": "ISO-alpha2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -79,7 +79,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://unstats.un.org/unsd/methodology/m49" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -111,13 +111,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "The UN-M49 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha2" + "@value": "UN-M49" } ] }, @@ -183,7 +183,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -201,7 +201,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://unstats.un.org/unsd/methodology/m49" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -233,13 +233,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "The ISO-Alpha3 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UN-M49" + "@value": "ISO-alpha3" } ] } diff --git a/dpv-skos/dpv-legal/modules/ontology.rdf b/dpv-skos/dpv-legal/modules/ontology.rdf index 0ae209e4c..9784e2818 100644 --- a/dpv-skos/dpv-legal/modules/ontology.rdf +++ b/dpv-skos/dpv-legal/modules/ontology.rdf @@ -6,57 +6,57 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - ISO-alpha3 - The ISO-Alpha3 code for a given region + ISO-numeric + The ISO-Numeric code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-alpha2 - The ISO-Alpha2 code for a given region - + UN-M49 + The UN-M49 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-numeric - The ISO-Numeric code for a given region + ISO-alpha2 + The ISO-Alpha2 code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - UN-M49 - The UN-M49 code for a given region - + ISO-alpha3 + The ISO-Alpha3 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-legal/proposed.json b/dpv-skos/dpv-legal/proposed.json index 0b10c4ba0..543acf599 100644 --- a/dpv-skos/dpv-legal/proposed.json +++ b/dpv-skos/dpv-legal/proposed.json @@ -1 +1 @@ -{"vocab": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US", "US-VA-VCDPA", "US-CO-CPA", "US-CT-CTPA", "NPICICA"]} \ No newline at end of file +{"vocab": ["ProcessingPropotionality", "SystematicExtensiveEvaluation"], "laws": ["EU", "US"]} \ No newline at end of file diff --git a/dpv-skos/dpv-pd/dpv-pd.jsonld b/dpv-skos/dpv-pd/dpv-pd.jsonld index df8ec1c29..82a4b5ad5 100644 --- a/dpv-skos/dpv-pd/dpv-pd.jsonld +++ b/dpv-skos/dpv-pd/dpv-pd.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,12 +9,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,24 +38,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about fingerprint used for biometric purposes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profile" + "@value": "Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -85,24 +93,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" + "@value": "Information about information health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "Individual Health History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -111,12 +119,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -132,24 +148,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information used to track an individual or group e.g. location or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Current Employment" + "@value": "Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Opinion", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -187,24 +203,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opinion" + "@value": "PIN Code" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -213,20 +229,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -242,24 +250,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about vehicle license registration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job" + "@value": "Vehicle License Registration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -297,24 +305,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about authentication and information used for authenticating" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marital Status" + "@value": "Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -352,19 +360,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about gender" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Gender" } ] }, @@ -424,7 +432,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -433,12 +441,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -454,24 +470,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about physical height" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Height" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -509,24 +525,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about likes or preferences regarding attractions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "Like" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Genetic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -535,12 +551,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -556,24 +580,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Genetic" + "@value": "GPS Coordinate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -611,24 +635,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about unique identifiers." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying" + "@value": "UID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -666,24 +695,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial accounts." + "@value": "Information about physical weight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account" + "@value": "Weight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -721,27 +750,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religion" + "@value": "Contact" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -750,12 +781,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -771,24 +810,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information communicated from or to an individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -826,24 +865,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address." + "@value": "Information about credit card number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address" + "@value": "Credit Card Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Insurance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -873,24 +912,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Information about Insurance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "Insurance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -928,24 +967,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite food." + "@value": "Information about offspring(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Offspring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -983,24 +1022,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about hair color" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Hair Color" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1038,24 +1077,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Informatoin about internal characteristics that cannot be seen or observed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Friend" + "@value": "Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1093,24 +1132,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about attitude." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Attitude" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1148,24 +1187,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interests" + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interest" + "@value": "Association" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1203,24 +1242,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about character in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Character" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1229,12 +1268,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1250,24 +1297,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about criminal convictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education" + "@value": "Criminal Conviction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Household", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1276,20 +1323,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1305,24 +1344,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and relationships" + "@value": "Information about personal or household activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family" + "@value": "Household" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1360,24 +1399,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about telephone number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Telephone Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1415,71 +1454,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about finance including monetary characteristics and transactions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prescription" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Financial" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Vehicle License Registration" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1488,20 +1485,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1517,24 +1506,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about tattoos" + "@value": "Information about past employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Past Employment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1543,20 +1532,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1572,22 +1553,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about software acting on behalf of users e.g. web browser" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "User agent" } ] }, @@ -1639,7 +1617,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingReferral", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1654,15 +1632,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ @@ -1683,24 +1652,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "Browsing Referral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1738,24 +1707,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including connections in a social network" + "@value": "Information about piercings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connection" + "@value": "Piercing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1793,24 +1762,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" + "@value": "Information about disciplinary actions and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tracking" + "@value": "Disciplinary Action" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalOffense", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Genetic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1819,12 +1788,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1840,24 +1809,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal offenses" + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Offense" + "@value": "Genetic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1866,12 +1835,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1887,24 +1864,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about references in the professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nationality" + "@value": "Reference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1942,24 +1919,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" + "@value": "Information about professional evaluations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Historical" + "@value": "Professional Evaluation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1968,7 +1945,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1989,24 +1966,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Age Exact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2015,12 +1992,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2036,24 +2027,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth date" + "@value": "Information about software on or related to a device." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Date" + "@value": "Device Software" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2091,24 +2082,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Username" + "@value": "Dislike" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2146,24 +2137,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about cars ownership and ownership history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Car Owned" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2172,20 +2163,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2201,24 +2184,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reference" + "@value": "Vehicle License Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2227,12 +2210,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2248,24 +2239,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about past employment" + "@value": "Information about religion, religious inclinations, and religious history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Past Employment" + "@value": "Religion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2303,24 +2297,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Information about income bracket." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "Income Bracket" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2329,20 +2323,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2358,24 +2344,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "Facial Print" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2413,71 +2399,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about criminal activity e.g. criminal convictions or jail time" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Charge" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about passport" + "@value": "Criminal" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Passport" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2515,24 +2459,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disabilities." + "@value": "Information about credit record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disability" + "@value": "Credit Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2576,18 +2520,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about favorites" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "Favorite" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2625,32 +2569,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about political affiliation and history" + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" + "@value": "Life History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2659,20 +2595,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2688,24 +2616,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about nationality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "School" + "@value": "Nationality" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2743,19 +2671,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about public life" + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Life" + "@value": "Password" } ] }, @@ -2812,7 +2740,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2850,24 +2778,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about credit standing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Status" + "@value": "Credit Standing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2876,7 +2804,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2897,27 +2825,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about and including web browsing history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Browser History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2955,24 +2880,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about Email address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accent" + "@value": "Email Address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3010,24 +2935,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual preferences" + "@value": "Information about a purchasing, spending or income" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3065,24 +2990,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3120,24 +3045,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "External" + "@value": "Personality" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingReferral", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3146,17 +3071,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3172,24 +3100,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." + "@value": "Information about health record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Referral" + "@value": "Health Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3227,24 +3155,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about country e.g. residence, travel." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3282,29 +3210,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical characteristics" + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Characteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" + "@value": "Transaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3342,24 +3265,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical weight" + "@value": "Information about social aspects such as family, public life, or professional networks." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Weight" + "@value": "Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3397,24 +3320,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information about house(s) owned and ownership history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dislike" + "@value": "House Owned" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-26" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Service Consumption Behavior" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3452,24 +3430,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information about educational or professional career" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3478,20 +3456,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3507,24 +3485,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + "@value": "Information about an individual's sexual fetishes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Fetish" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3562,24 +3540,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about professional certifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "Professional Certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3609,658 +3587,810 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about performance at work or within work environments" + "@value": "Information about a 'digital fingerprint' created for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Performance at Work" + "@value": "Digital Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDataConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude" - }, + "@language": "en", + "@value": "Information about demography and demographic characteristics" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" - }, + "@language": "en", + "@value": "Demographic" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AuthenticationHistory" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint" - }, + "@language": "en", + "@value": "Information about skin tone" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory" - }, + "@language": "en", + "@value": "Skin Tone" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingReferral" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CommunicationsMetadata" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection" - }, + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" - }, + "@language": "en", + "@value": "Information about ethnic origin" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country" - }, + "@language": "en", + "@value": "Ethnic Origin" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" - }, + "@language": "en", + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge" - }, + "@language": "en", + "@value": "Identifying" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalOffense", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalOffense" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" - }, + "@language": "en", + "@value": "Information about criminal offenses" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications" - }, + "@language": "en", + "@value": "Criminal Offense" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike" - }, + "@language": "en", + "@value": "Information about physical health." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience" - }, + "@language": "en", + "@value": "Physical Health" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin" - }, + "@language": "en", + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" - }, + "@language": "en", + "@value": "Voice Communication Recording" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint" - }, + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@value": "Bert Bos" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor" + "@value": "David Hickey" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic" + "@value": "Eva Schlehahn" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish" + "@value": "Fajar J. Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber" + "@value": "Javier D. Fernández" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender" + "@value": "Piero Bonatti" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation" + "@value": "Ramisa Gachpaz Hamed" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Genetic" + "@value": "Rigo Wenning" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate" - }, + "@value": "Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" - }, + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord" - }, + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-22" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" - }, + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Household" - }, + "@language": "en", + "@value": "DPV-PD: Personal Data Extension for DPV" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" - }, + "@value": "dpvs-pd" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment" - }, + "@value": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier" - }, + "@language": "en", + "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" - }, + "@value": "1-beta" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Insurance" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction" - }, + "@language": "en", + "@value": "Information about reliability (e.g. of a person)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" - }, + "@language": "en", + "@value": "Reliability" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord" - }, + "@language": "en", + "@value": "Information about physical characteristics" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" - }, + "@language": "en", + "@value": "Physical Characteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MACAddress" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring" - }, + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Opinion" - }, + "@language": "en", + "@value": "Information about philosophical beliefs." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" - }, + "@language": "en", + "@value": "Philosophical Belief" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password" - }, + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork" - }, + "@language": "en", + "@value": "Information about payment card expiry such as a date." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments" - }, + "@language": "en", + "@value": "Payment Card Expiry" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture" - }, + "@language": "en", + "@value": "Information about professional interviews" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMedia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMedia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Vehicle" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Personal Data Concepts" + "@language": "en", + "@value": "Professional Interview" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4298,24 +4428,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal" + "@value": "Purchase" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4353,24 +4488,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age" + "@value": "Information about social media communication, including the communication itself and metadata." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age" + "@value": "Social Media Communication" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CommunicationsMetadata", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4408,24 +4548,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about communication metadata in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Communications Metadata" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4463,29 +4608,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Information about the calls that an individual has made." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Communication" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" + "@value": "Call Log" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Vehicle", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4494,15 +4634,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" } @@ -4515,24 +4663,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicles" + "@value": "Information about parent(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle" + "@value": "Parent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4570,27 +4718,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about relationships and relationship history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric" + "@value": "Relationship" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4628,27 +4773,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health, medical conditions or health care" + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medical Health" + "@value": "Room Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4657,26 +4799,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4692,24 +4828,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software on or related to a device." + "@value": "Information about ownership and history, including renting, borrowing, possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Software" + "@value": "Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4747,24 +4883,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + "@value": "Information about divorce(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Text" + "@value": "Divorce" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4802,24 +4938,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." + "@value": "Information about religion and religious beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Picture" + "@value": "Religious Belief" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4857,24 +4996,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about names associated or used as given name or nickname." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income" + "@value": "Name" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4883,20 +5022,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4912,24 +5043,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about trade union memberships and related topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password" + "@value": "Trade Union Membership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4938,20 +5072,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4967,24 +5093,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Reputation" + "@value": "Education Experience" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Insurance", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4993,7 +5119,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -5014,24 +5140,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Insurance" + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Insurance" + "@value": "Performance at Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5040,20 +5169,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5069,24 +5198,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about Behavior or activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Behavioral" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5095,12 +5229,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5116,24 +5258,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including web browsing history" + "@value": "Information about linguistic and speech accents." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser History" + "@value": "Accent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5142,12 +5284,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5163,27 +5313,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Vehicle" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license" + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "Prescription" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5213,24 +5360,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about current employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Travel History" + "@value": "Current Employment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5268,24 +5415,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about sibling(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic" + "@value": "Sibling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5323,24 +5470,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." + "@value": "Information about professional jobs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "Job" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5349,20 +5496,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5378,24 +5517,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Vehicle" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about vehicle license" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sibling" + "@value": "Vehicle License" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5404,7 +5546,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -5425,24 +5567,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about education" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifier" + "@value": "Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5451,20 +5593,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5480,24 +5614,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about birth date" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "Birth Date" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5535,24 +5669,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work History" + "@value": "Secret Text" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMedia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Opinion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5561,12 +5695,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5582,24 +5724,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMedia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about opinions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Publicly Available Social Media" + "@value": "Opinion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5637,24 +5779,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about the contents of Emails sent or received" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Room Number" + "@value": "Email Content" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5692,24 +5834,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relationship" + "@value": "Purchases and Spending Habit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5747,24 +5889,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transaction" + "@value": "Friend" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5802,24 +5944,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" + "@value": "Information about credit worthiness." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demographic" + "@value": "Credit Worthiness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5828,12 +5970,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5849,24 +5999,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about usernames." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Username" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5904,24 +6054,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about financial account identifier." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Account Identifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5930,20 +6080,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5959,24 +6101,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about birth place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Divorce" + "@value": "Birth Place" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6014,24 +6156,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about historical data related to or relevant regarding history or past events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Historical" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMedia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6040,20 +6182,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6069,24 +6203,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information about social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Social Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6124,29 +6258,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about family health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" + "@value": "Family Health History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6155,20 +6284,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6184,24 +6305,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information about travel history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "Travel History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6210,20 +6331,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6239,24 +6352,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Vehicle" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Vehicle Usage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6265,12 +6381,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6286,24 +6402,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User agent" + "@value": "Email Address Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6341,24 +6457,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Name" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6396,24 +6517,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about country e.g. residence, travel." + "@value": "Information about interactions in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Interaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6451,24 +6572,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." + "@value": "Information about retina and the retinal patterns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ownership" + "@value": "Retina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6506,24 +6627,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" + "@value": "Information about drug test results." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnicity" + "@value": "Drug Test Result" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6553,24 +6674,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about passport" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Passport" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6579,20 +6700,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6608,24 +6721,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Life History" + "@value": "Financial Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6663,24 +6776,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Information about social status" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Social Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6718,24 +6831,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personality" + "@value": "Loan Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6773,24 +6886,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about browsing Behavior." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health Record" + "@value": "Browsing Behavior" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6828,24 +6946,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about privacy preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "Privacy Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6883,24 +7001,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about bank accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Call Log" + "@value": "Bank Account" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6938,29 +7056,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about political affiliation and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Link Clicked" + "@value": "Political Affiliation" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6998,24 +7119,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information about favorite music." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Favorite Music" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7053,29 +7174,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" + "@value": "Information about race or racial history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" + "@value": "Race" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7113,24 +7232,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit capacity." + "@value": "Information about the web browser which is used as a 'fingerprint'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Capacity" + "@value": "Browser Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7168,24 +7287,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about demeanor." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Demeanor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7223,24 +7342,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about an official identifier or identification document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Piercing" + "@value": "Official ID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7278,29 +7402,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about devices" + "@value": "Information about family and familial structure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" + "@value": "Family Structure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7338,24 +7457,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about knowledge and beliefs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "Knowledge and Beliefs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7393,24 +7512,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about public life" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "Public Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7448,29 +7567,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about friends or connections expressed as a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchase" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" + "@value": "Social Network" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7479,20 +7593,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7508,24 +7614,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retina" + "@value": "Profile" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7563,24 +7669,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about employment history" + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment History" + "@value": "Tax" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7618,24 +7724,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about external characteristics that can be observed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Association" + "@value": "External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7644,12 +7750,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7665,24 +7779,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reliability (e.g. of a person)" + "@value": "Information about groups and memberships included or associated with a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability" + "@value": "Group Membership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7720,24 +7834,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional evaluations" + "@value": "Information about apartment(s) owned and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Apartment Owned" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7775,24 +7889,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social aspects such as family, public life, or professional networks." + "@value": "Information about work history in a professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social" + "@value": "Work History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7830,24 +7944,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about mental health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marriage" + "@value": "Mental Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7885,24 +7999,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "Information about blood type." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dialect" + "@value": "Blood Type" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7940,24 +8054,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about school such as name of school, conduct, or grades obtained." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Offspring" + "@value": "School" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7995,24 +8109,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about credit score." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demeanor" + "@value": "Credit Score" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8056,18 +8170,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about physical address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Physical Address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8105,24 +8219,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about intentions" + "@value": "Information about and including connections in a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention" + "@value": "Connection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8160,24 +8274,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about intentions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sale" + "@value": "Intention" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8186,20 +8300,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8215,29 +8321,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about browsing Behavior." + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Behavior" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" + "@value": "Education Qualification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8275,29 +8376,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" + "@value": "Information about health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal" + "@value": "Health" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8341,18 +8442,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite music." + "@value": "Information about favorite color." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "Favorite Color" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMedia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8361,20 +8462,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8390,27 +8483,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMedia" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origin" + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "Publicly Available Social Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8419,20 +8509,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8448,24 +8530,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Personal Documents" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8503,24 +8585,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit score." + "@value": "Information about marital status and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Score" + "@value": "Marital Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8529,12 +8611,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8550,27 +8640,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about devices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "Device Based" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8608,24 +8700,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about reputation with regards to money" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent" + "@value": "Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8663,29 +8755,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health." + "@value": "Information about sexuality and sexual history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" + "@value": "Sexual" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8723,24 +8813,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an individual's sexual fetishes" + "@value": "Information about health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fetish" + "@value": "Health History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8778,24 +8868,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about ethnic origins and lineage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "Ethnicity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8804,12 +8894,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8825,24 +8923,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about preferences or interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8880,24 +8983,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorites" + "@value": "Information about voice mail messages." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite" + "@value": "Voice Mail" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8935,29 +9038,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about personal possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Preference" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" + "@value": "Personal Possession" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8995,24 +9093,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health history." + "@value": "Information about proclivities in a sexual context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health History" + "@value": "Proclivitie" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9021,7 +9119,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -9029,6 +9127,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" @@ -9042,24 +9145,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about payment card such as Credit Card, Debit Card." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Payment Card" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9068,20 +9171,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9097,24 +9206,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about salary" + "@value": "Information about applications or application-like software on a device." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Salary" + "@value": "Device Applications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9152,24 +9261,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about linguistic dialects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hair Color" + "@value": "Dialect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9207,24 +9316,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about sales e.g. selling of goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thought" + "@value": "Sale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9233,17 +9342,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9259,158 +9371,126 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." + "@value": "Information about DNA." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card" + "@value": "DNA Code" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier D. Fernández" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, + "http://purl.org/dc/terms/creator": [ { - "@value": "Rigo Wenning" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Axel Polleres" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + "@value": "Information about the Internet Protocol (IP) address of a device" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@language": "en", + "@value": "IP Address" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DPV-PD: Personal Data Extension for DPV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "dpvs-pd" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "1-beta" + "@language": "en", + "@value": "Age Range" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9448,24 +9528,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account identifier." + "@value": "Information about age" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "Age" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9503,24 +9583,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical height" + "@value": "Information about criminal pardons." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Height" + "@value": "Criminal Pardon" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9558,27 +9638,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about race or racial history." + "@value": "Information about reputation in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Race" + "@value": "General Reputation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsage", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9587,7 +9664,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -9608,27 +9685,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Vehicle" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about Email address used in Personal capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Usage" + "@value": "Email Address Personal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9666,29 +9740,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about disabilities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" + "@value": "Disability" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9726,24 +9795,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transactional" + "@value": "Income" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9781,24 +9850,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about thoughts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication" + "@value": "Thought" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9836,29 +9905,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about unique identifiers." + "@value": "Information about financial account number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" + "@value": "Financial Account Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9878,12 +9942,6 @@ "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], "http://purl.org/dc/terms/source": [ { "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" @@ -9897,29 +9955,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about language and lingual history." + "@value": "Information about health, medical conditions or health care" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Language" + "@value": "Medical Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9928,20 +9989,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9957,29 +10015,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location" + "@value": "Information about payment card number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" + "@value": "Payment Card Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10017,24 +10073,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" + "@value": "Information about family and relationships" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Group Membership" + "@value": "Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10072,71 +10128,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Loan Record" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Household", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information about tattoos" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Household" + "@value": "Tattoo" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10174,663 +10183,660 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about the links that an individual has clicked." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Character" + "@value": "Link Clicked" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDataConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned" + }, { - "@language": "en", - "@value": "Information about family and familial structure." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association" + }, { - "@language": "en", - "@value": "Family Structure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AuthenticationHistory" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace" + }, { - "@language": "en", - "@value": "Information about educational or professional career" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType" + }, { - "@language": "en", - "@value": "Professional" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingReferral" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CommunicationsMetadata" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalOffense" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Genetic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Household" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Insurance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "Information about authentication and information used for authenticating" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress" + }, { - "@language": "en", - "@value": "Authenticating" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MACAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Opinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments" + }, { - "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality" + }, { - "@language": "en", - "@value": "Age Range" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMedia", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait" + }, { - "@language": "en", - "@value": "Information about social media" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture" + }, { - "@language": "en", - "@value": "Social Media" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CommunicationsMetadata", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie" + }, { - "@language": "en", - "@value": "Information about communication metadata in the public sphere" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + }, { - "@language": "en", - "@value": "Communications Metadata" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMedia" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race" + }, { - "@language": "en", - "@value": "Information about credit record." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference" + }, { - "@language": "en", - "@value": "Credit Record" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber" + }, { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText" + }, { - "@language": "en", - "@value": "Information about applications or application-like software on a device." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" + }, { - "@language": "en", - "@value": "Device Applications" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + }, { - "@language": "en", - "@value": "Information about birth place" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication" + }, { - "@language": "en", - "@value": "Birth Place" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMedia" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber" + }, { - "@language": "en", - "@value": "Information about facial print or pattern" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought" + }, { - "@language": "en", - "@value": "Facial Print" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent" + }, { - "@language": "en", - "@value": "Information about house(s) owned and ownership history." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username" + }, { - "@language": "en", - "@value": "House Owned" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Vehicle" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsage" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight" + }, { - "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Browser Fingerprint" + "@value": "Personal Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10868,24 +10874,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about sexual history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Content" + "@value": "Sexual History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10894,20 +10900,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10923,24 +10921,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation with regards to money" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit" + "@value": "Identifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10949,20 +10947,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10978,24 +10968,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Car Owned" + "@value": "Political Opinion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11033,24 +11026,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about location or based on geography (e.g. home address)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Like" + "@value": "Geographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11088,24 +11081,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal possessions." + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Picture" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11143,24 +11136,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about criminal charges." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gender" + "@value": "Criminal Charge" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11169,17 +11162,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11195,27 +11191,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card number." + "@value": "Information about acquaintainces in a social network." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Acquantaince" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11253,27 +11246,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" + "@value": "Information about financial accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual" + "@value": "Financial Account" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11293,6 +11283,12 @@ "@value": "Fajar Ekaputra" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" @@ -11306,29 +11302,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Internet Protocol (IP) address of a device" + "@value": "Information about language and lingual history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IP Address" + "@value": "Language" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11337,17 +11333,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11363,24 +11362,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about credit capacity." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Credit Capacity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11418,24 +11417,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about marriage(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interaction" + "@value": "Marriage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11473,24 +11472,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about biometrics and biometric characteristics." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Biometric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Vehicle", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11499,20 +11501,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11528,24 +11522,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" + "@value": "Information about vehicles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Network" + "@value": "Vehicle" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11554,20 +11548,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11583,27 +11583,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Device Operating System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11641,24 +11638,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information about salary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attitude" + "@value": "Salary" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11667,20 +11664,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11696,24 +11693,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blood Type" + "@value": "TV Viewing Behavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11751,24 +11748,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" + "@value": "Information about defining traits or features regarding the body." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tax" + "@value": "Physical Trait" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11806,29 +11803,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" + "@value": "Information about employment history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" + "@value": "Employment History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11866,24 +11858,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" + "@value": "Information about sexual preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Sexual Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11892,12 +11884,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11913,19 +11913,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about favorite food." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Favorite Food" } ] } diff --git a/dpv-skos/dpv-pd/dpv-pd.rdf b/dpv-skos/dpv-pd/dpv-pd.rdf index 54b8ded9f..e3925911f 100644 --- a/dpv-skos/dpv-pd/dpv-pd.rdf +++ b/dpv-skos/dpv-pd/dpv-pd.rdf @@ -8,13 +8,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Proclivitie - Information about proclivities in a sexual context + + Privacy Preference + Information about privacy preferences 2019-06-04 accepted @@ -22,99 +22,27 @@ Fajar Ekaputra - + - + - Ethnic Origin - Information about ethnic origin - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - General Reputation - Information about reputation in the public sphere - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Health History - Information about health history. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Social Status - Information about social status - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - - Performance at Work - Information about performance at work or within work environments - 2022-06-15 + Trade Union Membership + Information about trade union memberships and related topics + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - Browsing Behavior - Information about browsing Behavior. - - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + - - Financial - Information about finance including monetary characteristics and transactions - + + Contact + Information about contacts or used for contacting e.g. email address or phone number + 2019-06-04 accepted @@ -122,13 +50,13 @@ Fajar Ekaputra - + - - Age - Information about age + + Relationship + Information about relationships and relationship history. 2019-06-04 accepted @@ -136,14 +64,13 @@ Fajar Ekaputra - + - - Criminal - Information about criminal activity e.g. criminal convictions or jail time - + + Telephone Number + Information about telephone number. 2019-06-04 accepted @@ -361,13 +288,13 @@ - + - - Privacy Preference - Information about privacy preferences + + Tattoo + Information about tattoos 2019-06-04 accepted @@ -375,13 +302,13 @@ Fajar Ekaputra - + - - Favorite Music - Information about favorite music. + + Historical + Information about historical data related to or relevant regarding history or past events 2019-06-04 accepted @@ -389,25 +316,25 @@ Fajar Ekaputra - + - - Profile - Profile or user profile is information and representation of characteristics associated with person(s) or group(s) - 2022-06-15 + + Education + Information about education + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Tattoo - Information about tattoos + + Financial Account + Information about financial accounts. 2019-06-04 accepted @@ -415,13 +342,41 @@ Fajar Ekaputra - + - - Credit Record - Information about credit record. + + Reference + Information about references in the professional context + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Interaction + Information about interactions in the public sphere + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Country + Information about country e.g. residence, travel. 2019-06-04 accepted @@ -441,26 +396,27 @@ Harshvardhan J. Pandit - + - - Vehicle License - Information about vehicle license - 2022-06-15 + Username + Information about usernames. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Individual Health History - Information about information health history. + + Ethnicity + Information about ethnic origins and lineage 2019-06-04 accepted @@ -468,13 +424,14 @@ Fajar Ekaputra - + - - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. + + Physical Characteristic + Information about physical characteristics + 2019-06-04 accepted @@ -482,40 +439,41 @@ Fajar Ekaputra - + - - - Payment Card Number - Information about payment card number. - - 2020-11-04 + + Purchases and Spending Habit + Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Identifier - Information about an identifier or name used for identification - 2022-06-15 + + Room Number + Information about location expressed as Room number or similar numbering systems + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Biometric - Information about biometrics and biometric characteristics. + + Attitude + Information about attitude. 2019-06-04 accepted @@ -523,74 +481,41 @@ Fajar Ekaputra - + - - Ethnicity - Information about ethnic origins and lineage - - 2019-06-04 + + + Performance at Work + Information about performance at work or within work environments + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Travel History - Information about travel history - 2022-04-20 + + Income Bracket + Information about income bracket. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - - - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - Axel Polleres - Beatriz Esteves - Bert Bos - Bud Bruegger - David Hickey - Elmar Kiesling - Eva Schlehahn - Fajar J. Ekaputra - Georg P Krog - Harshvardhan J. Pandit - Javier D. Fernández - Julian Flake - Mark Lizar - Paul Ryan - Piero Bonatti - Ramisa Gachpaz Hamed - Rigo Wenning - Rob Brennan - Simon Steyskal - 2022-04-02 - 2022-11-22 - Axel Polleres - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - - DPV-PD: Personal Data Extension for DPV - dpvs-pd - https://w3id.org/dpv/dpv-skos/dpv-pd# - - DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). - 1-beta - - + - - Reference - Information about references in the professional context + + Link Clicked + Information about the links that an individual has clicked. + 2019-06-04 accepted @@ -598,13 +523,14 @@ Fajar Ekaputra - + - - Sexual History - Information about sexual history + + + Philosophical Belief + Information about philosophical beliefs. 2019-06-04 accepted @@ -612,13 +538,13 @@ Fajar Ekaputra - + - - Historical - Information about historical data related to or relevant regarding history or past events + + Divorce + Information about divorce(s). 2019-06-04 accepted @@ -626,13 +552,13 @@ Fajar Ekaputra - + - - Purchases and Spending Habit - Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends + + Disciplinary Action + Information about disciplinary actions and its history 2019-06-04 accepted @@ -640,13 +566,13 @@ Fajar Ekaputra - + - - Credit Worthiness - Information about credit worthiness. + + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend 2019-06-04 accepted @@ -654,14 +580,13 @@ Fajar Ekaputra - + - - Official ID - Information about an official identifier or identification document - + + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) 2019-06-04 accepted @@ -669,28 +594,28 @@ Fajar Ekaputra - + - - Language - Information about language and lingual history. + + Purchase + Information about purchases such as items bought e.g. grocery or clothing + 2019-06-04 - 2022-04-20 - changed + accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - Job - Information about professional jobs + + MAC Address + Information about the Media Access Control (MAC) address of a device 2019-06-04 accepted @@ -698,13 +623,14 @@ Fajar Ekaputra - + - - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + + Communications Metadata + Information about communication metadata in the public sphere + 2019-06-04 accepted @@ -712,28 +638,25 @@ Fajar Ekaputra - + - - - Race - Information about race or racial history. - - 2019-06-04 + + Passport + Information about passport + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Accent - Information about linguistic and speech accents. + + Blood Type + Information about blood type. 2019-06-04 accepted @@ -755,13 +678,13 @@ Fajar Ekaputra - + - - Account Identifier - Information about financial account identifier. + + Job + Information about professional jobs 2019-06-04 accepted @@ -769,13 +692,14 @@ Fajar Ekaputra - + - - Disciplinary Action - Information about disciplinary actions and its history + + Official ID + Information about an official identifier or identification document + 2019-06-04 accepted @@ -783,13 +707,14 @@ Fajar Ekaputra - + - - Income Bracket - Information about income bracket. + + + Religion + Information about religion, religious inclinations, and religious history. 2019-06-04 accepted @@ -797,26 +722,13 @@ Fajar Ekaputra - - - - - - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - - 2020-11-04 - accepted - Georg P Krog - - - + - Opinion - Information about opinions + Interest + Information about interests 2019-06-04 accepted @@ -824,14 +736,13 @@ Fajar Ekaputra - + - - Contact - Information about contacts or used for contacting e.g. email address or phone number - + + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' 2019-06-04 accepted @@ -839,13 +750,13 @@ Fajar Ekaputra - + - - Marital Status - Information about marital status and history + + Retina + Information about retina and the retinal patterns. 2019-06-04 accepted @@ -853,13 +764,13 @@ Fajar Ekaputra - + - - Piercing - Information about piercings + + Password + Information about password used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -867,42 +778,49 @@ Fajar Ekaputra - + - - - Religious Belief - Information about religion and religious beliefs. - - 2019-06-04 + + Profile + Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Acquantaince - Information about acquaintainces in a social network. - - 2019-06-04 + + Current Employment + Information about current employment + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Dialect - Information about linguistic dialects. + + Genetic + Information about inherited or acquired genetic characteristics + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Proclivitie + Information about proclivities in a sexual context 2019-06-04 accepted @@ -910,13 +828,13 @@ Fajar Ekaputra - + - - Communication - Information communicated from or to an individual + + Hair Color + Information about hair color 2019-06-04 accepted @@ -924,13 +842,13 @@ Fajar Ekaputra - + - - Email Address - Information about Email address. + + Dialect + Information about linguistic dialects. 2019-06-04 accepted @@ -938,39 +856,40 @@ Fajar Ekaputra - + - - Telephone Number - Information about telephone number. + + Language + Information about language and lingual history. 2019-06-04 - accepted + 2022-04-20 + changed Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - Reliability - Information about reliability (e.g. of a person) - 2022-06-15 + + Criminal Offense + Information about criminal offenses + 2022-10-22 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Blood Type - Information about blood type. + + Tax + Information about financial tax e.g. tax records or tax due 2019-06-04 accepted @@ -978,13 +897,13 @@ Fajar Ekaputra - + - - Physical Address - Information about physical address. + + Income + Information about financial income e.g. for individual or household or family 2019-06-04 accepted @@ -992,13 +911,13 @@ Fajar Ekaputra - + - - Room Number - Information about location expressed as Room number or similar numbering systems + + Call Log + Information about the calls that an individual has made. 2019-06-04 accepted @@ -1006,13 +925,14 @@ Fajar Ekaputra - + - - Knowledge and Beliefs - Information about knowledge and beliefs + + UID + Information about unique identifiers. + 2019-06-04 accepted @@ -1020,13 +940,13 @@ Fajar Ekaputra - + - - Salary - Information about salary + + Physical Address + Information about physical address. 2019-06-04 accepted @@ -1034,13 +954,13 @@ Fajar Ekaputra - + - - Disability - Information about disabilities. + + Marriage + Information about marriage(s). 2019-06-04 accepted @@ -1048,13 +968,13 @@ Fajar Ekaputra - + - - Offspring - Information about offspring(s). + + School + Information about school such as name of school, conduct, or grades obtained. 2019-06-04 accepted @@ -1062,25 +982,28 @@ Fajar Ekaputra - + - - Education Qualification - Information about educational qualifications - 2022-04-20 + + + Medical Health + Information about health, medical conditions or health care + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Fingerprint - Information about fingerprint used for biometric purposes. + + IP Address + Information about the Internet Protocol (IP) address of a device 2019-06-04 accepted @@ -1088,13 +1011,13 @@ Fajar Ekaputra - + - - Favorite Food - Information about favorite food. + + Acquantaince + Information about acquaintainces in a social network. 2019-06-04 accepted @@ -1102,14 +1025,13 @@ Fajar Ekaputra - + - - Preference - Information about preferences or interests - + + Thought + Information about thoughts 2019-06-04 accepted @@ -1117,38 +1039,39 @@ Fajar Ekaputra - + - - Email Address Work - Information about Email address used for Work or in Professional capacity - 2022-04-20 + + Marital Status + Information about marital status and history + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Political Opinion - Information about opinions regarding politics and political topics - 2022-05-18 + + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Authenticating - Information about authentication and information used for authenticating + + Credit Record + Information about credit record. 2019-06-04 accepted @@ -1156,29 +1079,27 @@ Fajar Ekaputra - + - - Device Applications - Information about applications or application-like software on a device. - - 2020-11-04 + + Tracking + Information used to track an individual or group e.g. location or email + + 2019-06-04 accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Internal - Informatoin about internal characteristics that cannot be seen or observed + + Bank Account + Information about bank accounts. 2019-06-04 accepted @@ -1186,13 +1107,13 @@ Fajar Ekaputra - + - - Geographic - Information about location or based on geography (e.g. home address) + + Public Life + Information about public life 2019-06-04 accepted @@ -1200,25 +1121,27 @@ Fajar Ekaputra - + - - Insurance - Information about Insurance - 2022-04-20 + + Skin Tone + Information about skin tone + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - MAC Address - Information about the Media Access Control (MAC) address of a device + + Loan Record + Information about loans, whether applied, provided or rejected, and its history 2019-06-04 accepted @@ -1226,15 +1149,13 @@ Fajar Ekaputra - + - - - Political Affiliation - Information about political affiliation and history - + + Piercing + Information about piercings 2019-06-04 accepted @@ -1242,25 +1163,27 @@ Fajar Ekaputra - + - - Work Environment - Information about work environments - 2022-06-15 + + Sibling + Information about sibling(s). + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - School - Information about school such as name of school, conduct, or grades obtained. + + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) 2019-06-04 accepted @@ -1268,13 +1191,48 @@ Fajar Ekaputra - + + + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. + Axel Polleres + Beatriz Esteves + Bert Bos + Bud Bruegger + David Hickey + Elmar Kiesling + Eva Schlehahn + Fajar J. Ekaputra + Georg P Krog + Harshvardhan J. Pandit + Javier D. Fernández + Julian Flake + Mark Lizar + Paul Ryan + Piero Bonatti + Ramisa Gachpaz Hamed + Rigo Wenning + Rob Brennan + Simon Steyskal + 2022-04-02 + 2022-11-22 + Axel Polleres + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. + + DPV-PD: Personal Data Extension for DPV + dpvs-pd + https://w3id.org/dpv/dpv-skos/dpv-pd# + + DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). + 1-beta + + - - Physical Health - Information about physical health. + + Favorite Food + Information about favorite food. 2019-06-04 accepted @@ -1282,13 +1240,25 @@ Fajar Ekaputra - + - - DNA Code - Information about DNA. + + Email Address Work + Information about Email address used for Work or in Professional capacity + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Physical Trait + Information about defining traits or features regarding the body. 2019-06-04 accepted @@ -1296,14 +1266,27 @@ Fajar Ekaputra - + - + + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + + 2020-11-04 + accepted + Georg P Krog + + + + + + + - Medical Health - Information about health, medical conditions or health care + Ethnic Origin + Information about ethnic origin 2019-06-04 accepted @@ -1311,13 +1294,26 @@ Fajar Ekaputra - + - - Criminal Pardon - Information about criminal pardons. + + + Political Opinion + Information about opinions regarding politics and political topics + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Knowledge and Beliefs + Information about knowledge and beliefs 2019-06-04 accepted @@ -1325,27 +1321,65 @@ Fajar Ekaputra - + + + + + + House Owned + Information about house(s) owned and ownership history. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Physical Health + Information about physical health. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - - 2019-11-26 + Reliability + Information about reliability (e.g. of a person) + 2022-06-15 accepted Harshvardhan J. Pandit - Rudy Jacob - + - - Tax - Information about financial tax e.g. tax records or tax due + + Education Qualification + Information about educational qualifications + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Character + Information about character in the public sphere 2019-06-04 accepted @@ -1353,13 +1387,14 @@ Fajar Ekaputra - + - - Credit Score - Information about credit score. + + + Religious Belief + Information about religion and religious beliefs. 2019-06-04 accepted @@ -1367,25 +1402,28 @@ Fajar Ekaputra - + - - Household - Information about personal or household activities - 2022-06-15 + + Preference + Information about preferences or interests + + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Professional Evaluation - Information about professional evaluations + + Favorite Color + Information about favorite color. 2019-06-04 accepted @@ -1405,13 +1443,13 @@ Harshvardhan J. Pandit - + - - Credit Card Number - Information about credit card number + + Parent + Information about parent(s). 2019-06-04 accepted @@ -1419,25 +1457,25 @@ Fajar Ekaputra - + - - Email Address Personal - Information about Email address used in Personal capacity - 2022-04-20 + + Work Environment + Information about work environments + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Income - Information about financial income e.g. for individual or household or family + + Connection + Information about and including connections in a social network 2019-06-04 accepted @@ -1445,13 +1483,13 @@ Fajar Ekaputra - + - - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + + Fetish + Information about an individual's sexual fetishes 2019-06-04 accepted @@ -1459,13 +1497,14 @@ Fajar Ekaputra - + - - Picture - Information about visual representation or image e.g. profile photo. + + Social Media Communication + Information about social media communication, including the communication itself and metadata. + 2019-06-04 accepted @@ -1473,37 +1512,41 @@ Fajar Ekaputra - + - - Personal Documents - Information about and including personal documents e.g. diaries or journals - 2022-06-15 + + Ownership + Information about ownership and history, including renting, borrowing, possessions. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Current Employment - Information about current employment - 2022-04-20 + + Credit Score + Information about credit score. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Favorite - Information about favorites + + General Reputation + Information about reputation in the public sphere 2019-06-04 accepted @@ -1511,27 +1554,25 @@ Fajar Ekaputra - + - - Divorce - Information about divorce(s). - - 2019-06-04 + + Personal Documents + Information about and including personal documents e.g. diaries or journals + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Email Content - Information about the contents of Emails sent or received + + Prescription + Information about medical and pharmaceutical prescriptions 2019-06-04 accepted @@ -1539,13 +1580,15 @@ Fajar Ekaputra - + - Interaction - Information about interactions in the public sphere + + Political Affiliation + Information about political affiliation and history + 2019-06-04 accepted @@ -1553,13 +1596,25 @@ Fajar Ekaputra - + - - Character - Information about character in the public sphere + + Education Experience + Information about education experience e.g. attending a university + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Favorite + Information about favorites 2019-06-04 accepted @@ -1567,13 +1622,25 @@ Fajar Ekaputra - + - - Voice Mail - Information about voice mail messages. + + Vehicle License Registration + Information about vehicle license registration + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Age + Information about age 2019-06-04 accepted @@ -1581,13 +1648,13 @@ Fajar Ekaputra - + - - Attitude - Information about attitude. + + Drug Test Result + Information about drug test results. 2019-06-04 accepted @@ -1595,13 +1662,25 @@ Fajar Ekaputra - + - - Car Owned - Information about cars ownership and ownership history. + + Email Address Personal + Information about Email address used in Personal capacity + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Criminal Conviction + Information about criminal convictions. 2019-06-04 accepted @@ -1609,13 +1688,14 @@ Fajar Ekaputra - + - - Interest - Information about interests + + Criminal + Information about criminal activity e.g. criminal convictions or jail time + 2019-06-04 accepted @@ -1623,13 +1703,13 @@ Fajar Ekaputra - + - - Social - Information about social aspects such as family, public life, or professional networks. + + Disability + Information about disabilities. 2019-06-04 accepted @@ -1637,13 +1717,13 @@ Fajar Ekaputra - + - - Social Network - Information about friends or connections expressed as a social network + + Internal + Informatoin about internal characteristics that cannot be seen or observed 2019-06-04 accepted @@ -1651,26 +1731,25 @@ Fajar Ekaputra - + - - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - - 2020-11-04 + + Travel History + Information about travel history + 2022-04-20 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Password - Information about password used in the process of authenticating the individual as an user accessing a system. + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. 2019-06-04 accepted @@ -1678,13 +1757,14 @@ Fajar Ekaputra - + - - Professional - Information about educational or professional career + + Health + Information about health. + 2019-06-04 accepted @@ -1692,13 +1772,13 @@ Fajar Ekaputra - + - - Like - Information about likes or preferences regarding attractions. + + Criminal Charge + Information about criminal charges. 2019-06-04 accepted @@ -1706,13 +1786,13 @@ Fajar Ekaputra - + - - Criminal Conviction - Information about criminal convictions. + + Credit Card Number + Information about credit card number 2019-06-04 accepted @@ -1720,13 +1800,13 @@ Fajar Ekaputra - + - - Transaction - Information about financial transactions e.g. bank transfers + + Credit Standing + Information about credit standing. 2019-06-04 accepted @@ -1734,13 +1814,13 @@ Fajar Ekaputra - + - - Fetish - Information about an individual's sexual fetishes + + Weight + Information about physical weight 2019-06-04 accepted @@ -1748,13 +1828,13 @@ Fajar Ekaputra - + - - Physical Trait - Information about defining traits or features regarding the body. + + Sale + Information about sales e.g. selling of goods or services 2019-06-04 accepted @@ -1762,39 +1842,38 @@ Fajar Ekaputra - + - - Payment Card - Information about payment card such as Credit Card, Debit Card. - - 2020-11-04 + + + Vehicle License + Information about vehicle license + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Nationality - Information about nationality - 2022-04-20 + + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + 2022-06-15 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Harshvardhan J. Pandit - + - - - Sexual - Information about sexuality and sexual history + + Favorite Music + Information about favorite music. 2019-06-04 accepted @@ -1802,13 +1881,13 @@ Fajar Ekaputra - + - - Criminal Charge - Information about criminal charges. + + Email Address + Information about Email address. 2019-06-04 accepted @@ -1816,13 +1895,13 @@ Fajar Ekaputra - + - - Connection - Information about and including connections in a social network + + Credit Worthiness + Information about credit worthiness. 2019-06-04 accepted @@ -1830,13 +1909,13 @@ Fajar Ekaputra - + - - Intention - Information about intentions + + Family Health History + Information about family health history. 2019-06-04 accepted @@ -1844,41 +1923,13 @@ Fajar Ekaputra - - - - - - Device Software - Information about software on or related to a device. - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - - - - - - Education Experience - Information about education experience e.g. attending a university - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Group Membership - Information about groups and memberships included or associated with a social network + + Criminal Pardon + Information about criminal pardons. 2019-06-04 accepted @@ -1886,13 +1937,13 @@ Fajar Ekaputra - + - - Ownership - Information about ownership and history, including renting, borrowing, possessions. + + Group Membership + Information about groups and memberships included or associated with a social network 2019-06-04 accepted @@ -1900,13 +1951,13 @@ Fajar Ekaputra - + - - Parent - Information about parent(s). + + Geographic + Information about location or based on geography (e.g. home address) 2019-06-04 accepted @@ -1914,28 +1965,26 @@ Fajar Ekaputra - + - - Favorite Color - Information about favorite color. - - 2019-06-04 + + Birth Place + Information about birth place + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - UID - Information about unique identifiers. - + + + Race + Information about race or racial history. 2019-06-04 accepted @@ -1943,13 +1992,13 @@ Fajar Ekaputra - + - - Prescription - Information about medical and pharmaceutical prescriptions + + Financial Account Number + Information about financial account number 2019-06-04 accepted @@ -1957,27 +2006,25 @@ Fajar Ekaputra - + - - Skin Tone - Information about skin tone - - 2019-06-04 + + Identifier + Information about an identifier or name used for identification + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - House Owned - Information about house(s) owned and ownership history. + + Intention + Information about intentions 2019-06-04 accepted @@ -1985,14 +2032,13 @@ Fajar Ekaputra - + - - Location - Information about location - + + Transactional + Information about a purchasing, spending or income 2019-06-04 accepted @@ -2000,25 +2046,27 @@ Fajar Ekaputra - + - - Passport - Information about passport - 2022-04-20 + + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + + 2019-11-26 accepted Harshvardhan J. Pandit + Rudy Jacob - + - - Loan Record - Information about loans, whether applied, provided or rejected, and its history + + Professional Certification + Information about professional certifications 2019-06-04 accepted @@ -2026,39 +2074,27 @@ Fajar Ekaputra - - - - - - Social Media - Information about social media - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Vehicle Usage - Information about usage of vehicles, e.g. driving statistics - 2022-06-15 + Demeanor + Information about demeanor. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Social Media Communication - Information about social media communication, including the communication itself and metadata. - + + Mental Health + Information about mental health. 2019-06-04 accepted @@ -2066,14 +2102,13 @@ Fajar Ekaputra - + - - Health - Information about health. - + + Apartment Owned + Information about apartment(s) owned and its history 2019-06-04 accepted @@ -2081,13 +2116,13 @@ Fajar Ekaputra - + - - Retina - Information about retina and the retinal patterns. + + Credit Capacity + Information about credit capacity. 2019-06-04 accepted @@ -2095,6 +2130,19 @@ Fajar Ekaputra + + + + + + Payment Card Expiry + Information about payment card expiry such as a date. + + 2020-11-04 + accepted + Georg P Krog + + @@ -2109,13 +2157,13 @@ Fajar Ekaputra - + - - Personal Possession - Information about personal possessions. + + Professional Interview + Information about professional interviews 2019-06-04 accepted @@ -2123,28 +2171,27 @@ Fajar Ekaputra - + - - Marriage - Information about marriage(s). - - 2019-06-04 + + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Rudy Jacob - + - Purchase - Information about purchases such as items bought e.g. grocery or clothing - + Credit + Information about reputation with regards to money 2019-06-04 accepted @@ -2152,13 +2199,13 @@ Fajar Ekaputra - + - - Dislike - Information about dislikes or preferences regarding repulsions. + + Health Record + Information about health record. 2019-06-04 accepted @@ -2166,27 +2213,26 @@ Fajar Ekaputra - + - - Gender - Information about gender - - 2019-06-04 + + + Vehicle Usage + Information about usage of vehicles, e.g. driving statistics + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Demeanor - Information about demeanor. + + Personal Possession + Information about personal possessions. 2019-06-04 accepted @@ -2194,13 +2240,13 @@ Fajar Ekaputra - + - - Employment History - Information about employment history + + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -2208,13 +2254,13 @@ Fajar Ekaputra - + - - IP Address - Information about the Internet Protocol (IP) address of a device + + Name + Information about names associated or used as given name or nickname. 2019-06-04 accepted @@ -2222,13 +2268,13 @@ Fajar Ekaputra - + - - Sale - Information about sales e.g. selling of goods or services + + Dislike + Information about dislikes or preferences regarding repulsions. 2019-06-04 accepted @@ -2236,13 +2282,13 @@ Fajar Ekaputra - + - - Health Record - Information about health record. + + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) 2019-06-04 accepted @@ -2250,13 +2296,13 @@ Fajar Ekaputra - + - - Tracking - Information used to track an individual or group e.g. location or email + + Sexual Preference + Information about sexual preferences 2019-06-04 accepted @@ -2264,28 +2310,26 @@ Fajar Ekaputra - + - - Device Based - Information about devices - - - 2019-06-04 + + Vehicle License Number + Information about vehicle license number + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Credit Capacity - Information about credit capacity. + + Browsing Behavior + Information about browsing Behavior. + 2019-06-04 accepted @@ -2293,13 +2337,13 @@ Fajar Ekaputra - + - - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' + + Transaction + Information about financial transactions e.g. bank transfers 2019-06-04 accepted @@ -2307,25 +2351,27 @@ Fajar Ekaputra - + - - Financial Status - Information about financial status or standing - 2022-06-15 + + + Payment Card Number + Information about payment card number. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog - + - Professional Certification - Information about professional certifications + Work History + Information about work history in a professional context 2019-06-04 accepted @@ -2333,41 +2379,39 @@ Fajar Ekaputra - + - - Height - Information about physical height - - 2019-06-04 + + Nationality + Information about nationality + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + https://www.w3.org/2022/04/20-dpvcg-minutes.html - + - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - - 2019-11-26 + + Picture + Information about visual representation or image e.g. profile photo. + + 2019-06-04 accepted - Harshvardhan J. Pandit - Rudy Jacob + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Name - Information about names associated or used as given name or nickname. + + Employment History + Information about employment history 2019-06-04 accepted @@ -2375,25 +2419,27 @@ Fajar Ekaputra - + - - User agent - Information about software acting on behalf of users e.g. web browser - 2022-06-15 + + Opinion + Information about opinions + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Sexual Preference - Information about sexual preferences + + Professional Evaluation + Information about professional evaluations 2019-06-04 accepted @@ -2401,13 +2447,13 @@ Fajar Ekaputra - + - - Apartment Owned - Information about apartment(s) owned and its history + + DNA Code + Information about DNA. 2019-06-04 accepted @@ -2415,13 +2461,13 @@ Fajar Ekaputra - + - Family Health History - Information about family health history. + Individual Health History + Information about information health history. 2019-06-04 accepted @@ -2429,13 +2475,13 @@ Fajar Ekaputra - + - - Drug Test Result - Information about drug test results. + + Fingerprint + Information about fingerprint used for biometric purposes. 2019-06-04 accepted @@ -2443,26 +2489,25 @@ Fajar Ekaputra - + - - - Trade Union Membership - Information about trade union memberships and related topics - 2022-05-18 + + Birth Date + Information about birth date + 2022-04-20 accepted Harshvardhan J. Pandit - + - - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) + + Gender + Information about gender 2019-06-04 accepted @@ -2470,13 +2515,13 @@ Fajar Ekaputra - + - - Professional Interview - Information about professional interviews + + Health History + Information about health history. 2019-06-04 accepted @@ -2484,13 +2529,13 @@ Fajar Ekaputra - + - - Thought - Information about thoughts + + Social + Information about social aspects such as family, public life, or professional networks. 2019-06-04 accepted @@ -2498,40 +2543,37 @@ Fajar Ekaputra - + - - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) - - 2019-06-04 + + Publicly Available Social Media + Information about social media that is publicly available + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Birth Date - Information about birth date - 2022-04-20 + + Financial Status + Information about financial status or standing + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Physical Characteristic - Information about physical characteristics - + + Communication + Information communicated from or to an individual 2019-06-04 accepted @@ -2539,30 +2581,6 @@ Fajar Ekaputra - - - - - - Vehicle License Number - Information about vehicle license number - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) - 2022-04-20 - accepted - Harshvardhan J. Pandit - - @@ -2579,13 +2597,13 @@ Paul Ryan - + - - Family Structure - Information about family and familial structure. + + Car Owned + Information about cars ownership and ownership history. 2019-06-04 accepted @@ -2593,13 +2611,13 @@ Fajar Ekaputra - + - - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + + Voice Mail + Information about voice mail messages. 2019-06-04 accepted @@ -2607,27 +2625,25 @@ Fajar Ekaputra - + - - Country - Information about country e.g. residence, travel. - - 2019-06-04 + + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Mental Health - Information about mental health. + + Social Status + Information about social status 2019-06-04 accepted @@ -2635,13 +2651,13 @@ Fajar Ekaputra - + - - Demographic - Information about demography and demographic characteristics + + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. 2019-06-04 accepted @@ -2649,25 +2665,25 @@ Fajar Ekaputra - + - - Vehicle - Information about vehicles + + Household + Information about personal or household activities 2022-06-15 accepted Harshvardhan J. Pandit - + - - Relationship - Information about relationships and relationship history. + + Account Identifier + Information about financial account identifier. 2019-06-04 accepted @@ -2675,25 +2691,13 @@ Fajar Ekaputra - - - - - - Birth Place - Information about birth place - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. + + Demographic + Information about demography and demographic characteristics 2019-06-04 accepted @@ -2701,13 +2705,13 @@ Fajar Ekaputra - + - - Credit - Information about reputation with regards to money + + Social Network + Information about friends or connections expressed as a social network 2019-06-04 accepted @@ -2715,37 +2719,13 @@ Fajar Ekaputra - - - - - - Vehicle License Registration - Information about vehicle license registration - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Past Employment - Information about past employment - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Hair Color - Information about hair color + + Salary + Information about salary 2019-06-04 accepted @@ -2753,14 +2733,13 @@ Fajar Ekaputra - + - - Communications Metadata - Information about communication metadata in the public sphere - + + Accent + Information about linguistic and speech accents. 2019-06-04 accepted @@ -2768,25 +2747,25 @@ Fajar Ekaputra - - - - - - Genetic - Information about inherited or acquired genetic characteristics - 2022-05-18 + + + + + + Social Media + Information about social media + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Transactional - Information about a purchasing, spending or income + + Sexual History + Information about sexual history 2019-06-04 accepted @@ -2794,13 +2773,14 @@ Fajar Ekaputra - + - - Work History - Information about work history in a professional context + + + Sexual + Information about sexuality and sexual history 2019-06-04 accepted @@ -2808,14 +2788,14 @@ Fajar Ekaputra - + - - Link Clicked - Information about the links that an individual has clicked. - + + Financial + Information about finance including monetary characteristics and transactions + 2019-06-04 accepted @@ -2823,13 +2803,13 @@ Fajar Ekaputra - + - - Call Log - Information about the calls that an individual has made. + + Family Structure + Information about family and familial structure. 2019-06-04 accepted @@ -2837,39 +2817,42 @@ Fajar Ekaputra - + - - Sibling - Information about sibling(s). - - 2019-06-04 + + Vehicle + Information about vehicles + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Education - Information about education - 2022-04-20 + + Device Applications + Information about applications or application-like software on a device. + + 2020-11-04 accepted Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - + - - Public Life - Information about public life + + Behavioral + Information about Behavior or activity + 2019-06-04 accepted @@ -2877,25 +2860,28 @@ Fajar Ekaputra - + - - Publicly Available Social Media - Information about social media that is publicly available - 2022-06-15 + + Like + Information about likes or preferences regarding attractions. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group + + Location + Information about location + 2019-06-04 accepted @@ -2903,25 +2889,26 @@ Fajar Ekaputra - + - - Criminal Offense - Information about criminal offenses - 2022-10-22 + + Insurance + Information about Insurance + 2022-04-20 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Credit Standing - Information about credit standing. + + + Biometric + Information about biometrics and biometric characteristics. 2019-06-04 accepted @@ -2929,39 +2916,42 @@ Fajar Ekaputra - + - - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) + + Past Employment + Information about past employment 2022-04-20 accepted Harshvardhan J. Pandit - + - - Financial Account - Information about financial accounts. - - 2019-06-04 + + Device Software + Information about software on or related to a device. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - + - - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) + + Device Based + Information about devices + 2019-06-04 accepted @@ -2969,14 +2959,13 @@ Fajar Ekaputra - + - - Behavioral - Information about Behavior or activity - + + Authenticating + Information about authentication and information used for authenticating 2019-06-04 accepted @@ -2984,14 +2973,13 @@ Fajar Ekaputra - + - - - Philosophical Belief - Information about philosophical beliefs. + + Offspring + Information about offspring(s). 2019-06-04 accepted @@ -2999,27 +2987,26 @@ Fajar Ekaputra - + - - Weight - Information about physical weight - - 2019-06-04 + + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - Bank Account - Information about bank accounts. + + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group 2019-06-04 accepted @@ -3027,13 +3014,13 @@ Fajar Ekaputra - + - - Financial Account Number - Information about financial account number + + Professional + Information about educational or professional career 2019-06-04 accepted @@ -3041,13 +3028,13 @@ Fajar Ekaputra - + - - Username - Information about usernames. + + Email Content + Information about the contents of Emails sent or received 2019-06-04 accepted @@ -3055,39 +3042,52 @@ Fajar Ekaputra - + - - Payment Card Expiry - Information about payment card expiry such as a date. + + Payment Card + Information about payment card such as Credit Card, Debit Card. 2020-11-04 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Digital Fingerprint - Information about a 'digital fingerprint' created for identification + User agent + Information about software acting on behalf of users e.g. web browser 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - - Religion - Information about religion, religious inclinations, and religious history. + + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Height + Information about physical height 2019-06-04 accepted diff --git a/dpv-skos/dpv-tech/dpv-tech.jsonld b/dpv-skos/dpv-tech/dpv-tech.jsonld index 0b5e3ea4d..c726dc370 100644 --- a/dpv-skos/dpv-tech/dpv-tech.jsonld +++ b/dpv-skos/dpv-tech/dpv-tech.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12,15 +12,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -32,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43,33 +34,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "Personal Information Management System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Surveillance Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], "http://purl.org/dc/terms/creator": [ @@ -77,40 +86,45 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Indicates an actor associated with technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "has technology actor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -119,8 +133,17 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -130,7 +153,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -141,32 +164,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "PET (Privacy Enhancing Technology)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -174,66 +197,70 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has communication mechanism" + "@value": "Overt Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -241,61 +268,92 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has developer" + "@value": "Mitigation Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommsConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Comms Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#", + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -303,45 +361,45 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provider" + "@value": "Cookie" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -349,19 +407,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -370,49 +423,29 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates an actor associated with technology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has technology actor" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OpsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Ops Concepts" + "@language": "en", + "@value": "Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -423,6 +456,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,7 +474,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -443,27 +488,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Security Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -483,7 +531,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -494,46 +545,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Surveillance Concepts" + "@value": "Data Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -553,7 +588,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -564,27 +599,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System" + "@value": "Operation Device" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -621,21 +656,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Data Disclosure Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -644,17 +679,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -664,7 +690,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -675,27 +701,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Operation Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -713,37 +740,75 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology provided or used as service(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Service" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ActorsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Actors Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -755,6 +820,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -766,7 +840,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -777,27 +851,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" + "@value": "Detection Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -808,15 +883,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -824,11 +890,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -837,27 +898,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Product" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { @@ -870,51 +950,60 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@language": "en", + "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Technology Usage Location" + "@value": "dpvs-tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -922,86 +1011,96 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Goods" + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@language": "en", + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Data Concepts" + "@language": "en", + "@value": "Technology Provider" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1019,27 +1118,37 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "Data Copying Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1051,6 +1160,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1062,7 +1180,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1073,28 +1191,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Prevention Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1112,6 +1229,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1120,27 +1242,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Product" + "@value": "Bluetooth" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Security Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1160,7 +1313,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1171,24 +1327,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Networking" + "@value": "Identity Wallet" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1228,21 +1387,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Obtaining Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1262,7 +1421,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1273,24 +1432,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Information Management System" + "@value": "Identity Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1313,7 +1472,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1324,32 +1483,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Smartphone Application" + "@value": "Covert SurveillanceTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1357,45 +1522,45 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "has communication mechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1415,7 +1580,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1426,39 +1591,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Overt Surveillance Technology" + "@value": "Operational Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1466,40 +1624,56 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "has developer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1519,7 +1693,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1530,27 +1704,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "Data Transfer Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OpsConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Ops Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1570,10 +1769,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1584,90 +1783,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Management Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CoreConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Core Concepts" + "@value": "Identity Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1675,42 +1819,42 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "GPS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1733,7 +1877,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1744,58 +1888,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Subject" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Security Concepts" + "@value": "Technology Actor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1815,7 +1928,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1826,144 +1939,158 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Technology" + "@value": "File System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ToolsConcepts", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/abstract": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." + "@value": "Tools Concepts" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ProvisionConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service" + }, { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product" + }, { - "@language": "en", - "@value": "DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse" + }, { - "@value": "dpvs-tech" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod" + }, { - "@value": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@value": "Provision Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ProvisionConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System" - }, + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Provision Concepts" + "@language": "en", + "@value": "Monitoring Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1986,7 +2113,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1997,27 +2124,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology User" + "@value": "Database" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ @@ -2050,21 +2177,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" + "@value": "Fixed Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2084,10 +2211,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2098,35 +2222,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "Technology Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2134,45 +2255,46 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology maturity level" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has TRL" + "@value": "Data Transformation Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -2190,11 +2312,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2203,25 +2320,26 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Subscription" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -2232,17 +2350,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2250,14 +2359,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2266,30 +2367,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "Component" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2309,7 +2407,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2320,27 +2418,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Technology Usage Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2360,7 +2458,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2371,19 +2469,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Network" + "@value": "Data Storage Technology" } ] }, @@ -2439,10 +2537,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2462,7 +2560,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2473,27 +2571,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "A computing or digital program" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Actor" + "@value": "Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2530,18 +2628,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Readiness Level" + "@value": "Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2557,12 +2655,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { "@id": "https://w3id.org/dpv/dpv-skos#Technology" @@ -2575,12 +2667,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2592,73 +2679,76 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subject" + "@value": "has TRL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CoreConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + }, { - "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Operational Technology" + "@value": "Core Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2676,6 +2766,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2684,28 +2779,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "WiFi" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2723,41 +2817,40 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "Operation Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2788,7 +2881,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -2805,18 +2898,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has user" + "@value": "has subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2839,7 +2932,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2850,33 +2943,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@value": "Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -2894,14 +2982,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2910,74 +2990,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Wallet" + "@value": "System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ToolsConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "Tools Concepts" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2985,40 +3039,41 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Management" + "@value": "has provider" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -3036,11 +3091,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3049,24 +3099,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Algorithmic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3078,17 +3128,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3096,97 +3137,73 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "Communication Mechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology" + }, { - "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Detection Security Technology" + "@value": "Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3209,10 +3226,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3223,40 +3240,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Technology" + "@value": "Data Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3264,40 +3292,40 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "has user" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3334,21 +3362,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "Data Usage Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3368,7 +3396,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3379,27 +3407,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3419,7 +3447,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3430,24 +3458,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Data Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3487,21 +3515,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi" + "@value": "Local Network" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3521,7 +3549,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3532,27 +3560,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "Data Removal Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3589,21 +3617,20 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Data Organising Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -3628,29 +3655,24 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Use" + "@value": "Technology Provision Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3687,21 +3709,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provider" + "@value": "Technology Developer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3719,30 +3741,40 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Mechanism" + "@value": "Technology User" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3762,7 +3794,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3773,64 +3805,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Developer" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#", - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ActorsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Actors Concepts" + "@value": "Technology Readiness Level" } ] }, @@ -3886,41 +3873,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommsConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi" + "@language": "en", + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Comms Concepts" + "@language": "en", + "@value": "Goods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -3943,7 +3943,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3954,19 +3954,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Smartphone Application" } ] } diff --git a/dpv-skos/dpv-tech/dpv-tech.rdf b/dpv-skos/dpv-tech/dpv-tech.rdf index a11688415..7aa078349 100644 --- a/dpv-skos/dpv-tech/dpv-tech.rdf +++ b/dpv-skos/dpv-tech/dpv-tech.rdf @@ -8,980 +8,980 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + Prevention Security Technology + Paul Ryan + Julian Flake + Georg P Krog Harshvardhan J. Pandit - Surveillance that is overt i.e. visible or apparent or explicit - + + Technology related to prevention of vulnerabilities, threats, exploitations + + accepted + 2022-06-15 - For example, a CCTV with a notice + - - Overt Surveillance Technology - - 2022-06-15 - accepted - - Data Transformation Technology + + - Harshvardhan J. Pandit - 2022-06-15 + Paul Ryan + Georg P Krog + Julian Flake + + + Mitigation Security Technology accepted - Technology related to transforming data - - + 2022-06-15 + Technology related to mitigation of vulnerabilities, threats, exploitations - - + + + + + + + + + + Actors Concepts + + + - A computing or digital program on a smartphone device + + Cookie 2022-06-15 - Harshvardhan J. Pandit + accepted - Smartphone Application - + + Harshvardhan J. Pandit - + A HTTP or web or internet cookie - - Cellular Network - - - - Technology utilising cellular networking communication - + + Technology Usage Location + Location for where technology is provided or used 2022-06-15 - - Harshvardhan J. Pandit - accepted - - - changed - has TRL - - - Indicates technology maturity level - + + + + Harshvardhan J. Pandit - 2022-07-02 - + accepted - - Data Technology - Harshvardhan J. Pandit - Technology that uses or interacts with data + 2022-06-15 - - - - - accepted - - - + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + + Technology related to management of security + + + - Prevention Security Technology accepted + Security Management Technology + + + 2022-06-15 Julian Flake Georg P Krog Harshvardhan J. Pandit Paul Ryan - Technology related to prevention of vulnerabilities, threats, exploitations - - 2022-06-15 - - - - Harshvardhan J. Pandit + + + Monitoring Security Technology accepted - - Technology related to using data + Technology related to monitoring of vulnerabilities, threats, exploitations + - - Data Usage Technology - - - 2022-06-15 + - - Technology utilising GPS communication - GPS + 2022-06-15 + accepted + Harshvardhan J. Pandit - - + A database, database management system (DBMS), or application database + Database + + + - - - + + + - - - - + Data Concepts - - - - - Subscription - Harshvardhan J. Pandit + accepted - - Technology that is provided or used as a periodic subscription - 2022-06-15 - - - - - - 2022-06-15 - - Harshvardhan J. Pandit - Bluetooth - Technology utilising bluetooth communication - accepted - - - 2022-06-15 - accepted - - Harshvardhan J. Pandit - Location for where technology is provided or used - - Technology Usage Location + Management Technology + + + Technology that enables or provides management - + + + Technology related to transfering data + accepted + Data Transfer Technology + 2022-06-15 Harshvardhan J. Pandit - accepted - Technology utilising networking communication - Networking - - - - Detection Security Technology - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Georg P Krog - accepted - - + + - + Harshvardhan J. Pandit - Technology related to detection of vulnerabilities, threats, and exploitations + 2022-07-02 + + changed + has provision method + + Specifies the provision or usage method of technology + + + + + + + accepted + + + Harshvardhan J. Pandit + Data Management Technology 2022-06-15 + Technology related to management of data + - + + Technology that can be used a fixed numner of times + Harshvardhan J. Pandit 2022-06-15 - - + + Fixed Use + + + accepted + + Harshvardhan J. Pandit + accepted + Actors and Entities involved in provision, use, and management of Technology - Operation Management - Technology that manages operations - - - - Removed plural suffix for consistency in terms + 2022-06-15 - - + + Technology Actor + + + + + + + + + + + + + + Provision Concepts + + + + Goods + 2022-06-15 Harshvardhan J. Pandit - Service - changed - Technology provided or used as service(s) + + + Technology provided or used as goods + accepted - + + Smartphone Application Harshvardhan J. Pandit - - - 2022-07-02 - Indicates technology user - + 2022-06-15 + + - - has user - - 2022-10-21 - changed + + + A computing or digital program on a smartphone device + accepted - - - - - - - - - - - - - - - - - Core Concepts + + Georg P Krog + Harshvardhan J. Pandit + Julian Flake + Paul Ryan + dpvs-tech + 2022-06-15 + https://w3id.org/dpv/dpv-skos/dpv-tech# + DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. + DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. + 2022-10-06 + + + + 0.8.2 + DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS) + Harshvardhan J. Pandit - - A computing or digital program - - + + accepted + Harshvardhan J. Pandit + Technology Readiness Level 2022-06-15 - + + + Indication of maturity of Technology (ISO 16290:2013) + + + + + + accepted - + 2022-06-15 + + Harshvardhan J. Pandit - Application + + + + Data Security Technology + Technology related to security of data + accepted + Harshvardhan J. Pandit 2022-06-15 + + + Actor that provides Technology + Technology Provider + + + + + + + + + + accepted + Harshvardhan J. Pandit + Component + Technology provided as a component + 2022-06-15 + + + 2022-06-15 + Actor that develops Technology + + + Harshvardhan J. Pandit + accepted + Technology Developer - Actor that provides Technology - + + + + 2022-10-21 + 2022-07-02 + + changed + Indicates technology provider + has provider + + Harshvardhan J. Pandit - Technology Provider + - + + + + + Harshvardhan J. Pandit + Technology related to identity or identifiers + Identity Technology + accepted + 2022-06-15 + + + + Harshvardhan J. Pandit + 2022-06-15 + + + + Data Technology + + Technology that uses or interacts with data accepted - Technology related to obtain data - Data Obtaining Technology - 2022-06-15 + + + 2022-07-02 + + changed + + + + + Harshvardhan J. Pandit + has TRL + Indicates technology maturity level + + + Technology related to storing data + + + Data Storage Technology Harshvardhan J. Pandit + 2022-06-15 + accepted - - - - - - - - - - Tools Concepts - - - accepted + - + + + Indicates an actor associated with technology + - Data Disclosure Technology + 2022-10-21 + accepted + has technology actor Harshvardhan J. Pandit - Technology related to disclosing data - - - 2022-06-15 - - Operation Environment + - Technology that provides an environment for operations to be executed + Local Network 2022-06-15 - - + Technology utilising local networking communication + + accepted Harshvardhan J. Pandit - - 2022-06-15 - - accepted - + - Goods - + Technology utilising cellular networking communication + 2022-06-15 Harshvardhan J. Pandit - Technology provided or used as goods + + + + Cellular Network + accepted - - - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - dpvs-tech - Harshvardhan J. Pandit - DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS) - https://w3id.org/dpv/dpv-skos/dpv-tech# - 2022-06-15 - - 0.8.2 - 2022-10-06 - DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. - DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. - + + + + + + + + Security Concepts + - - 2022-07-02 - - - Indicates technology developer - - - - - 2022-10-21 - has developer - changed + + Surveillance that is covert i.e. invisible or non-apparent or implicit Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit - - + + Covert SurveillanceTechnology + For example, a web resource that performs tracking in the background accepted + + 2022-06-15 - System - Technology provided as a system - - Technology utilising internet communication + + + 2022-07-02 + 2022-10-21 + has subject + + - - accepted + changed + Indicates technology subject + Harshvardhan J. Pandit - Internet - - 2022-06-15 - - - - - - - 2022-06-15 - - - accepted + + changed - Julian Flake - Georg P Krog + 2022-10-21 + 2022-07-02 + has developer + + + + Harshvardhan J. Pandit - Paul Ryan - Technology related to management of security - Security Management Technology + Indicates technology developer + - - 2022-06-15 + + + + + + + + + + Tools Concepts + + + + + Technology utilising networking communication accepted - - - - - - Technology related to management of data - Data Management Technology - + 2022-06-15 + Networking + Harshvardhan J. Pandit + - - - Georg P Krog Harshvardhan J. Pandit Paul Ryan Julian Flake + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + + 2022-06-15 + + + + accepted PET (Privacy Enhancing Technology) + + + Method associated with provision or use of technology 2022-06-15 - accepted - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy - - Harshvardhan J. Pandit accepted - - Actor that uses Technologoy - - - - Technology User - 2022-06-15 - - - - - - Harshvardhan J. Pandit - accepted - Technology that is provided as a product - Product - 2022-06-15 - + Technology Provision Method - - - Identity Technology - - - + + Technology that enables or performs or executes operations and processes 2022-06-15 - accepted + + + Harshvardhan J. Pandit - Technology related to identity or identifiers + + Operational Technology + accepted - - + + accepted - A data storage and retrieval interface provided by an operating system + + + + Actor that uses Technologoy + Technology User 2022-06-15 Harshvardhan J. Pandit - accepted - File System - - - + - - + + Algorithmic 2022-06-15 - + Technology provided as an algorithm or method - Technology that enables or performs or executes operations and processes - accepted + + - Operational Technology - + accepted + Harshvardhan J. Pandit - - - Data Storage Technology - Technology related to storing data - - + accepted 2022-06-15 - Harshvardhan J. Pandit - - - - - - - Component - + - - Technology provided as a component - 2022-06-15 + Harshvardhan J. Pandit - accepted + Technology that manages operations + + + Operation Management - + + 2022-10-21 + + has user Harshvardhan J. Pandit - Local Network - + 2022-07-02 + + + - Technology utilising local networking communication - - - accepted - 2022-06-15 + changed + Indicates technology user - - - - Surveillance Concepts - - - - Technology utilising wifi wireless networking communication - + - WiFi - - - 2022-06-15 - Harshvardhan J. Pandit + + Technology related to obtain data + + Data Obtaining Technology accepted - - + 2022-06-15 Harshvardhan J. Pandit - accepted - - - - - - - - Identity Management Technology - Technologies providing identity provision, verification, management, and governance - + + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose Harshvardhan J. Pandit accepted - A database, database management system (DBMS), or application database - - + 2022-06-15 - 2022-06-15 - Database - - - - - - - - - - Security Concepts + Personal Information Management System + + - - accepted + + + + + + Technology provided or used as service(s) + changed + Service + + 2022-06-15 + Removed plural suffix for consistency in terms Harshvardhan J. Pandit + + + Technology utilising internet communication + Internet + 2022-06-15 - Surveillance Technology - - - Technology related to surveillance of individuals or people - - - - - Communication Mechanism - - Communication mechanism used or provided by Technologoy - + Harshvardhan J. Pandit + + accepted + + 2022-06-15 + Harshvardhan J. Pandit - - - + + Technology utilising GPS communication - - Harshvardhan J. Pandit + - 2022-06-15 - accepted - Technology provided as an algorithm or method - Algorithmic + GPS - - - - - + + - 2022-06-15 - Data Security Technology + Application + + accepted - + 2022-06-15 + A computing or digital program Harshvardhan J. Pandit - Technology related to security of data - - - - - - 2022-06-15 - Technology related to copying data + + For example, a CCTV with a notice + Overt Surveillance Technology accepted + 2022-06-15 + + + + + Surveillance that is overt i.e. visible or apparent or explicit Harshvardhan J. Pandit - Data Copying Technology - - - + + + + + Technology that is provided or used as a periodic subscription + Subscription + Harshvardhan J. Pandit - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - - - - - Identity Wallet accepted 2022-06-15 - accepted - - - 2022-06-15 - + Harshvardhan J. Pandit - + Operation Device + Technology that acts as an equipment or mechanism for operations + 2022-06-15 + accepted + + + + + accepted + + 2022-06-15 Harshvardhan J. Pandit + File System + + + + + A data storage and retrieval interface provided by an operating system - - + Harshvardhan J. Pandit - Specifies the provision or usage method of technology - 2022-07-02 - - has provision method - changed + accepted + 2022-06-15 - + + Data Disclosure Technology + + Technology related to disclosing data + - - 2022-06-15 + + Harshvardhan J. Pandit - accepted - Cookie + accepted + Data Usage Technology + Technology related to using data + + 2022-06-15 + + + + Technology provided as a system + accepted + + + Harshvardhan J. Pandit - - - A HTTP or web or internet cookie + + + 2022-06-15 + System + Indicates communication mechanisms used or provided by technology + Harshvardhan J. Pandit + + 2022-07-02 has communication mechanism - + changed - - 2022-07-02 - Harshvardhan J. Pandit - Indicates communication mechanisms used or provided by technology - - - - - - - - - - Comms Concepts - - - Paul Ryan - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + - accepted - - 2022-06-15 - - - - - - - Indicates technology subject - 2022-10-21 - - - has subject - 2022-07-02 - changed Harshvardhan J. Pandit - + + accepted + + + Data Transformation Technology + Technology related to transforming data - - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations + Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Georg P Krog + accepted - - - + Security Technology 2022-06-15 + + Technology that enables or provides security + - - + + - 2022-07-02 - changed + Harshvardhan J. Pandit - - - has provider - 2022-10-21 - - Indicates technology provider + Technology that provides an environment for operations to be executed + + Operation Environment + 2022-06-15 + accepted + + + + + + + + + + + + + + + + + + Core Concepts - + - Technology Developer - Harshvardhan J. Pandit accepted - Actor that develops Technology + + + + + Identity Wallet 2022-06-15 + Harshvardhan J. Pandit - - + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - - + + accepted + Harshvardhan J. Pandit + Data Removal Technology - 2022-06-15 + - Harshvardhan J. Pandit - accepted - - Data Transfer Technology - Technology related to transfering data + + 2022-06-15 + Technology related to removing data - - + + + + + + + + + + Comms Concepts + + + Technology utilising bluetooth communication + 2022-06-15 + + Harshvardhan J. Pandit + - Indication of maturity of Technology (ISO 16290:2013) - - 2022-06-15 + accepted - Technology Readiness Level - Harshvardhan J. Pandit - + Bluetooth - - - Technology realted to organising data - - - - Data Organising Technology - accepted + + Actor that is subject of use of Technology 2022-06-15 + + Harshvardhan J. Pandit + + accepted + Technology Subject + - - Harshvardhan J. Pandit + + Data Organising Technology accepted - 2022-06-15 - - Actors and Entities involved in provision, use, and management of Technology - Technology Actor + + + Technology realted to organising data - + 2022-06-15 + Harshvardhan J. Pandit - - has technology actor - Indicates an actor associated with technology - 2022-10-21 + + Paul Ryan + Georg P Krog + Julian Flake Harshvardhan J. Pandit - - - - - accepted - - accepted - Harshvardhan J. Pandit - - Technology Subject + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations - Actor that is subject of use of Technology - - + + 2022-06-15 - - - - - - Ops Concepts - - - - accepted - Technology Provision Method - Harshvardhan J. Pandit + + 2022-06-15 - - - Method associated with provision or use of technology - - + Technology related to copying data + accepted - Technology that can be used a fixed numner of times - - Fixed Use + Data Copying Technology + Harshvardhan J. Pandit + + + + 2022-06-15 + Communication Mechanism Harshvardhan J. Pandit - + Communication mechanism used or provided by Technologoy + accepted - - Harshvardhan J. Pandit - Security Technology - + - 2022-06-15 + Identity Management Technology + + + + + Technologies providing identity provision, verification, management, and governance accepted - Technology that enables or provides security - + 2022-06-15 + Harshvardhan J. Pandit - + - - - - - - - - - - Provision Concepts - - - + Ops Concepts + + + + - - 2022-06-15 - + + Technology utilising wifi wireless networking communication + + Harshvardhan J. Pandit + + accepted - Harshvardhan J. Pandit - Surveillance that is covert i.e. invisible or non-apparent or implicit - For example, a web resource that performs tracking in the background - - - Covert SurveillanceTechnology + WiFi + 2022-06-15 - - Data Removal Technology + + + Technology that is provided as a product + accepted - - + + Product + 2022-06-15 - accepted - - Technology related to removing data Harshvardhan J. Pandit - - Harshvardhan J. Pandit - Management Technology + + + Surveillance Concepts + + + + accepted - - 2022-06-15 + Surveillance Technology + Technology related to surveillance of individuals or people - Technology that enables or provides management - - - - - - - - - - - - Actors Concepts - - - Harshvardhan J. Pandit - accepted - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose - - - 2022-06-15 - - Personal Information Management System - + + Harshvardhan J. Pandit + + + diff --git a/dpv-skos/dpv-tech/modules/actors.jsonld b/dpv-skos/dpv-tech/modules/actors.jsonld index 6e039fbd3..1edabc50e 100644 --- a/dpv-skos/dpv-tech/modules/actors.jsonld +++ b/dpv-skos/dpv-tech/modules/actors.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -40,26 +40,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Developer" + "@value": "Technology Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -67,61 +67,50 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subject" + "@value": "Technology User" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -129,50 +118,61 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology User" + "@value": "has user" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -180,37 +180,85 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Subject" + "@value": "has subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ActorsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Actors Concepts" } ] }, @@ -277,7 +325,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -311,7 +359,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -328,18 +376,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has user" + "@value": "has provider" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -379,26 +427,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provider" + "@value": "Technology Developer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -406,85 +454,37 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates technology provider" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has provider" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ActorsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Actors Concepts" + "@language": "en", + "@value": "Technology Provider" } ] } diff --git a/dpv-skos/dpv-tech/modules/actors.rdf b/dpv-skos/dpv-tech/modules/actors.rdf index a4c956c4c..9aa0a0046 100644 --- a/dpv-skos/dpv-tech/modules/actors.rdf +++ b/dpv-skos/dpv-tech/modules/actors.rdf @@ -6,20 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - has user - Indicates technology user - 2022-07-02 - 2022-10-21 - changed - Harshvardhan J. Pandit - - @@ -32,6 +18,20 @@ Harshvardhan J. Pandit + + + + + + + has subject + Indicates technology subject + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + + @@ -44,40 +44,28 @@ Harshvardhan J. Pandit - + - + - has provider - Indicates technology provider + has developer + Indicates technology developer 2022-07-02 2022-10-21 changed Harshvardhan J. Pandit - - - - - - Technology User - Actor that uses Technologoy - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - + - has subject - Indicates technology subject + has provider + Indicates technology provider 2022-07-02 2022-10-21 changed @@ -96,29 +84,41 @@ - + + + + + + + has user + Indicates technology user + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + + + - Technology Developer - Actor that develops Technology + Technology User + Actor that uses Technologoy 2022-06-15 accepted Harshvardhan J. Pandit - - + - - - - has developer - Indicates technology developer - 2022-07-02 - 2022-10-21 - changed + + + + Technology Developer + Actor that develops Technology + 2022-06-15 + accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-tech/modules/comms.jsonld b/dpv-skos/dpv-tech/modules/comms.jsonld index 9b61c0ce3..713cf04a8 100644 --- a/dpv-skos/dpv-tech/modules/comms.jsonld +++ b/dpv-skos/dpv-tech/modules/comms.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -23,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34,19 +34,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "Networking" } ] }, @@ -102,7 +102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -125,7 +125,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -136,19 +136,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Networking" + "@value": "Local Network" } ] }, @@ -204,7 +204,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -244,18 +244,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi" + "@value": "Bluetooth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -295,52 +295,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cellular Network" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Comms Concepts" + "@value": "WiFi" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -380,13 +346,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Network" + "@value": "Cellular Network" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Comms Concepts" } ] } diff --git a/dpv-skos/dpv-tech/modules/comms.rdf b/dpv-skos/dpv-tech/modules/comms.rdf index a4aec45c0..6e37086bc 100644 --- a/dpv-skos/dpv-tech/modules/comms.rdf +++ b/dpv-skos/dpv-tech/modules/comms.rdf @@ -6,13 +6,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Bluetooth - Technology utilising bluetooth communication + WiFi + Technology utilising wifi wireless networking communication 2022-06-15 accepted Harshvardhan J. Pandit @@ -30,13 +30,13 @@ Harshvardhan J. Pandit - + - - - Networking - Technology utilising networking communication + + + Local Network + Technology utilising local networking communication 2022-06-15 accepted Harshvardhan J. Pandit @@ -54,48 +54,48 @@ Harshvardhan J. Pandit - + + + Comms Concepts + + + + + + + + + - - - Local Network - Technology utilising local networking communication + + + Networking + Technology utilising networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - - GPS - Technology utilising GPS communication + + + Bluetooth + Technology utilising bluetooth communication 2022-06-15 accepted Harshvardhan J. Pandit - - - Comms Concepts - - - - - - - - - + - - - WiFi - Technology utilising wifi wireless networking communication + + + GPS + Technology utilising GPS communication 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-tech/modules/core.jsonld b/dpv-skos/dpv-tech/modules/core.jsonld index 2b6d9f327..bbe57cc39 100644 --- a/dpv-skos/dpv-tech/modules/core.jsonld +++ b/dpv-skos/dpv-tech/modules/core.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -23,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34,24 +34,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Usage Location" + "@value": "Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -74,7 +74,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -85,24 +85,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Technology" + "@value": "Technology Usage Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -130,7 +130,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -142,26 +142,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology maturity level" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has TRL" + "@value": "has communication mechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -169,19 +169,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -190,71 +185,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates an actor associated with technology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has technology actor" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CoreConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Core Concepts" + "@language": "en", + "@value": "Identity Technology" } ] }, @@ -412,7 +357,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -433,35 +378,45 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "Data Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], "http://purl.org/dc/terms/creator": [ @@ -469,14 +424,19 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -485,26 +445,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Indicates an actor associated with technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "has technology actor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -525,45 +480,35 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "Communication Mechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -571,42 +516,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has communication mechanism" + "@value": "Technology Provision Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -646,18 +581,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -697,26 +632,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -724,27 +659,92 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Mechanism" + "@value": "has TRL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CoreConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Core Concepts" } ] } diff --git a/dpv-skos/dpv-tech/modules/core.rdf b/dpv-skos/dpv-tech/modules/core.rdf index b378ecd4c..e01e8c010 100644 --- a/dpv-skos/dpv-tech/modules/core.rdf +++ b/dpv-skos/dpv-tech/modules/core.rdf @@ -6,59 +6,89 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + Core Concepts + + + + + + + + + + + + + + + + - - - Data Technology - Technology that uses or interacts with data + + + Technology Usage Location + Location for where technology is provided or used 2022-06-15 accepted Harshvardhan J. Pandit - - + - - - has communication mechanism - Indicates communication mechanisms used or provided by technology - 2022-07-02 - changed + + Technology Provision Method + Method associated with provision or use of technology + 2022-06-15 + accepted Harshvardhan J. Pandit - + - Technology Provision Method - Method associated with provision or use of technology + + + Operational Technology + Technology that enables or performs or executes operations and processes 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Technology Actor - Actors and Entities involved in provision, use, and management of Technology + + + Data Technology + Technology that uses or interacts with data 2022-06-15 accepted Harshvardhan J. Pandit - + + + + + + Management Technology + Technology that enables or provides management + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - - has TRL - Indicates technology maturity level + + has communication mechanism + Indicates communication mechanisms used or provided by technology 2022-07-02 changed Harshvardhan J. Pandit @@ -76,81 +106,61 @@ Harshvardhan J. Pandit - - - Core Concepts - - - - - - - - - - - - - - - - + - - - Management Technology - Technology that enables or provides management + Communication Mechanism + Communication mechanism used or provided by Technologoy 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Technology Usage Location - Location for where technology is provided or used + + + Technology Actor + Actors and Entities involved in provision, use, and management of Technology 2022-06-15 accepted Harshvardhan J. Pandit - + - Identity Technology - Technology related to identity or identifiers + Technology Readiness Level + Indication of maturity of Technology (ISO 16290:2013) 2022-06-15 accepted Harshvardhan J. Pandit - + - Surveillance Technology - Technology related to surveillance of individuals or people + Identity Technology + Technology related to identity or identifiers 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - - Technology Readiness Level - Indication of maturity of Technology (ISO 16290:2013) - 2022-06-15 - accepted + + + has TRL + Indicates technology maturity level + 2022-07-02 + changed Harshvardhan J. Pandit @@ -166,23 +176,13 @@ Harshvardhan J. Pandit - + - Operational Technology - Technology that enables or performs or executes operations and processes - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Communication Mechanism - Communication mechanism used or provided by Technologoy + Surveillance Technology + Technology related to surveillance of individuals or people 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-tech/modules/data.jsonld b/dpv-skos/dpv-tech/modules/data.jsonld index 8e5844e5e..aa9ff2e28 100644 --- a/dpv-skos/dpv-tech/modules/data.jsonld +++ b/dpv-skos/dpv-tech/modules/data.jsonld @@ -1,52 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Data Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -86,18 +40,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Data Obtaining Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -121,9 +75,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -135,26 +86,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "Data Copying Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -180,7 +128,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -194,19 +142,19 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "Data Security Technology" } ] }, @@ -262,7 +210,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -302,18 +250,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Removal Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -353,13 +301,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Data Usage Technology" } ] }, @@ -415,7 +363,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -455,13 +403,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Data Organising Technology" } ] }, @@ -568,7 +516,53 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -592,6 +586,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -603,18 +600,21 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Data Management Technology" } ] } diff --git a/dpv-skos/dpv-tech/modules/data.rdf b/dpv-skos/dpv-tech/modules/data.rdf index c3d23d61d..9e87ba0ab 100644 --- a/dpv-skos/dpv-tech/modules/data.rdf +++ b/dpv-skos/dpv-tech/modules/data.rdf @@ -6,13 +6,27 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Data Transformation Technology - Technology related to transforming data + Data Copying Technology + Technology related to copying data + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + + + Data Security Technology + Technology related to security of data 2022-06-15 accepted Harshvardhan J. Pandit @@ -42,25 +56,27 @@ Harshvardhan J. Pandit - + + - Data Disclosure Technology - Technology related to disclosing data + + Data Management Technology + Technology related to management of data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Obtaining Technology - Technology related to obtain data + Data Usage Technology + Technology related to using data 2022-06-15 accepted Harshvardhan J. Pandit @@ -81,77 +97,61 @@ - - - - - - Data Organising Technology - Technology realted to organising data - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - Data Usage Technology - Technology related to using data + Data Disclosure Technology + Technology related to disclosing data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Management Technology - Technology related to management of data + Data Removal Technology + Technology related to removing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Removal Technology - Technology related to removing data + Data Transformation Technology + Technology related to transforming data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Security Technology - Technology related to security of data + Data Obtaining Technology + Technology related to obtain data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Copying Technology - Technology related to copying data + Data Organising Technology + Technology realted to organising data 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-tech/modules/ops.jsonld b/dpv-skos/dpv-tech/modules/ops.jsonld index e53068454..847148a70 100644 --- a/dpv-skos/dpv-tech/modules/ops.jsonld +++ b/dpv-skos/dpv-tech/modules/ops.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -40,43 +40,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "A computing or digital program" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Management" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OpsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Ops Concepts" + "@value": "Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -116,18 +91,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Operation Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -167,18 +142,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "Operation Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OpsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Ops Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -218,13 +218,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Operation Device" } ] } diff --git a/dpv-skos/dpv-tech/modules/ops.rdf b/dpv-skos/dpv-tech/modules/ops.rdf index d88103921..173ed9c46 100644 --- a/dpv-skos/dpv-tech/modules/ops.rdf +++ b/dpv-skos/dpv-tech/modules/ops.rdf @@ -6,6 +6,18 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + Operation Management + Technology that manages operations + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -38,18 +50,6 @@ - - - - - - Operation Management - Technology that manages operations - 2022-06-15 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-skos/dpv-tech/modules/provision.jsonld b/dpv-skos/dpv-tech/modules/provision.jsonld index 3bce64dd6..d69732e66 100644 --- a/dpv-skos/dpv-tech/modules/provision.jsonld +++ b/dpv-skos/dpv-tech/modules/provision.jsonld @@ -47,47 +47,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ProvisionConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Provision Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -123,18 +83,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Goods" + "@value": "System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -170,18 +130,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "Fixed Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -206,7 +166,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -217,18 +177,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology provided or used as service(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "Service" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -253,7 +219,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -264,32 +230,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "Algorithmic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -297,42 +258,37 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "Goods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -368,13 +324,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Use" + "@value": "Subscription" } ] }, @@ -426,16 +382,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -443,32 +398,77 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "has provision method" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ProvisionConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Provision Concepts" } ] } diff --git a/dpv-skos/dpv-tech/modules/provision.rdf b/dpv-skos/dpv-tech/modules/provision.rdf index 5706633af..bcd25c244 100644 --- a/dpv-skos/dpv-tech/modules/provision.rdf +++ b/dpv-skos/dpv-tech/modules/provision.rdf @@ -6,126 +6,126 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Provision Concepts - - - - - - - - - - - + - System - Technology provided as a system + Fixed Use + Technology that can be used a fixed numner of times 2022-06-15 accepted Harshvardhan J. Pandit - + - Product - Technology that is provided as a product + Algorithmic + Technology provided as an algorithm or method 2022-06-15 accepted Harshvardhan J. Pandit - + - Goods - Technology provided or used as goods + Subscription + Technology that is provided or used as a periodic subscription 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - has provision method - Specifies the provision or usage method of technology - 2022-07-02 - changed - Harshvardhan J. Pandit - - - + - Service - Technology provided or used as service(s) - Removed plural suffix for consistency in terms + Product + Technology that is provided as a product 2022-06-15 - changed + accepted Harshvardhan J. Pandit - + - Algorithmic - Technology provided as an algorithm or method + Goods + Technology provided or used as goods 2022-06-15 accepted Harshvardhan J. Pandit - + - Subscription - Technology that is provided or used as a periodic subscription + System + Technology provided as a system 2022-06-15 accepted Harshvardhan J. Pandit - + - Fixed Use - Technology that can be used a fixed numner of times + Component + Technology provided as a component 2022-06-15 accepted Harshvardhan J. Pandit - + + + + + + has provision method + Specifies the provision or usage method of technology + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - Component - Technology provided as a component + Service + Technology provided or used as service(s) + Removed plural suffix for consistency in terms 2022-06-15 - accepted + changed Harshvardhan J. Pandit + + + Provision Concepts + + + + + + + + + + diff --git a/dpv-skos/dpv-tech/modules/security.jsonld b/dpv-skos/dpv-tech/modules/security.jsonld index 9d995a302..7ae704be1 100644 --- a/dpv-skos/dpv-tech/modules/security.jsonld +++ b/dpv-skos/dpv-tech/modules/security.jsonld @@ -60,7 +60,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -109,18 +109,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Detection Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -153,6 +153,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -164,18 +167,21 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Security Management Technology" } ] }, @@ -240,7 +246,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -273,9 +279,6 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -287,57 +290,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Management Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Security Concepts" + "@value": "PET (Privacy Enhancing Technology)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -386,13 +355,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detection Security Technology" + "@value": "Mitigation Security Technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Security Concepts" } ] } diff --git a/dpv-skos/dpv-tech/modules/security.rdf b/dpv-skos/dpv-tech/modules/security.rdf index def86d808..7cad753c5 100644 --- a/dpv-skos/dpv-tech/modules/security.rdf +++ b/dpv-skos/dpv-tech/modules/security.rdf @@ -6,13 +6,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -21,15 +21,13 @@ Paul Ryan - + - - - Security Management Technology - Technology related to management of security + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -38,13 +36,25 @@ Paul Ryan - + + + Security Concepts + + + + + + + + + - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + + Security Management Technology + Technology related to management of security 2022-06-15 accepted Harshvardhan J. Pandit @@ -53,16 +63,6 @@ Paul Ryan - - - Security Concepts - - - - - - - @@ -78,13 +78,13 @@ Paul Ryan - + - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-tech/modules/surveillance.jsonld b/dpv-skos/dpv-tech/modules/surveillance.jsonld index 77b7a34b8..1edc05b84 100644 --- a/dpv-skos/dpv-tech/modules/surveillance.jsonld +++ b/dpv-skos/dpv-tech/modules/surveillance.jsonld @@ -56,25 +56,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Surveillance Concepts" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology", "@type": [ @@ -131,5 +112,24 @@ "@value": "Overt Surveillance Technology" } ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Surveillance Concepts" + } + ] } ] \ No newline at end of file diff --git a/dpv-skos/dpv-tech/modules/surveillance.rdf b/dpv-skos/dpv-tech/modules/surveillance.rdf index d50a398be..f762f4077 100644 --- a/dpv-skos/dpv-tech/modules/surveillance.rdf +++ b/dpv-skos/dpv-tech/modules/surveillance.rdf @@ -6,6 +6,19 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + Covert SurveillanceTechnology + Surveillance that is covert i.e. invisible or non-apparent or implicit + For example, a web resource that performs tracking in the background + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -25,17 +38,4 @@ - - - - - - Covert SurveillanceTechnology - Surveillance that is covert i.e. invisible or non-apparent or implicit - For example, a web resource that performs tracking in the background - 2022-06-15 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-skos/dpv-tech/modules/tools.jsonld b/dpv-skos/dpv-tech/modules/tools.jsonld index 7fced53ed..69a9b744e 100644 --- a/dpv-skos/dpv-tech/modules/tools.jsonld +++ b/dpv-skos/dpv-tech/modules/tools.jsonld @@ -108,7 +108,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -131,7 +131,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -142,58 +142,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ToolsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Tools Concepts" + "@value": "Personal Information Management System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -216,7 +182,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -227,24 +193,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Information Management System" + "@value": "Database" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -267,7 +233,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -278,24 +244,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Smartphone Application" + "@value": "File System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ToolsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Tools Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -318,7 +318,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -329,24 +332,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" + "@value": "Identity Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -369,10 +375,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -383,22 +386,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Technology" + "@value": "Smartphone Application" } ] } diff --git a/dpv-skos/dpv-tech/modules/tools.rdf b/dpv-skos/dpv-tech/modules/tools.rdf index 49f4e7709..e62b54037 100644 --- a/dpv-skos/dpv-tech/modules/tools.rdf +++ b/dpv-skos/dpv-tech/modules/tools.rdf @@ -6,63 +6,65 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Cookie - A HTTP or web or internet cookie + + + + + Identity Wallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - - Identity Management Technology - Technologies providing identity provision, verification, management, and governance + + + Personal Information Management System + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Smartphone Application - A computing or digital program on a smartphone device + + + Database + A database, database management system (DBMS), or application database 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Database - A database, database management system (DBMS), or application database + + + Cookie + A HTTP or web or internet cookie 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Personal Information Management System - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + + + + + Identity Management Technology + Technologies providing identity provision, verification, management, and governance 2022-06-15 accepted Harshvardhan J. Pandit @@ -91,15 +93,13 @@ - + - - - - - Identity Wallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + + + Smartphone Application + A computing or digital program on a smartphone device 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv.html b/dpv-skos/dpv.html index c6bd78ee6..9f10d5409 100644 --- a/dpv-skos/dpv.html +++ b/dpv-skos/dpv.html @@ -4294,8 +4294,8 @@

Classes

Increase Service Robustness | Internal Resource Optimisation | Legal Compliance | - MaintainCreditCheckingDatabase | - MaintainCreditRatingDatabase | + Maintain Credit Checking Database | + Maintain Credit Rating Database | MaintainFraudDatabase | Marketing | Members and Partners Management | @@ -5865,7 +5865,7 @@

Legal Compliance

-

MaintainCreditCheckingDatabase

+

Maintain Credit Checking Database

@@ -5878,7 +5878,7 @@

MaintainCreditCheckingDatabase

- + @@ -5909,7 +5909,7 @@

MaintainCreditCheckingDatabase

Label:MaintainCreditCheckingDatabaseMaintain Credit Checking Database
Description:
-

MaintainCreditRatingDatabase

+

Maintain Credit Rating Database

@@ -5922,7 +5922,7 @@

MaintainCreditRatingDatabase

- + @@ -11748,7 +11748,6 @@

Technical Measures

Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | - Data Anonymisation Technique | Data Backup Protocols | Data Redaction | Data Sanitisation Technique | @@ -11920,12 +11919,12 @@

Anonymisation

- + @@ -11935,7 +11934,7 @@

Anonymisation

@@ -11944,7 +11943,7 @@

Anonymisation

- + @@ -12316,7 +12315,7 @@

Cryptographic Authentication

- + @@ -12366,7 +12365,7 @@

Cryptographic Key Management

- + @@ -12446,55 +12445,6 @@

Cryptographic Methods

Label:MaintainCreditRatingDatabaseMaintain Credit Rating Database
Description:
Description:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other partyAnonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources
Narrower than: - dpvs:DataAnonymisationTechnique + dpvs:Deidentification
Source: - GDPR Art.4-5 + ISO 29100:2011
Modified:
Contributor(s):
Description:Use of crytography for authenticationUse of cryptography for authentication
Narrower than:
Description:Management of crytographic keys, including their generation, storage, assessment, and safekeepingManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
Narrower than:
-
-

Data Anonymisation Technique

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique
Term:DataAnonymisationTechnique
Label:Data Anonymisation Technique
Description:Use of anonymisation techniques that reduce the identifiability in data
Narrower than: - dpvs:DataSanitisationTechnique -
Instance of:dpvs:TechnicalMeasure
Source: - ENISA Reference Incident Classification Taxonomy 2018 -
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Data Backup Protocols

@@ -12653,17 +12603,27 @@

De-Identification

+ + + + + + + + @@ -14201,7 +14161,7 @@

Privacy Preserving Protocol

@@ -14250,7 +14210,7 @@

Private Information Retrieval

@@ -14299,7 +14259,7 @@

Pseudonymisation

@@ -14316,6 +14276,10 @@

Pseudonymisation

+ + + + @@ -14453,7 +14417,7 @@

Secret Sharing Schemes

@@ -14502,7 +14466,7 @@

Secure Multi-Party Computation

@@ -14634,12 +14598,12 @@

Symmetric Cryptography

- + @@ -14683,7 +14647,7 @@

Symmetric Encryption

- + @@ -14737,7 +14701,7 @@

Trusted Computing

@@ -14786,7 +14750,7 @@

Trusted Execution Environments

@@ -20471,7 +20435,7 @@

has expiry condition

@@ -20520,7 +20484,7 @@

has expiry time

@@ -21413,11 +21377,11 @@

Automated Processing with Human Revi

- + - + @@ -29278,6 +29242,7 @@

Severity

Properties

has consequence | + has consequence on | has impact | has impact on | has likelihood | @@ -29335,6 +29300,48 @@

has consequence

Narrower than: - dpvs:DataAnonymisationTechnique + dpvs:DataSanitisationTechnique
Instance of: dpvs:TechnicalMeasure
Source: + NISTIR 8053 +
Created:
Modified:
Contributor(s): @@ -14152,7 +14112,7 @@

Post-Quantum Cryptography

Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:DataAnonymisationTechnique + dpvs:Deidentification
Created:
Modified:
Contributor(s): @@ -14351,7 +14315,7 @@

Quantum Cryptography

Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Description:Use of crytography where the same keys are utilised for encryption and descryption of informationUse of cryptography where the same keys are utilised for encryption and descryption of information
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Description:Use of symmetric crytography to encrypt dataUse of symmetric cryptography to encrypt data
Narrower than:
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Sub-Property Of: - dpvs:expiry + dpvs:hasExpiry
Sub-Property Of: - dpvs:expiry + dpvs:hasExpiry
Instance of:dpvs:HumanInvolvementForVerificationdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForVerification
Instance of:dpvs:HumanInvolvementForVerificationdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForVerification
Note:
+
+

has consequence on

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos#hasConsequenceOn
Term:hasConsequenceOn
Label:has consequence on
Description:Indicates the thing (e.g. plan, process, or entity) affected by a consequence
Domain:dpvs:Consequence
Range:left blank / unspecified
Created:
Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
+

has impact

@@ -31076,7 +31083,6 @@

Proposed Terms

  • RiskThreat
  • RiskVulnerability
  • RiskSource
  • -
  • hasConsequenceOn
  • hasVulnerability
  • hasRiskThreat
  • isVulnerabilityOf
  • @@ -31089,6 +31095,10 @@

    Proposed Terms

organisational_measures
  • ReviewPolicies
  • +
  • DataDeletionPolicy
  • +
  • DataStoragePolicy
  • +
  • DataLocationPolicy
  • +
  • DataRestorationPolicy
entities_datasubject
  • hasAgeOfMaturity
  • diff --git a/dpv-skos/dpv.jsonld b/dpv-skos/dpv.jsonld index dea1053ac..4e8d9e198 100644 --- a/dpv-skos/dpv.jsonld +++ b/dpv-skos/dpv.jsonld @@ -1,26 +1,19 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34,15 +27,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -50,35 +38,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Use", + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -94,13 +81,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -111,43 +98,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#Purpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + "@id": "https://w3id.org/dpv/examples#E0003" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,7 +152,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -170,28 +163,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#Transmit", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ @@ -204,11 +195,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -217,13 +203,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -234,63 +220,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Context", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -301,31 +274,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "has personal data handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Match", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -336,18 +315,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Specifies the instant in time when consent was given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -358,25 +332,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "has provision time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -384,21 +359,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Law" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -409,41 +384,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -459,13 +425,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -476,28 +445,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" + }, { "@value": "Georg P Krog" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -511,13 +491,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -528,21 +508,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", "@type": [ + "https://w3id.org/dpv/dpv-skos#LocationFixture", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -550,9 +530,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -563,18 +544,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -585,41 +566,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -627,7 +594,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -638,13 +605,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -652,35 +619,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse", + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -688,21 +654,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -713,46 +684,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -768,13 +725,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -785,16 +742,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -812,6 +768,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -820,13 +781,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -837,26 +798,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -864,21 +836,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@language": "en", + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Specifies the expiry time or duration for consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -889,16 +861,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "has expiry time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Screen", + "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -907,9 +879,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -927,13 +896,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -941,121 +910,109 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Locality Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#Legal_BasisConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" }, { - "@value": "Javier Fernandez" + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" }, { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Consent" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" + }, { - "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" + }, { - "@language": "en", - "@value": "Customer Care" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Legal_Basis Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1064,10 +1021,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1078,37 +1040,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#Impact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1116,16 +1078,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1136,31 +1108,32 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", + "@id": "https://w3id.org/dpv/dpv-skos#Store", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1168,11 +1141,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1181,13 +1149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1198,25 +1166,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage", + "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1224,11 +1205,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1237,13 +1213,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1254,35 +1230,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord", + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Record" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Javier Fernández" }, { - "@value": "Harshvardhan J Pandit" - }, + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1296,15 +1294,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Record" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1312,48 +1305,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "Processing" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Right Exercise Record" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "David Hickey" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1361,21 +1354,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1386,20 +1379,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData", + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1407,14 +1401,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1425,13 +1419,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1442,40 +1436,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "dpv:DataController" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@language": "en", + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Adapt", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1484,10 +1493,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1498,20 +1512,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1526,7 +1540,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1537,13 +1551,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1554,26 +1568,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1589,13 +1608,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1606,34 +1625,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Rule", + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1641,6 +1665,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1650,7 +1679,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1661,34 +1690,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "has risk level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz" }, { - "@value": "Javier Fernández" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1702,10 +1734,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1716,21 +1753,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1738,6 +1775,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1751,13 +1793,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1768,42 +1810,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient", + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1811,11 +1837,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1824,13 +1845,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1841,23 +1862,18 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#City", + "@id": "https://w3id.org/dpv/dpv-skos#Rule", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1865,12 +1881,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1878,26 +1903,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1908,31 +1923,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-skos#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1948,13 +1958,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1965,20 +1975,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation", + "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1991,9 +2001,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2002,15 +2012,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2021,26 +2026,77 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "has jurisdiction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#Technical_Organisational_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Technical_Organisational_Measures Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2048,6 +2104,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2056,13 +2117,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2070,35 +2131,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectScale", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2114,13 +2181,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2131,41 +2198,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2181,13 +2233,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2198,42 +2250,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2247,13 +2290,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2264,40 +2307,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J Pandit" }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2311,15 +2348,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2327,37 +2359,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRecipient", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:hasRecipient" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@value": "Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2372,7 +2392,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2388,13 +2408,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2405,31 +2425,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter", + "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2437,26 +2452,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2467,40 +2477,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation", "@type": [ - "https://w3id.org/dpv/dpv-skos#ProcessingScale", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2511,18 +2510,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2530,44 +2529,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2575,6 +2563,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2583,13 +2576,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2600,20 +2593,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2626,14 +2619,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2642,10 +2630,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Country" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2656,31 +2649,67 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Authority Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2688,6 +2717,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2696,13 +2730,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Processing that involves use of innovative and new technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2713,79 +2747,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Innovative Use of New Technologies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Modify", + "@id": "https://w3id.org/dpv/dpv-skos#RightsConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord" + }, { - "@value": "Georg P Krog" + "@id": "http://www.w3.org/ns/dcat#Resource" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Alter" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice" + }, { - "@language": "en", - "@value": "to modify or change data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#Right" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Modify" + "@value": "Rights Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/dpv-skos#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2803,13 +2834,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2820,284 +2851,141 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#StatusConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement" + "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#NonConformant" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown" }, { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-skos#Compliant" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" + "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#Lawful" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted" }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" + "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" }, { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Status" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" + "@id": "https://w3id.org/dpv/dpv-skos#Unlawful" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" + "@id": "https://w3id.org/dpv/dpv-skos#Conformant" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" + "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted" }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" + "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" + "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected" }, { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Purposes Concepts" + "@value": "Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3105,26 +2993,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3135,32 +3018,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3176,13 +3062,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3193,70 +3079,78 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightsConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/ns/dcat#Resource" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity" - }, + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice" - }, + "@language": "en", + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rights Concepts" + "@language": "en", + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3277,13 +3171,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3294,32 +3188,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3335,13 +3223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3349,46 +3237,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3399,13 +3276,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3413,43 +3295,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "Payment Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3457,12 +3324,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3471,18 +3335,14 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@language": "en", + "@value": "Indicates applicability of Risk" }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3493,26 +3353,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "has risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consent", + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3520,21 +3397,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3542,24 +3419,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "is implemented by entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -3567,14 +3449,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3585,13 +3467,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3602,16 +3484,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3631,6 +3513,9 @@ }, { "@value": "David Hickey" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ @@ -3651,13 +3536,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3665,24 +3550,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Human Resource Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-skos#Filter", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3691,9 +3582,6 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3709,13 +3597,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3726,32 +3614,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-skos#Adult", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3767,13 +3649,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3784,21 +3666,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3806,9 +3687,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3816,21 +3698,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3841,26 +3728,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", + "@id": "https://w3id.org/dpv/dpv-skos#Permission", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3868,6 +3763,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3876,13 +3776,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3890,35 +3790,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Permission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling", + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3934,13 +3833,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3951,21 +3850,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", + "@id": "https://w3id.org/dpv/dpv-skos#Region", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationFixture", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -3973,32 +3871,31 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4009,26 +3906,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", "@type": [ - "https://w3id.org/dpv/dpv-skos#AuditStatus", + "https://w3id.org/dpv/dpv-skos#ActivityStatus", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4044,13 +3941,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4058,50 +3955,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4117,16 +3993,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4137,21 +4010,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#Generate", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -4159,11 +4032,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -4177,13 +4045,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4194,32 +4062,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4235,13 +4112,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4252,35 +4129,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4296,13 +4173,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4313,26 +4190,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct", + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4348,13 +4240,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4362,50 +4254,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Sell Products to Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4416,13 +4303,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4430,43 +4317,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -4480,16 +4360,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4500,16 +4380,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4519,22 +4398,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Rob Brennan" }, { - "@value": "Axel Polleres" + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4542,6 +4415,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4550,13 +4428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4567,34 +4445,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4608,10 +4483,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4622,38 +4502,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:hasPart" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4661,10 +4524,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4672,26 +4534,24 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4702,12 +4562,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData", + "@id": "https://w3id.org/dpv/dpv-skos#Technology", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4715,7 +4575,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -4728,26 +4588,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4755,29 +4605,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } - ] + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Technology" + } + ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4793,13 +4658,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4810,21 +4675,22 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Communication Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource", + "@id": "https://w3id.org/dpv/dpv-skos#Marketing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4833,14 +4699,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4848,11 +4714,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4861,13 +4722,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4878,27 +4739,26 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4906,9 +4766,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4916,21 +4776,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4941,25 +4801,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "is exercised at" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scope", + "@id": "https://w3id.org/dpv/dpv-skos#Member", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4967,11 +4840,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4980,13 +4848,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4997,25 +4865,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#Certification", "@type": [ + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5023,14 +4901,56 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Certification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", + "@type": [ + "https://w3id.org/dpv/dpv-skos#HumanInvolvement", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5039,10 +4959,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5053,12 +4978,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "Human Involvement for Oversight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv/dpv-skos#isAfter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -5066,24 +4991,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5094,13 +5013,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5108,30 +5027,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal method" + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5141,7 +5054,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5157,13 +5070,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5174,20 +5087,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Risk Management Plan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", + "@id": "https://w3id.org/dpv/dpv-skos#Data", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -5200,11 +5113,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5214,7 +5122,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5225,25 +5133,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5251,11 +5169,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5264,13 +5177,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5281,39 +5194,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5321,32 +5232,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Specifies the entity that provisioned or provided consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5357,78 +5257,126 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "has provision by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organise", + "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + }, { - "@language": "en", - "@value": "to organize data for arranging or classifying" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Benefit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Organise" + "@value": "Risk Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/dpv-skos#hasRule", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -5436,12 +5384,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5449,9 +5403,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5460,15 +5414,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5479,162 +5428,165 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "has rule" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-skos", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, + "http://purl.org/dc/terms/contributor": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Eva Schlehahn" + }, { - "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Simon Steyskal" + }, { - "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Rigo Wenning" + }, { - "@language": "en", - "@value": "has withdrawal time" + "@value": "Beatriz Esteves" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Javier D. Fernández" + }, + { + "@value": "Fajar J. Ekaputra" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Organisation", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-06-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/description": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/license": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-22" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "modified" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@language": "en", + "@value": "Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "dpvs" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#" + "@value": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "1-beta" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5648,15 +5600,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5664,30 +5611,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ @@ -5695,14 +5635,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5713,13 +5653,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5727,34 +5667,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Data Sub-Processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5770,13 +5711,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5787,144 +5728,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasContext" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Required" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Optional" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Context Concepts" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5940,13 +5772,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5957,32 +5789,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5998,13 +5833,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6015,30 +5850,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector", + "@id": "https://w3id.org/dpv/dpv-skos#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6047,10 +5889,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6061,21 +5908,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "Privacy Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", "@type": [ - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6096,13 +5943,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6110,35 +5957,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Align", + "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6146,21 +5986,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6171,25 +6016,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "has responsible entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entity", + "@id": "https://w3id.org/dpv/dpv-skos#Remove", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6203,10 +6049,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6217,40 +6068,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6258,6 +6108,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6266,13 +6121,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6280,37 +6135,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Consent Status Invalid for Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice", + "@id": "https://w3id.org/dpv/dpv-skos#Monitor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6324,10 +6180,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consult" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6335,32 +6196,252 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Technical_Measures Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6372,12 +6453,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6389,7 +6470,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6400,21 +6481,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "has recipient data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6422,6 +6503,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -6435,13 +6521,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6452,26 +6538,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Query", + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise", "@type": [ "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6482,18 +6573,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6504,39 +6595,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" } @@ -6554,13 +6630,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6568,52 +6644,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry", + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement", "@type": [ + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6622,10 +6692,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6636,31 +6711,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6676,13 +6761,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6693,21 +6778,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-skos#Child", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ @@ -6715,9 +6800,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6728,18 +6814,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6747,24 +6833,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Child" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData", "@type": [ - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -6777,6 +6868,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6785,13 +6881,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6799,52 +6895,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6852,7 +6924,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Entity" } @@ -6860,13 +6932,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6874,30 +6951,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -6905,37 +6975,31 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6946,26 +7010,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Record", + "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6979,15 +7051,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6998,20 +7065,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -7019,12 +7086,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -7032,24 +7093,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7060,32 +7121,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement", + "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7101,13 +7161,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7118,25 +7178,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Justification", + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7144,11 +7220,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7157,13 +7228,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7174,38 +7245,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Participant", + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7213,6 +7276,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7221,13 +7289,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7238,21 +7306,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:format" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -7260,11 +7346,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -7278,13 +7359,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7295,28 +7376,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7324,26 +7403,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7354,26 +7428,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "Large Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment", + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7389,13 +7477,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7406,20 +7494,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7427,6 +7516,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -7438,10 +7532,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7449,44 +7548,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7502,13 +7589,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7519,39 +7606,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition", + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7559,26 +7642,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7589,63 +7667,58 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7653,44 +7726,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", + "@id": "https://w3id.org/dpv/dpv-skos#Record", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7706,13 +7764,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7723,21 +7781,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Scale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -7745,10 +7802,10 @@ "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7756,6 +7813,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7764,13 +7826,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7778,38 +7840,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign", + "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7817,6 +7875,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7825,13 +7888,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7842,35 +7905,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7886,13 +7955,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7900,50 +7969,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Customer Care" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Record Management" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" + "@value": "Georg Krog" }, { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Axel Polleres" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7951,21 +8017,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7976,40 +8047,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8020,13 +8096,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8034,29 +8110,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Consent Refused" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8072,13 +8169,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8089,38 +8189,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSource", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8136,13 +8224,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8153,26 +8241,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Contract", + "@id": "https://w3id.org/dpv/dpv-skos#Copy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8188,16 +8276,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "to produce an exact reprodution of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8208,21 +8293,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-skos#Law", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -8230,11 +8319,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -8246,15 +8330,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8265,32 +8344,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", + "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness", "@type": [ - "https://w3id.org/dpv/dpv-skos#ComplianceStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8301,18 +8389,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8320,43 +8408,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#Alter", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Rob Brennan" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8364,11 +8438,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8377,13 +8446,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8394,15 +8463,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Filter", + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", "@type": [ + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -8412,9 +8481,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -8432,13 +8498,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8449,16 +8515,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -8467,23 +8533,23 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Axel Polleres" }, { "@value": "Elmar Kiesling" }, + { + "@value": "Simon Steyskal" + }, { "@value": "Fajar Ekaputra" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8499,13 +8565,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8516,42 +8582,37 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "User Interface Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan Pandit" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" + }, + { + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8559,6 +8620,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8567,13 +8633,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8584,165 +8650,98 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos", + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-05" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, + "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Javier D. Fernández" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Bert Bos" - }, { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvs" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ - { - "@value": "1-beta" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernández" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8756,10 +8755,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8770,40 +8774,62 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Consent Expired" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", + "@id": "https://w3id.org/dpv#isBefore", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:isBefore" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8811,12 +8837,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -8824,13 +8845,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8841,45 +8862,41 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Data Processing Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasObligation", + "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8887,26 +8904,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Obligation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8917,31 +8929,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8952,18 +8970,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Specifies the method by which consent was provisioned or provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8971,34 +8984,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-skos#NDA", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9006,26 +9029,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9036,39 +9054,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataController", + "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9078,7 +9082,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9089,13 +9093,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9103,133 +9107,18 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Compliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Lawful" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Unlawful" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Conformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonConformant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Status Concepts" + "@value": "Economic Union" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-skos#Transform", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -9256,13 +9145,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9273,25 +9162,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Status", + "@id": "https://w3id.org/dpv/dpv-skos#Client", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9299,11 +9201,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9312,13 +9209,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9329,40 +9226,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", + "@id": "https://w3id.org/dpv/dpv-skos#hasPermission", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "David Hickey" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9370,21 +9266,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Permission" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#hasRule" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9395,34 +9296,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "has permission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", + "@id": "https://w3id.org/dpv/dpv-skos#Derive", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9430,11 +9323,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9443,13 +9331,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9457,34 +9345,49 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9492,26 +9395,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9522,35 +9420,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9559,15 +9460,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9578,70 +9474,72 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "has consequence on" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "dpv:isImplementedByEntity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#Infer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9652,38 +9550,37 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Infer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9699,13 +9596,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9716,31 +9613,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Mark Lizar" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9748,6 +9648,14 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9756,13 +9664,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9773,30 +9684,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9810,10 +9723,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9824,15 +9742,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9843,10 +9761,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9862,13 +9783,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9879,26 +9800,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", + "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" @@ -9907,7 +9828,10 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9923,13 +9847,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Applicant" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9937,29 +9861,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#Lawful", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -9972,11 +9891,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9985,13 +9899,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9999,142 +9913,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has geographic coverage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Risk" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Piero Bonatti" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10161,7 +9969,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10172,37 +9980,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10210,129 +10011,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "has expiry" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent_StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent_Status Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isRepresentativeFor", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10343,31 +10041,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" + "@value": "Supra-National Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10383,16 +10090,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10403,31 +10107,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10435,26 +10143,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10465,16 +10168,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", "@type": [ "https://w3id.org/dpv/dpv-skos#Organisation", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -10517,7 +10220,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10528,38 +10231,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSource", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Fajar Ekaputra" }, { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10575,13 +10281,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10589,40 +10295,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10630,21 +10338,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10655,104 +10363,135 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "is residual risk of" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#JurisdictionConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" + "@id": "https://w3id.org/dpv/dpv-skos#Country" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" + "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" + "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Law" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations" }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw" }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#City" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Region" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@value": "Jurisdiction Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10760,11 +10499,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -10773,13 +10507,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10790,32 +10524,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10831,13 +10567,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10848,26 +10584,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10883,13 +10619,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10897,41 +10633,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Data published by Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Customer", + "@id": "https://w3id.org/dpv/dpv-skos#Assessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10947,13 +10677,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10961,105 +10691,117 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_LegalroleConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - }, + "@value": "Axel Polleres" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#Location" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter" - }, + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" + "@id": "https://w3id.org/dpv/dpv-skos#Location" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers" - }, + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor" - }, + "@language": "en", + "@value": "Location or geospatial scope where the data is stored" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Legalrole Concepts" + "@language": "en", + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11067,21 +10809,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11089,35 +10831,48 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "has consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11125,21 +10880,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11150,31 +10905,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "has location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11190,13 +10949,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11207,31 +10966,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11247,13 +11004,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11264,40 +11021,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "MaintainFraudDatabase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Javier Fernández" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11305,21 +11065,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11327,34 +11087,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "has technical and organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", "@type": [ + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -11366,10 +11121,9 @@ "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11377,21 +11131,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11402,26 +11156,27 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Consent Requested" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasData", + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11429,14 +11184,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11445,10 +11200,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11459,26 +11219,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11486,21 +11259,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11511,20 +11289,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "has representative" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11532,6 +11311,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -11543,10 +11327,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11554,21 +11343,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -11576,18 +11359,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11597,7 +11377,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11608,13 +11388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11622,38 +11402,27 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm", + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" }, @@ -11669,26 +11438,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11699,35 +11463,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard", + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11743,13 +11504,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11757,35 +11518,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Copy", + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11793,21 +11553,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11818,26 +11583,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed", + "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -11845,26 +11604,37 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11875,31 +11645,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11910,18 +11686,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Specifies the instant in time when consent was withdrawn" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11932,39 +11703,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "has withdrawal time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11972,21 +11744,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11994,29 +11766,46 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "Consent Revoked" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments", + "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12024,21 +11813,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12046,30 +11835,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "has algorithmic logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", "@type": [ - "https://w3id.org/dpv/dpv-skos#HumanInvolvement", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12090,13 +11873,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12107,21 +11890,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12129,31 +11911,31 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12164,39 +11946,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "has activity status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" } @@ -12214,13 +11981,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12231,25 +11998,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12257,10 +12020,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12268,26 +12030,24 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12298,95 +12058,66 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Risk Management Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", + "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Organisation", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + }, { - "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Organisational Unit" + "@value": "Consent_Types Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", "@type": [ - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12402,13 +12133,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12416,47 +12147,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Client", + "@id": "https://w3id.org/dpv/dpv-skos#Justification", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12464,6 +12176,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12472,13 +12189,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12489,26 +12206,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Remove", + "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12516,21 +12238,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12541,21 +12268,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12563,6 +12290,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -12576,13 +12308,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12593,35 +12325,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Deidentification", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Rob Brennan" + "@id": "https://www.iso.org/standard/79637.html" }, { - "@value": "Axel Polleres" + "@id": "https://www.iso.org/iso-31000-risk-management.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12629,6 +12359,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12637,13 +12372,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12654,38 +12389,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Risk Management Process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12701,13 +12424,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12715,30 +12438,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -12747,6 +12463,17 @@ }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12754,24 +12481,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12782,20 +12506,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "has residual risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Lawfulness", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -12803,37 +12528,26 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12844,38 +12558,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Lawfulness Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consumer", + "@id": "https://w3id.org/dpv/dpv-skos#Consultation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12891,13 +12599,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12908,34 +12616,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#hasContext", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12944,15 +12648,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12963,123 +12662,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JurisdictionConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Country" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#City" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Law" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Region" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Jurisdiction Concepts" + "@value": "has context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13087,14 +12684,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13105,13 +12702,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13122,33 +12719,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest", + "@id": "https://w3id.org/dpv/dpv-skos#Query", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } @@ -13166,13 +12754,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13183,41 +12771,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation", + "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Elmar Kiesling" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13225,21 +12803,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13247,29 +12830,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Organisation", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -13277,31 +12855,37 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "http://purl.org/adms" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13312,38 +12896,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:accessRights" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "Industry Consortium" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13353,7 +12920,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13361,11 +12928,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13374,13 +12936,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13391,31 +12953,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13431,13 +12988,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13448,25 +13005,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Anonymise" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13476,7 +13052,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13487,13 +13063,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13501,15 +13077,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Consent Status Valid for Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -13517,21 +13099,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" - }, + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13542,13 +13127,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13559,38 +13144,106 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "has expiry" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Necessity" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies the justification for entity withdrawing consent" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has withdrawal by justification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" }, { - "@value": "Paul Ryan" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13598,6 +13251,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13606,13 +13264,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Entities that receive personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13620,34 +13278,54 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", "@type": [ + "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13663,13 +13341,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13677,23 +13355,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Consent Given" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -13708,7 +13392,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13719,13 +13403,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13736,34 +13420,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13771,9 +13446,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13782,15 +13457,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13801,41 +13471,41 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "has entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Notice", + "@id": "https://w3id.org/dpv/dpv-skos#Seal", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13851,13 +13521,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13868,29 +13538,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13898,6 +13564,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13906,13 +13577,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13923,16 +13594,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13941,23 +13611,17 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Axel Polleres" }, { - "@value": "Elmar Kiesling" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Fajar Ekaputra" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13971,15 +13635,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authorising identity as a form of security" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13987,24 +13646,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#Scope", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -14012,14 +13676,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14030,13 +13694,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14047,32 +13711,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation", + "@id": "https://w3id.org/dpv/dpv-skos#Applicant", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14088,13 +13758,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14105,111 +13775,77 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_DatasubjectConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Subscriber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Immigrant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Tourist" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#User" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consumer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Student" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Employee" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Patient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Member" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Participant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Client" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Visitor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Citizen" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject" - }, + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Child" - }, + "@language": "en", + "@value": "Specifries the method by which consent can be/has been withdrawn" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Adult" + "@language": "en", + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Datasubject Concepts" + "@language": "en", + "@value": "has withdrawal method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], @@ -14224,26 +13860,37 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14254,20 +13901,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -14280,16 +13927,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14299,7 +13936,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14307,24 +13944,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", + "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14332,6 +13975,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -14345,13 +13993,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14362,39 +14010,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPermission", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14402,26 +14052,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Permission" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14429,40 +14074,43 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement", "@type": [ - "https://w3id.org/dpv/dpv-skos#Organisation", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "http://purl.org/adms" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14473,18 +14121,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14495,21 +14143,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonConformant", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", "@type": [ + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -14517,6 +14166,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -14530,13 +14185,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Processing that is automated and involves inputs by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14544,37 +14202,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "Automated Processing with Human Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -14588,13 +14251,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14605,16 +14268,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consult", + "@id": "https://w3id.org/dpv/dpv-skos#Disclose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { @@ -14625,9 +14288,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14643,13 +14303,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14660,25 +14320,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Law", + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -14686,21 +14341,37 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14708,34 +14379,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Algorithmic Logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#Obtain", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14749,10 +14421,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14763,16 +14440,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -14803,13 +14480,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14820,37 +14497,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Beatriz" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14858,21 +14546,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14883,37 +14571,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "has processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact", + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14923,7 +14605,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14934,13 +14616,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14948,244 +14630,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Technical_Measures Concepts" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore", + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15193,18 +14646,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15212,6 +14659,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15221,7 +14678,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15232,42 +14689,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "has geographic coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15276,13 +14733,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15293,21 +14750,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-skos#Subscriber", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ @@ -15318,13 +14775,13 @@ "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15335,18 +14792,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15357,41 +14814,31 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Subscriber" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15399,6 +14846,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15407,13 +14859,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15421,30 +14873,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15452,6 +14898,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -15465,13 +14916,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15482,31 +14933,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15522,16 +14980,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15542,38 +14997,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15589,13 +15032,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15606,28 +15049,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15635,12 +15081,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -15648,13 +15089,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15665,20 +15106,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Trusted Execution Environments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", + "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -15691,9 +15132,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15702,10 +15143,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15716,31 +15162,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" + "@value": "Pseudonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15748,21 +15202,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15770,97 +15235,116 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "Automated Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment", + "@id": "https://w3id.org/dpv/dpv-skos#Personal_DataConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Data" + }, { - "@language": "en", - "@value": "Impact that acts as or causes detriments" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Detriment" + "@value": "Personal_Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Sector", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15874,15 +15358,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15890,29 +15369,83 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Sector" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer", + "@id": "https://w3id.org/dpv/dpv-skos#EntitiesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasName" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isRepresentativeFor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15920,21 +15453,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15945,26 +15483,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@value": "has third country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#PrivateLocation", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -15972,14 +15504,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15990,13 +15522,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16007,28 +15539,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Private Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Generate", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -16037,18 +15581,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16056,19 +15600,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Service Usage Analytics" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", + "@id": "https://w3id.org/dpv/dpv-skos#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { @@ -16079,6 +15629,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16100,7 +15653,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16111,30 +15664,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#Detriment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "http://purl.org/adms" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16144,7 +15709,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16155,13 +15720,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16172,27 +15737,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Importance", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" }, @@ -16201,9 +15763,6 @@ }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16219,13 +15778,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16233,39 +15792,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Secondary Importance" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubject", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:DataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" + "@value": "Sell Products" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16273,26 +15814,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16302,19 +15835,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16325,24 +15863,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "has recipient third party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" } @@ -16360,13 +15901,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16377,26 +15918,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit", + "@id": "https://w3id.org/dpv/dpv-skos#isBefore", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16410,15 +15956,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16429,26 +15970,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "is before" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", + "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16456,6 +16005,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16464,13 +16018,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16481,35 +16035,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16525,13 +16075,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16542,26 +16092,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16577,13 +16133,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16591,29 +16147,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Service Registration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", + "@id": "https://w3id.org/dpv/dpv-skos#DPIA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16629,13 +16197,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16643,49 +16211,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Anonymise" + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@language": "en", + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation", + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Elmar Kiesling" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16693,24 +16252,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16721,31 +16282,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16753,26 +16330,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16783,25 +16355,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData", + "@id": "https://w3id.org/dpv/dpv-skos#Structure", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16809,11 +16387,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16822,13 +16395,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16839,25 +16412,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16865,11 +16439,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16878,13 +16447,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16892,29 +16461,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness", + "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -16927,26 +16490,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16957,31 +16520,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "has lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16997,13 +16569,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17014,26 +16586,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectScale", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17049,13 +16627,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17066,40 +16644,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", "@type": [ - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17115,13 +16684,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17129,54 +16698,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17185,15 +16741,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17204,44 +16755,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "has authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17250,10 +16793,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17264,33 +16812,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv/dpv-skos#Profiling", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17301,21 +16842,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves review by Humans" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17323,58 +16861,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Review" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17383,15 +16901,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17399,29 +16912,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "has processing automation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -17432,10 +16940,10 @@ "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17443,21 +16951,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17468,249 +16976,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisational_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Certification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Seal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NDA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Organisational_Measures Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17721,18 +17006,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17740,35 +17025,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17782,15 +17066,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17801,60 +17080,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ], - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17870,13 +17118,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17887,52 +17135,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernandez" + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17943,13 +17183,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17957,48 +17197,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@language": "en", + "@value": "Informed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18014,13 +17253,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18031,38 +17270,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Elmar Kiesling" + "@value": "Julian Flake" }, { "@value": "Fajar Ekaputra" @@ -18073,21 +17308,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18098,42 +17338,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "has impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", + "@id": "https://w3id.org/dpv/dpv-skos#hasScope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Scope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18142,15 +17375,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18161,29 +17389,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "has scope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#Restrict", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18199,13 +17424,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18216,20 +17441,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-skos#City", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -18237,12 +17462,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -18250,7 +17469,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18261,13 +17480,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18275,29 +17494,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Human Involvement" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -18305,22 +17518,18 @@ "@value": "Axel Polleres" }, { - "@value": "Bud Bruegger" + "@value": "Rob Brennan" }, { - "@value": "Javier Fernández" + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18330,24 +17539,19 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18358,40 +17562,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "has storage condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", "@type": [ "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18407,13 +17602,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18424,21 +17619,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18446,6 +17641,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -18459,13 +17659,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18476,26 +17676,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Trusted Third Party Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Observe", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" @@ -18514,13 +17720,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18531,39 +17737,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18571,11 +17769,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18584,16 +17777,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18601,35 +17791,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Asymmetric Cryptography" } + ] + }, + { + "@id": "http://xmlns.com/foaf/0.1/page", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "foaf:page" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18645,13 +17856,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18662,38 +17873,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Employee", + "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18701,21 +17905,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18723,28 +17927,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "has human involvement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", + "@id": "https://w3id.org/dpv/dpv-skos#Notice", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18758,10 +17978,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18772,44 +17997,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18818,10 +18043,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18832,31 +18062,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:isAfter" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18864,9 +18110,59 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Review Impact Assessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18875,10 +18171,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18889,41 +18190,37 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Repair Impairments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18939,13 +18236,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18956,20 +18256,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -18977,9 +18277,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18989,24 +18290,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19017,212 +18318,176 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Record" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Move" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Store" + "@value": "Simon Steyskal" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assess" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt" - }, + "@value": "Elmar Kiesling" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Modify" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Filter" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Screen" - }, + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Observe" - }, + "@language": "en", + "@value": "Purposes associated with optimisation of services or activities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" - }, + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Copy" - }, + "@language": "en", + "@value": "Service Optimisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Access", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Access" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Structure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Combine" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Alter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Collect" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Query" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Use" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Erase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Align" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Match" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Share" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Infer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Generate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Monitor" - }, + "@language": "en", + "@value": "to access data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing Concepts" + "@language": "en", + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", "@type": [ + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19233,31 +18498,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19273,13 +18539,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19290,32 +18556,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19326,18 +18606,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19348,29 +18628,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } @@ -19378,7 +18652,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19386,21 +18660,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19411,15 +18690,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry time" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -19429,9 +18708,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" } @@ -19449,13 +18725,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19466,12 +18742,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject", "@type": [ "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", @@ -19480,18 +18756,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19507,13 +18777,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19524,25 +18794,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19550,9 +18829,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19561,15 +18840,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19580,28 +18854,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "has likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#Policy", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19609,11 +18890,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19622,13 +18898,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19636,42 +18912,54 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19680,13 +18968,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19694,19 +18982,24 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Consent Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19715,23 +19008,20 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" + "@value": "Mark Lizar" }, { - "@value": "Axel Polleres" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Elmar Kiesling" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19742,18 +19032,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Specifies the justification for entity providing consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19761,39 +19046,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Delivery of Goods" + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@language": "en", + "@value": "has provision by justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19801,6 +19090,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19809,13 +19103,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19823,29 +19117,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Explicitly Expressed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities", + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19861,13 +19161,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19878,97 +19178,106 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personal_DataConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - }, + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - }, + "@language": "en", + "@value": "Consent that is expressed through an action intended to convey a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal_Data Concepts" + "@language": "en", + "@value": "Expressed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19976,26 +19285,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20003,44 +19307,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "Organisation Compliance Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-skos#Advertising", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20056,13 +19357,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20070,29 +19371,78 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-skos#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ], + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20108,13 +19458,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20125,36 +19475,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20165,13 +19517,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20179,44 +19531,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Processing Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-skos#hasRight", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20224,21 +19566,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20246,29 +19588,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "has right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ @@ -20276,6 +19612,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -20283,7 +19624,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20294,13 +19635,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20311,44 +19652,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:format" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/dpv-skos#Visitor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20364,13 +19699,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20381,31 +19716,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Georg Krog" + "@value": "Elmar Kiesling" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20413,11 +19758,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20426,13 +19766,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20443,38 +19783,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#Organisation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20485,18 +19819,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20504,21 +19838,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", @@ -20527,12 +19855,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20554,7 +19887,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20565,12 +19898,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isExercisedAt", + "@id": "https://w3id.org/dpv/dpv-skos#isRepresentativeFor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -20578,7 +19911,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -20588,7 +19921,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20598,7 +19931,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20610,7 +19948,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20621,35 +19959,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" + "@value": "is representative for" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Certification", + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20665,13 +20003,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20679,29 +20017,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Safeguard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Analyse", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20717,13 +20061,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20731,114 +20075,112 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data published by Data Subject" - } - ] - }, - { - "@id": "http://xmlns.com/foaf/0.1/page", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "foaf:page" + "@value": "Analyse" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity", + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Country", + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -20846,7 +20188,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20857,13 +20199,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20871,40 +20213,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-skos#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20918,15 +20251,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20934,42 +20262,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment", "@type": [ + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20977,21 +20303,24 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21002,37 +20331,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21040,21 +20358,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "sunset" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21062,29 +20380,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -21097,21 +20410,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21122,66 +20435,88 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "Human Involvement for Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EntitiesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasContact" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@value": "Simon Steyskal" }, { - "@id": "https://w3id.org/dpv/dpv-skos#isRepresentativeFor" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAddress" - }, + "@value": "Axel Polleres" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasName" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - }, + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity" + "@language": "en", + "@value": "Purposes associated with verifying or authorising identity as a form of security" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities Concepts" + "@language": "en", + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21189,14 +20524,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21207,13 +20542,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21221,21 +20556,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", + "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21243,39 +20572,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21287,7 +20604,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21298,20 +20615,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "has policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Severity", + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -21330,10 +20648,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21341,35 +20664,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-skos#Prohibition", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21377,6 +20702,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21385,13 +20715,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21402,21 +20732,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Prohibition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21424,11 +20754,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -21442,13 +20767,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21459,20 +20784,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#hasData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21480,19 +20805,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21501,15 +20821,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21520,16 +20835,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "has data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -21544,7 +20859,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21560,13 +20875,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21577,16 +20892,113 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_DatasubjectConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Adult" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Immigrant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Customer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Client" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Participant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Employee" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Visitor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Patient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Student" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#User" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Child" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Tourist" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Member" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Citizen" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Subscriber" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Datasubject Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", "@type": [ "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -21617,13 +21029,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21634,20 +21046,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21658,17 +21071,17 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-13" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21679,13 +21092,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21696,26 +21109,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Share", + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21723,6 +21149,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21731,13 +21162,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21745,38 +21176,53 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Data Exporter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Duration", + "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21785,15 +21231,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21804,32 +21245,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "has address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Infer", + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21837,21 +21280,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21862,56 +21310,64 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Implied Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21922,33 +21378,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-skos#DataController", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.iso.org/iso-31000-risk-management.html" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21958,7 +21420,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21969,13 +21431,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21983,35 +21445,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "Data Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22025,15 +21486,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22044,75 +21500,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-skos#Consent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22123,31 +21552,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22163,13 +21590,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22180,12 +21607,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#Context", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22193,39 +21620,50 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Javier Fernandez" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22236,16 +21674,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PIA", + "@id": "https://w3id.org/dpv/dpv-skos#hasName", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -22255,13 +21692,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22275,15 +21720,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22294,16 +21734,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "has name" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -22321,21 +21760,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22346,20 +21785,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "has status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", + "@id": "https://w3id.org/dpv/dpv-skos#Risk", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22367,21 +21806,11 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22391,7 +21820,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22399,19 +21828,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transform", + "@id": "https://w3id.org/dpv/dpv-skos#Move", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { @@ -22421,7 +21856,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22437,13 +21872,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22454,31 +21889,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22494,13 +21935,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22511,27 +21952,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, @@ -22544,6 +21981,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22552,13 +21994,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22569,22 +22011,22 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Right Fulfilment Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NDA", + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -22594,13 +22036,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Javier Fernandez" }, { - "@value": "Rob Brennan" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" }, { "@value": "Harshvardhan J. Pandit" @@ -22619,13 +22067,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22633,33 +22081,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Sell Data to Third Parties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { "@id": "https://w3id.org/dpv/dpv-skos#" } ], @@ -22671,13 +22131,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22688,38 +22151,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Visitor", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22735,13 +22191,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22752,21 +22208,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -22774,31 +22229,31 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasScale" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22809,38 +22264,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "has data volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Optional", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Necessity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Javier Fernández" }, { - "@value": "Georg P Krog" - }, + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22848,6 +22304,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22856,13 +22317,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22870,23 +22334,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope", + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -22901,7 +22371,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22913,7 +22388,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22924,32 +22399,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "has organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -22959,21 +22426,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22984,16 +22451,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -23024,13 +22491,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23041,16 +22508,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Duration" + "https://w3id.org/dpv/dpv-skos#DataVolume", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23063,12 +22530,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -23077,18 +22538,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23099,90 +22560,58 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "dcat:Resource" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Subscriber", + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23190,6 +22619,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23198,13 +22632,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23212,49 +22646,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23268,15 +22690,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23287,21 +22704,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/dpv-skos#Compliant", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23309,11 +22726,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -23327,13 +22739,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23344,37 +22756,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", "@type": [ + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23385,13 +22800,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23402,26 +22822,27 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "Consent Withdrawn" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration", + "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23429,10 +22850,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23440,26 +22860,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23470,49 +22885,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23521,15 +22932,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23537,40 +22943,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "is mitigated by measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord", + "@id": "https://w3id.org/dpv/dpv-skos#Optional", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Necessity", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23586,13 +22993,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of personal data processing, whether ex-ante or ex-post" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23603,39 +23010,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing", + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23649,10 +23043,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23663,26 +23062,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataVolume", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23703,13 +23097,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23720,21 +23114,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", "@type": [ - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23742,6 +23136,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -23755,13 +23154,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23772,38 +23171,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Patient", + "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23825,7 +23212,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23836,20 +23223,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", "@type": [ + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -23862,11 +23250,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23875,13 +23258,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Processing that is partially automated or semi-automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23889,34 +23272,72 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Partially Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23926,24 +23347,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23951,35 +23372,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", + "@id": "https://w3id.org/dpv/dpv-skos#isExplicit", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23987,21 +23424,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@language": "en", + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Specifies consent is 'explicit'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24012,40 +23449,32 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "is explicit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24059,10 +23488,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24073,31 +23507,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Singular Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Access", + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -24111,13 +23547,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24128,31 +23564,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24160,6 +23596,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24168,13 +23609,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24185,31 +23626,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24236,76 +23680,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Subject Right" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24316,27 +23691,27 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "Active Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Conformant", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -24357,13 +23732,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24374,16 +23749,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Human Involvement for Verification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", + "@id": "https://w3id.org/dpv/dpv-skos#Assess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -24392,6 +23767,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -24409,13 +23787,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24426,12 +23804,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -24439,35 +23817,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Bud Bruegger" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24475,21 +23842,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Specifies the condition or event that determines the expiry of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24497,47 +23864,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be TextOrDocumentOrURI" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "has expiry condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obligation", + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24548,13 +23913,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24565,21 +23930,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", "@type": [ - "https://w3id.org/dpv/dpv-skos#ActivityStatus", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24587,6 +23952,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -24600,13 +23970,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24617,33 +23987,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Piero Bonatti" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24651,26 +24025,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24681,26 +24050,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24708,6 +24085,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24716,13 +24098,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24733,21 +24115,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24755,6 +24137,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -24768,13 +24155,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24785,16 +24172,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24809,7 +24196,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24825,13 +24212,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24842,38 +24229,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant", + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24881,21 +24261,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24906,35 +24291,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Until Time Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Rob Brennan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24950,13 +24331,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24967,15 +24348,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -24986,6 +24367,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24995,12 +24382,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25012,7 +24399,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25023,37 +24410,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has joint data controllers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25061,21 +24445,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25086,46 +24465,37 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "Right Exercise Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", "@type": [ - "https://w3id.org/dpv/dpv-skos#Organisation", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25136,18 +24506,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25158,31 +24528,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise", + "@id": "https://w3id.org/dpv/dpv-skos#Consumer", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25193,18 +24570,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25215,23 +24592,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Data", + "@id": "https://w3id.org/dpv/dpv-skos#Modify", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -25247,10 +24628,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Alter" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25261,31 +24647,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume", + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:hasStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the status of a Right Exercise Activity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Fajar Ekaputra" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25296,13 +24715,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25313,38 +24732,71 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_OrganisationConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation" }, { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Organisation Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25360,13 +24812,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25377,20 +24829,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Sporadic Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence", + "@id": "https://w3id.org/dpv/dpv-skos#Contract", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -25409,10 +24862,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25423,41 +24884,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25465,6 +24910,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25473,13 +24923,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25490,18 +24940,71 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" + "@value": "Collected Personal Data" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Fulfilment or performance of a contract involving specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Contract Performance" } ] }, @@ -25520,16 +25023,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ @@ -25578,26 +25081,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25605,26 +25105,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25635,54 +25135,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/isPartOf", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:isPartOf" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "has country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-skos#Country", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25693,13 +25177,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25707,46 +25191,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25754,21 +25230,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25779,39 +25255,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Fajar Ekaputra" }, { - "@value": "Georg P Krog" - }, + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25821,24 +25297,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25849,27 +25325,26 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Special Category Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -25877,31 +25352,31 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasData" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25912,42 +25387,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "has personal data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", + "@id": "https://w3id.org/dpv/dpv-skos#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -25959,15 +25419,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25978,34 +25433,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:hasPart" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26021,13 +25486,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26038,21 +25503,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -26060,11 +25525,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/79637.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -26078,13 +25538,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26095,146 +25555,89 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" - }, + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" - }, + "@language": "en", + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Scale Concepts" + "@language": "en", + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/dpv-skos#Harm", "@type": [ - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Fajar Ekaputra" }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26242,21 +25645,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26264,40 +25672,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26313,13 +25713,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26330,25 +25730,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26358,7 +25764,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26369,13 +25775,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26386,128 +25792,99 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" - }, + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - }, + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" - }, + "@language": "en", + "@value": "Processing that is automated and involves review by Humans" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" + "@language": "en", + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk Concepts" + "@language": "en", + "@value": "Automated Processing with Human Review" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26515,21 +25892,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26540,32 +25922,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "has data exporter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26576,18 +25963,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26598,41 +25985,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-skos#Benefit", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" + "@value": "Beatriz Esteves" }, { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Axel Polleres" }, { - "@value": "Fajar Ekaputra" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26640,6 +26026,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26648,13 +26039,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26665,31 +26056,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26705,16 +26100,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26725,36 +26117,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26762,11 +26150,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26775,13 +26158,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26792,45 +26175,50 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" + "@value": "Requested Service Provision" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasJustification", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@language": "en", + "@value": "dpv:hasJustification" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26838,11 +26226,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26851,13 +26234,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26868,55 +26251,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Anti-Terrorism Operations" } ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dpv:ThirdParty" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Harshvardhan Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Georg Krog" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26927,13 +26293,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26944,27 +26310,26 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "To indicate the membership, hasDataController may be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" + "@value": "Joint Data Controllers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -26972,11 +26337,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -26988,15 +26348,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27004,32 +26359,32 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Risk Level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -27041,12 +26396,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#Justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27058,7 +26408,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27069,21 +26419,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "has justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -27091,14 +26440,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27107,15 +26456,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27126,12 +26470,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "has frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Prohibition", + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -27139,21 +26483,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27163,7 +26498,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27174,13 +26509,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27188,37 +26523,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Generated Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Rob Brennan" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27226,11 +26559,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27239,13 +26567,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27256,7 +26584,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Disseminate" } ] }, @@ -27323,26 +26651,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#Obligation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27350,6 +26681,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27358,13 +26694,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27375,34 +26711,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight", + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27410,11 +26738,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27423,13 +26746,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27437,29 +26760,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -27467,10 +26784,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27480,7 +26794,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27491,13 +26805,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27505,34 +26819,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Right Non-Fulfilment Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27540,26 +26858,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27570,31 +26883,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27602,11 +26910,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27615,13 +26918,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27632,44 +26935,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasContact", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" - }, + "@value": "Georg P. Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27681,7 +26986,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27692,61 +26997,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "has data processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActiveRight", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://www.iso.org/standard/45123.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27754,30 +27066,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -27785,26 +27090,37 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27815,35 +27131,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27851,21 +27157,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27876,37 +27187,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "has audit status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Rob Brennan" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27922,13 +27231,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27939,16 +27248,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#Duration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -27966,6 +27274,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27974,13 +27287,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27991,77 +27304,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-skos#Necessity", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-12" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to transform or publish data to be used" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Beatriz Esteves" + }, { - "@language": "en", - "@value": "Make Available" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ + "@value": "Julian Flake" + }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28069,14 +27342,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28085,75 +27353,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates use or applicability of Technical measure" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has technical measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0003" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28161,48 +27369,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Purpose" + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@language": "en", + "@value": "Necessity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown", + "@id": "https://w3id.org/dpv/dpv-skos#NonConformant", "@type": [ - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "https://w3id.org/dpv/dpv-skos#ConformanceStatus", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28218,13 +27413,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28232,34 +27427,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "NonConformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28267,11 +27466,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28280,13 +27474,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28297,15 +27491,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Collect", + "@id": "https://w3id.org/dpv/dpv-skos#Combine", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -28316,10 +27510,10 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28335,13 +27529,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28352,36 +27546,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" + "@value": "Combine" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28397,13 +27592,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28414,26 +27609,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adult", + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28449,13 +27649,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28466,37 +27666,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -28510,13 +27706,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28527,12 +27723,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -28540,21 +27736,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28564,7 +27765,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28575,13 +27776,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28592,31 +27793,31 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Data Importer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation", + "@id": "https://w3id.org/dpv/dpv-skos#Organisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28624,11 +27825,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -28637,64 +27833,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Location that is or can be accessed by the public" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Public Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28705,21 +27850,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", "@type": [ - "https://w3id.org/dpv/dpv-skos#Organisation", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -28730,7 +27875,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28741,18 +27886,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28760,126 +27905,279 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Non Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#Organisational_MeasuresConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan" + }, { - "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#Seal" + }, { - "@language": "en", - "@value": "Uninformed Consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NDA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Certification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Organisational_Measures Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28890,16 +28188,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -28930,13 +28228,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28947,20 +28245,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -28970,7 +28269,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28978,9 +28277,62 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Security protocols implemented at or within hardware" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hardware Security Protocols" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28991,13 +28343,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29005,18 +28357,77 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", "@type": [ + "https://w3id.org/dpv/dpv-skos#ProcessingScale", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Processing that takes place at medium scales (as specified by some criteria)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Medium Scale Processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -29034,14 +28445,61 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State of an activity occuring in continuation i.e. currently ongoing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Activity Ongoing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29050,10 +28508,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29064,46 +28527,124 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" + "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Required" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContext" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Justification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Scope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Importance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Optional" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isAfter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isBefore" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Authority Concepts" + "@value": "Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29111,16 +28652,71 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Rana Saniei" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Processor" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -29132,7 +28728,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29143,13 +28739,136 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Status associated with activity operations and lifecycles" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Activity Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data that is not Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Non-Personal Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29160,26 +28879,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Regularity of Re-certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29195,13 +28920,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29212,29 +28937,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter", + "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -29244,14 +28963,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29260,10 +28974,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29274,16 +28993,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -29292,6 +29010,12 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -29301,6 +29025,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29309,13 +29038,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29326,29 +29055,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krogg" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29364,13 +29099,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29381,31 +29116,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29413,21 +29159,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29438,16 +29184,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "has impact on" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Derive", + "@id": "https://w3id.org/dpv/dpv-skos#Collect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { @@ -29458,6 +29204,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29479,7 +29228,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29487,45 +29236,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" + "@value": "Collect" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authority", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg Krog" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29533,14 +29280,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29549,16 +29288,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29566,34 +29302,200 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Authorisation Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Organise" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Acquire" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Remove" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transmit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Profiling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Restrict" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Record" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Observe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Adapt" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Screen" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Match" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Share" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Erase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Monitor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Generate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Derive" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Align" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Alter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Combine" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Modify" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Analyse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consult" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Query" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Collect" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Structure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Infer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Destruct" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Move" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Use" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Store" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Filter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Access" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29609,13 +29511,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29626,23 +29528,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" } @@ -29652,11 +29570,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29665,13 +29578,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29679,56 +29592,106 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@value": "Commercial Research" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Data Sub-Processor" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_LegalroleConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Entities_Legalrole Concepts" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29739,16 +29702,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29759,32 +29719,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Fully Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing", + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29792,6 +29754,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consent" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29800,13 +29767,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29814,29 +29781,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -29844,9 +29805,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29856,24 +29818,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29884,38 +29846,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Member", + "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29923,6 +29872,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29931,13 +29885,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29948,26 +29902,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29983,13 +29951,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30000,35 +29968,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Seal", + "@id": "https://w3id.org/dpv/dpv-skos#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30036,6 +30000,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30044,13 +30013,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30058,35 +30027,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Duration" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30097,18 +30072,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30116,53 +30091,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dpv:hasStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Structure", + "@id": "https://w3id.org/dpv/dpv-skos#Damage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30170,6 +30120,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30178,13 +30133,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30195,16 +30150,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict", + "@id": "https://w3id.org/dpv/dpv-skos#Use", "@type": [ "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -30230,13 +30185,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30247,40 +30202,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseRecord", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Record", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasData" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30289,10 +30244,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Record" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30300,34 +30260,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Right Exercise Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30335,26 +30311,24 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30365,24 +30339,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising", + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#Necessity", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Georg P Krog" }, @@ -30390,7 +30367,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30406,13 +30386,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30420,70 +30400,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Advertising" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isImplementedByEntity", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:isImplementedByEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30499,13 +30438,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Record of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30513,47 +30452,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Student", + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30569,13 +30495,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30586,12 +30512,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#Frequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -30599,15 +30525,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30617,7 +30540,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30628,13 +30551,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30642,35 +30565,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", + "@id": "https://w3id.org/dpv/dpv-skos#Share", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30686,13 +30603,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30703,38 +30620,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30746,7 +30665,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30757,22 +30676,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "has technical measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -30780,10 +30698,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30799,16 +30716,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30816,35 +30730,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-skos#Employee", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30860,13 +30780,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30877,61 +30797,87 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_OrganisationConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation" - }, + "@value": "Simon Steyskal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Organisation Concepts" + "@language": "en", + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -30944,6 +30890,14 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30952,13 +30906,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30966,111 +30923,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Medium Scale Processing" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Base Concepts" + "@language": "en", + "@value": "Inferred Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Alter", + "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-11-09" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31086,13 +30967,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31103,49 +30984,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31154,15 +31029,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31170,29 +31040,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "has data protection officer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -31200,14 +31065,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31216,10 +31081,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31230,21 +31100,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -31252,31 +31121,31 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31287,26 +31156,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "has compliance status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire", + "@id": "https://w3id.org/dpv/dpv-skos#Encryption", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31322,13 +31200,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31339,35 +31217,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31383,13 +31257,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31400,30 +31274,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -31441,13 +31309,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31458,31 +31326,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31498,13 +31373,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31512,36 +31387,32 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Legal Compliance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption", + "@id": "https://w3id.org/dpv/dpv-skos#Status", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } @@ -31551,6 +31422,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31559,13 +31435,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31576,31 +31452,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice", + "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31608,26 +31491,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31638,39 +31516,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Representative", + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Elmar Kiesling" }, { - "@value": "Georg Krog" + "@value": "Simon Steyskal" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31678,11 +31558,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31691,13 +31566,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31708,39 +31583,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#RulesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasObligation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRule" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPermission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Permission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Obligation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Rules Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31748,26 +31660,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#hasRule" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31775,41 +31687,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "has prohibition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31825,13 +31737,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31842,26 +31754,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest", + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31877,13 +31804,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31891,40 +31818,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Enforce Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31935,13 +31862,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31952,25 +31884,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision time" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31978,14 +31917,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31994,16 +31925,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32014,80 +31942,88 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Register of Processing Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@language": "en", + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "accepted" + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Record Management" } + ] + }, + { + "@id": "https://w3id.org/dpv#ThirdParty", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { @@ -32097,41 +32033,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "dpv:ThirdParty" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-skos#Entity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32145,15 +32071,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32164,48 +32085,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#Representative", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" }, { - "@value": "Javier Fernández" + "@value": "Georg Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32213,9 +32125,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32224,10 +32136,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32238,31 +32155,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32270,21 +32187,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32295,16 +32217,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -32335,13 +32257,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32352,38 +32274,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Required", + "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Necessity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32399,13 +32314,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32416,39 +32331,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Monitoring Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasName", + "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "David Hickey" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32462,10 +32373,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32476,25 +32392,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-skos#Required", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32508,10 +32437,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32522,43 +32456,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Tourist", + "@id": "https://w3id.org/dpv/dpv-skos#Authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32569,13 +32504,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32586,31 +32524,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32626,16 +32573,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32643,23 +32587,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Consent Request Deferred" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", + "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -32667,14 +32617,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32683,15 +32633,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32702,26 +32647,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "is policy for" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32729,6 +32684,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32737,13 +32697,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32751,31 +32711,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers", + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32783,11 +32752,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32796,38 +32760,14 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Scale of data subjects considered small or limited within the context" } - ] - }, - { - "@id": "https://w3id.org/dpv#DataController", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { @@ -32837,32 +32777,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:DataController" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Store", + "@id": "https://w3id.org/dpv/dpv-skos#Tourist", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-06" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32878,13 +32824,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32895,72 +32841,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasJustification", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dpv:hasJustification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Child", + "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32971,32 +32897,44 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Anonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#Citizen", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33012,13 +32950,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33029,31 +32967,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -33062,18 +33003,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33081,46 +33022,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Compliance Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -33134,13 +33071,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33151,31 +33088,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33191,13 +33123,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33208,29 +33140,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33238,21 +33186,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33260,28 +33208,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "is implemented using technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33289,11 +33244,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33302,13 +33252,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33316,30 +33266,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/dpv-skos#Right", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -33347,7 +33290,10 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33361,15 +33307,14 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "The right(s) applicable, provided, or expected." + }, + { + "@language": "en", + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33377,44 +33322,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Elmar Kiesling" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Fajar Ekaputra" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33422,21 +33363,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33447,34 +33393,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Permission", + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krogg" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33482,11 +33423,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33495,13 +33431,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33512,30 +33448,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" } @@ -33545,6 +33477,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33553,16 +33490,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33573,35 +33507,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#Erase", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33617,13 +33542,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33634,63 +33559,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Technical_Organisational_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Technical_Organisational_Measures Concepts" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Georg P Krog" } @@ -33700,11 +33592,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33713,13 +33600,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33730,35 +33617,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33766,21 +33652,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33791,28 +33682,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "has notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-skos#hasObligation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33820,26 +33722,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#Obligation" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasRule" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33847,35 +33749,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "has obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33883,21 +33787,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33908,26 +33812,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "has consent status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ProcessingScale", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33935,21 +33847,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33960,28 +33872,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "has legal basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Location", + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33995,10 +33920,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34006,49 +33936,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Sector", + "@id": "https://w3id.org/dpv/dpv-skos#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Julian Flake" }, { - "@value": "Javier Fernandez" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34062,10 +33984,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34073,61 +34000,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", + "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34136,10 +34041,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34150,26 +34060,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Move", + "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34185,13 +34100,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34202,44 +34117,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" + "@value": "Simon Steyskal" }, { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@value": "Javier Fernandez" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34247,26 +34159,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34277,38 +34184,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", + "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34330,7 +34225,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34341,37 +34236,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34379,21 +34280,29 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34404,39 +34313,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "has data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter", + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan Pandit" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34444,9 +34353,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34455,15 +34364,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34471,30 +34375,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "has duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Compliant", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -34507,21 +34404,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34532,38 +34434,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "has data subject scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", "@type": [ - "https://w3id.org/dpv/dpv-skos#Importance", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34571,21 +34483,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34596,31 +34513,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "has recipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34636,13 +34548,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34650,39 +34562,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Document Security" - } - ] - }, - { - "@id": "http://www.w3.org/ns/dcat#Resource", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + "@value": "Audit Conditionally Approved" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34690,12 +34584,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34705,12 +34605,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34722,7 +34622,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34733,35 +34633,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has data importer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", + "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34769,21 +34673,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34794,20 +34698,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "has relation with data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology", + "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Organisation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -34815,6 +34720,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -34823,13 +34739,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34837,29 +34758,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness", + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -34872,26 +34788,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34899,48 +34810,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "Local Environment Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rudy Jacob" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34951,13 +34858,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34965,19 +34872,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Sensitive Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-skos#Participant", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -34987,19 +34900,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog" }, { - "@value": "Georg P. Krog" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35015,13 +34928,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35032,21 +34945,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-skos#Unlawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#Lawfulness", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -35067,13 +34980,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35084,26 +34997,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Erase", + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35111,21 +35029,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35136,38 +35059,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35183,13 +35100,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35200,21 +35117,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -35222,11 +35139,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -35240,13 +35152,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35257,28 +35169,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35288,7 +35206,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35300,7 +35218,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35311,31 +35229,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "has severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#Organise", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35351,13 +35264,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35368,31 +35281,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure", "@type": [ + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35408,13 +35319,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35425,21 +35336,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -35447,14 +35357,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35465,13 +35375,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35482,38 +35392,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35529,13 +35432,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35546,31 +35449,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35578,26 +35482,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35608,25 +35507,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35634,21 +35546,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35656,35 +35568,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#Student", "@type": [ - "https://w3id.org/dpv/dpv-skos#Organisation", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35695,18 +35619,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35717,26 +35641,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Lawful", + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", "@type": [ + "https://w3id.org/dpv/dpv-skos#Importance", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Lawfulness" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35752,13 +35688,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35769,26 +35705,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Lawfulness" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35796,21 +35737,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35821,14 +35762,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "has data source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", "@type": [ - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -35840,7 +35781,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35856,13 +35797,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35873,35 +35814,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#Conformant", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConformanceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35917,13 +35849,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35934,32 +35866,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35975,13 +35908,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Processing that is automated and involves oversight by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35989,34 +35925,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Automated Processing with Human Oversight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36024,26 +35967,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36054,15 +35992,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -36074,6 +36012,15 @@ { "@value": "Javier Fernández" }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Axel Polleres" } @@ -36084,6 +36031,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -36091,7 +36043,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36103,7 +36055,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36114,39 +36066,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "has purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "dct:isPartOf" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Georg Krog" + "@language": "en", + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36156,24 +36118,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36181,32 +36143,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Data Subject Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assess", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36222,13 +36192,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Use of cryptography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36239,29 +36209,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv#hasRecipient", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:hasRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36269,46 +36262,127 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@language": "en", + "@value": "Specifies entity who indicates the specific context" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is indicated by" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Right" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, { - "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Base Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -36316,9 +36390,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36326,6 +36401,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36334,13 +36414,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36348,24 +36428,135 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Human Involvement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing_Scale Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -36375,7 +36566,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36383,6 +36574,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36391,13 +36587,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36408,20 +36604,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion", + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -36429,14 +36626,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36447,13 +36644,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36464,44 +36661,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent_Types Concepts" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -36527,13 +36696,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36544,30 +36713,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36575,11 +36755,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36588,13 +36763,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36602,23 +36777,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Sell Insights from Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -36631,11 +36813,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36644,13 +36821,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36658,44 +36835,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale", + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36704,10 +36883,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36718,20 +36902,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -36739,10 +36923,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36752,24 +36935,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36780,37 +36963,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#Severity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36818,21 +36989,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36840,34 +37006,43 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scale", + "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Rana Saniei" + "@value": "Harshvardhan J Pandit" }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36877,7 +37052,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36888,13 +37063,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36905,127 +37080,90 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "Passive Right" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv/dpv-skos#Consent_StatusConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dpv:isAfter" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn" + }, { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked" + }, { - "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused" + }, { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent_Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract", "@type": [ + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37041,13 +37179,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37058,53 +37196,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isBefore", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dpv:isBefore" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37112,6 +37222,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37120,13 +37235,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37134,21 +37249,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", + "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37156,7 +37265,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -37165,27 +37274,16 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37197,7 +37295,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37208,26 +37306,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "is authority for" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#Customer", "@type": [ - "https://w3id.org/dpv/dpv-skos#AuditStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37243,13 +37353,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37257,29 +37367,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Customer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-skos#Acquire", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37295,13 +37411,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37312,35 +37428,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37349,14 +37472,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates applicability of Risk" - }, + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37367,37 +37491,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", "@type": [ - "https://w3id.org/dpv/dpv-skos#Organisation", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37408,18 +37535,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37427,35 +37554,32 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Consent Invalidated" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -37467,7 +37591,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37478,13 +37602,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37492,34 +37616,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Automation of Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-skos#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37535,13 +37672,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37552,41 +37689,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", + "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37594,6 +37715,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37602,13 +37728,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37616,37 +37742,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37654,26 +37783,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Specifies the entity that withdrew consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37681,35 +37805,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "has withdrawal by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:accessRights" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" }, { - "@value": "Georg P Krog" - }, + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37723,15 +37873,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37742,21 +37887,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Personal Data Handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -37777,13 +37922,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37794,21 +37939,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Unlawful", + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Lawfulness", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -37821,6 +37965,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37829,13 +37978,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37846,21 +37995,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -37868,13 +38017,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "David Hickey" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37890,13 +38044,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37907,46 +38061,90 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification" }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isExplicit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent Concepts" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37957,18 +38155,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37979,12 +38177,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter", + "@id": "https://w3id.org/dpv/dpv-skos#hasSector", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37992,23 +38190,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38020,7 +38212,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38031,17 +38223,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "has sector" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv/dpv-skos#hasScale", "@type": [ - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -38054,15 +38244,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38071,18 +38260,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38090,35 +38271,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "has scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt", + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38134,13 +38323,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38151,16 +38340,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -38191,13 +38380,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38208,27 +38397,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Monitor", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -38246,13 +38432,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38263,43 +38449,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38307,21 +38482,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@language": "en", + "@value": "modified" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38329,514 +38504,282 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing_ContextConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview" + "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations" }, { - "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies" + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" }, { - "@id": "https://w3id.org/dpv#ThirdParty" + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation" + "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion" + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight" + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" }, { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals" + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource" + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration" + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation" + "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" }, { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring" + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput" + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Processing_Context Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", - "@type": [ - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Geographic coverage spanning a nation" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "National Scale" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/79637.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" + }, { - "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#Sector" + }, { - "@language": "en", - "@value": "Risk Management Policy" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Combine", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasSector" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, { - "@language": "en", - "@value": "to join or merge data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities" + }, { - "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, { - "@language": "en", - "@value": "Indicates the severity associated with a concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" + }, { - "@language": "en", - "@value": "has severity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#isExplicit" + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime" + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime" + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod" + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification" + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition" + "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime" + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice" + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod" + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy" + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Consent Concepts" + "@value": "Purposes Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38844,11 +38787,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -38857,13 +38795,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38871,42 +38809,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#User", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Paul Ryan" }, @@ -38914,6 +38843,11 @@ "@value": "Julian Flake" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -38927,13 +38861,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38941,23 +38875,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Consent Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Region", + "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -38965,14 +38906,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38983,13 +38924,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39000,34 +38941,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Logging Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity", + "@id": "https://w3id.org/dpv/dpv-skos#hasContact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39044,7 +38990,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39052,21 +38998,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "has contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -39085,7 +39025,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39101,13 +39041,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39118,30 +39058,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39149,26 +39096,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Specifies the notice provided in context of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39176,38 +39113,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "has consent notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39215,21 +39153,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39240,39 +39178,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "mitigates risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", + "@id": "https://w3id.org/dpv/dpv-skos#Align", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39280,21 +39205,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39305,40 +39230,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39354,13 +39270,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39368,83 +39284,104 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RulesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasObligation" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPermission" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obligation" + "@value": "Simon Steyskal" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Permission" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule" + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rules Concepts" + "@language": "en", + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39460,13 +39397,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39477,20 +39414,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", "@type": [ + "https://w3id.org/dpv/dpv-skos#ProcessingScale", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -39498,16 +39436,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39518,13 +39458,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39535,26 +39480,49 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent notice" + "@value": "Large Scale Processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasContext", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39564,7 +39532,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39576,7 +39549,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39587,32 +39560,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "has data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration", + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39628,13 +39606,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39642,50 +39620,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#Match", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39696,13 +39663,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39713,12 +39680,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -39726,26 +39693,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39755,7 +39708,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39767,7 +39720,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39778,38 +39731,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "has applicable law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Citizen", + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubject", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39825,13 +39766,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39842,37 +39783,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Large Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Importance", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39880,11 +39810,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -39893,13 +39818,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39907,70 +39832,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule", + "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Processing that is completely un-automated or fully manual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39978,34 +39884,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human performing some processing operation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" + "@value": "Completely Manual Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Right", + "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40019,14 +39926,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected." - }, + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40034,40 +39942,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40083,13 +39995,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40097,62 +40009,200 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isExplicit", + "@id": "https://w3id.org/dpv/dpv-skos#Processing_ContextConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing_Context Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40160,49 +40210,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is explicit" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40218,13 +40253,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40232,49 +40267,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", + "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40290,13 +40310,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40304,16 +40324,10 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Effectiveness Determination Procedures" } ] } diff --git a/dpv-skos/dpv.n3 b/dpv-skos/dpv.n3 index c428788ce..44a43c51a 100644 --- a/dpv-skos/dpv.n3 +++ b/dpv-skos/dpv.n3 @@ -313,12 +313,12 @@ dpvs:Anonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "modified"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:broader dpvs:Deidentification ; + skos:definition "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; skos:inScheme dpv: ; skos:prefLabel "Anonymisation"@en . @@ -1614,7 +1614,7 @@ dpvs:CryptographicAuthentication a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:AuthenticationProtocols, dpvs:CryptographicMethods ; - skos:definition "Use of crytography for authentication"@en ; + skos:definition "Use of cryptography for authentication"@en ; skos:inScheme dpv: ; skos:prefLabel "Cryptographic Authentication"@en . @@ -1627,7 +1627,7 @@ dpvs:CryptographicKeyManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CryptographicMethods ; - skos:definition "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + skos:definition "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; skos:inScheme dpv: ; skos:prefLabel "Cryptographic Key Management"@en . @@ -1816,19 +1816,6 @@ dpvs:Data a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Data"@en . -dpvs:DataAnonymisationTechnique a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataSanitisationTechnique ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Data Anonymisation Technique"@en . - dpvs:DataBackupProtocols a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -2161,9 +2148,11 @@ dpvs:Deidentification a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpvs:DataSanitisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:inScheme dpv: ; skos:prefLabel "De-Identification"@en . @@ -3915,7 +3904,7 @@ dpvs:MaintainCreditCheckingDatabase a rdfs:Class, skos:broader dpvs:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:inScheme dpv: ; - skos:prefLabel "MaintainCreditCheckingDatabase"@en . + skos:prefLabel "Maintain Credit Checking Database"@en . dpvs:MaintainCreditRatingDatabase a rdfs:Class, skos:Concept, @@ -3928,7 +3917,7 @@ dpvs:MaintainCreditRatingDatabase a rdfs:Class, skos:broader dpvs:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:inScheme dpv: ; - skos:prefLabel "MaintainCreditRatingDatabase"@en . + skos:prefLabel "Maintain Credit Rating Database"@en . dpvs:MaintainFraudDatabase a rdfs:Class, skos:Concept, @@ -5021,7 +5010,7 @@ dpvs:PostQuantumCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; skos:inScheme dpv: ; skos:prefLabel "Post-Quantum Cryptography"@en . @@ -5095,7 +5084,7 @@ dpvs:PrivacyPreservingProtocol a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; skos:inScheme dpv: ; skos:prefLabel "Privacy Preserving Protocol"@en . @@ -5108,7 +5097,7 @@ dpvs:PrivateInformationRetrieval a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; skos:inScheme dpv: ; skos:prefLabel "Private Information Retrieval"@en . @@ -5262,10 +5251,11 @@ dpvs:Pseudonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpvs:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:inScheme dpv: ; skos:prefLabel "Pseudonymisation"@en . @@ -5375,7 +5365,7 @@ dpvs:QuantumCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; skos:inScheme dpv: ; skos:prefLabel "Quantum Cryptography"@en . @@ -6027,7 +6017,7 @@ dpvs:SecretSharingSchemes a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; skos:inScheme dpv: ; skos:prefLabel "Secret Sharing Schemes"@en . @@ -6056,7 +6046,7 @@ dpvs:SecureMultiPartyComputation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; skos:inScheme dpv: ; skos:prefLabel "Secure Multi-Party Computation"@en . @@ -6680,8 +6670,8 @@ dpvs:SymmetricCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; - skos:definition "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + skos:broader dpvs:CryptographicMethods ; + skos:definition "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; skos:inScheme dpv: ; skos:prefLabel "Symmetric Cryptography"@en . @@ -6694,7 +6684,7 @@ dpvs:SymmetricEncryption a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Encryption ; - skos:definition "Use of symmetric crytography to encrypt data"@en ; + skos:definition "Use of symmetric cryptography to encrypt data"@en ; skos:inScheme dpv: ; skos:prefLabel "Symmetric Encryption"@en . @@ -6910,7 +6900,7 @@ dpvs:TrustedComputing a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; skos:inScheme dpv: ; skos:prefLabel "Trusted Computing"@en . @@ -6923,7 +6913,7 @@ dpvs:TrustedExecutionEnvironments a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; skos:inScheme dpv: ; skos:prefLabel "Trusted Execution Environments"@en . @@ -8014,6 +8004,7 @@ dpvs:RiskConcepts a skos:Collection ; dpvs:RiskMitigationMeasure, dpvs:Severity, dpvs:hasConsequence, + dpvs:hasConsequenceOn, dpvs:hasImpact, dpvs:hasImpactOn, dpvs:hasLikelihood, @@ -8086,7 +8077,6 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:CryptographicAuthentication, dpvs:CryptographicKeyManagement, dpvs:CryptographicMethods, - dpvs:DataAnonymisationTechnique, dpvs:DataBackupProtocols, dpvs:DataRedaction, dpvs:DataSanitisationTechnique, @@ -8391,19 +8381,6 @@ dpvs:hasDuration a rdf:Property, skos:inScheme dpv: ; skos:prefLabel "has duration"@en . -dpvs:hasExpiry a rdf:Property, - skos:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "sunset"@en ; - skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; - skos:inScheme dpv: ; - skos:prefLabel "has expiry"@en . - dpvs:hasExpiryCondition a rdf:Property, skos:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8412,7 +8389,7 @@ dpvs:hasExpiryCondition a rdf:Property, "Mark Lizar"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subPropertyOf dpvs:expiry ; + rdfs:subPropertyOf dpvs:hasExpiry ; sw:term_status "sunset"@en ; skos:definition "Specifies the condition or event that determines the expiry of consent"@en ; skos:inScheme dpv: ; @@ -8427,7 +8404,7 @@ dpvs:hasExpiryTime a rdf:Property, "Mark Lizar"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subPropertyOf dpvs:expiry ; + rdfs:subPropertyOf dpvs:hasExpiry ; sw:term_status "sunset"@en ; skos:definition "Specifies the expiry time or duration for consent"@en ; skos:inScheme dpv: ; @@ -9200,6 +9177,18 @@ dpvs:hasConsequence a rdf:Property, skos:note "Removed plural suffix for consistency"@en ; skos:prefLabel "has consequence"@en . +dpvs:hasConsequenceOn a rdf:Property, + skos:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:domain dpvs:Consequence ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + skos:inScheme dpv: ; + skos:prefLabel "has consequence on"@en . + dpvs:hasCountry a rdf:Property, skos:Concept ; dct:created "2022-01-19"^^xsd:date ; @@ -9384,6 +9373,19 @@ dpvs:hasDataController a rdf:Property, skos:inScheme dpv: ; skos:prefLabel "has data controller"@en . +dpvs:hasExpiry a rdf:Property, + skos:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "sunset"@en ; + skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; + skos:inScheme dpv: ; + skos:prefLabel "has expiry"@en . + dpvs:hasRule a rdf:Property, skos:Concept ; dct:created "2022-10-19"^^xsd:date ; diff --git a/dpv-skos/dpv.rdf b/dpv-skos/dpv.rdf index 74124c552..8500f7f58 100644 --- a/dpv-skos/dpv.rdf +++ b/dpv-skos/dpv.rdf @@ -8,10131 +8,10133 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + Consent Concepts + + + + + + + + + + + + + + + + + + + + - - - 2019-04-05 - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures + + 2022-06-15 + + For example, geographic scale of a city or an area within a city + Locality Scale + Geographic coverage spanning a specific locality + accepted Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres - accepted - + - - - - - - 2022-10-14 - accepted - Provide Event Recommendations - 2019-11-26 - Purposes associated with creating and providing personalised recommendations for events + Wireless Security Protocols + 2022-08-17 + + + + Harshvardhan J. Pandit - Rudy Jacob + + Security implemented at or over wireless communication protocols + - + - 2020-10-06 - Harshvardhan J. Pandit - Location is local and entirely within a physical environment, such as a room - accepted - - Within Physical Environment - + Georg P Krog + + Data subjects that are considered mentally vulnerable + accepted + + 2022-06-15 + Mentally Vulnerable Data Subject - + - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Bud Bruegger - 2020-11-04 - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure + Decision Making + + - + + 2022-09-07 + Processing that involves decision making accepted - 2019-04-04 - + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing_Context Concepts - + + + Specifying a RightExerciseActivity is part of a RightExerciseRecord + dct:isPartOf - + - Harshvardhan J. Pandit - accepted - - - - Data that has been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 - Verified Data + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + has residual risk + + accepted + + 2022-07-20 - + - 2022-03-02 - Specifies the indicated entity is responsible within some context - - - - Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + + + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions accepted - has responsible entity - + + + + 2021-09-08 - - - - - - - - - - + - - - - - - - - - - - + + + + + - - - - - - - - - - - - + + + - - + + + - - - - - - - - - - - - - - + + - - - + + + + - - - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Organisational_Measures Concepts - + - + Processing that involves systematic monitoring of individuals + Systematic Monitoring + Harshvardhan J. Pandit + Piero Bonatti + + + - - Purposes associated with carrying out data processing to fulfill a contractual obligation - Georg P Krog - Harshvardhan J. Pandit + 2020-11-04 accepted - - Fulfilment of Contractual Obligation - 2022-11-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Context Concepts - + - + + + + Harshvardhan J. Pandit + accepted + 2022-06-15 - Georg P Krog + has justification + + Indicates a justification for specified concept or context + + + Harshvardhan J. Pandit Paul Ryan Julian Flake - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + Georg P Krog + Implied Consent + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + + + 2022-06-21 - Uninformed Consent - + + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision accepted - - - + - Fajar Ekaputra - Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. - - - + + Compliance Unknown - 2019-04-05 - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects + State where the status of compliance is unknown accepted - - - - + Harshvardhan J. Pandit + - 2019-05-07 - - Alter - accepted - to change the data without changing it into something else - - + 2022-09-07 - + + 2022-02-09 + Duration accepted - Impact that acts as or causes damages - - - - Damage - Harshvardhan J. Pandit - 2022-03-30 - - - Mark Lizar - Axel Polleres - Georg P Krog - Fajar J. Ekaputra - Ramisa Gachpaz Hamed - Eva Schlehahn - Simon Steyskal - Piero Bonatti - Javier D. Fernández - Beatriz Esteves - Elmar Kiesling - Rob Brennan - Bert Bos - Harshvardhan J. Pandit - Julian Flake - Rigo Wenning - Bud Bruegger - Paul Ryan - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - dpvs - - Axel Polleres - Harshvardhan J. Pandit - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). - Data Privacy Vocabulary - 2019-06-18 - https://w3id.org/dpv/dpv-skos# - 2022-11-22 - - 1-beta + + + The duration or temporal limitation + + - + + + Georg P Krog + Beatriz Esteves + Harshvardhan J.Pandit Paul Ryan - Harshvardhan J. Pandit - Scale of data subjects considered medium i.e. neither large nor small within the context - accepted - - - - - Medium Scale Of Data Subjects - 2022-06-15 + Indicates an identifier associated for identification or reference + has identifier + accepted + 2020-11-25 - + - Sporadic Frequency - Harshvardhan J. Pandit - - - - - 2022-06-15 - Frequency where occurences are sporadic or infrequent or sparse - modified - 2020-10-05 - - - - - Web Security Protocols - - - 2022-08-17 - + + + Regional Scale Harshvardhan J. Pandit accepted - Security implemented at or over web-based protocols + Geographic coverage spanning a specific region or regions + - + - - - An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data - dpv:DataController - - - - accepted - - - - + - State of an activity occuring in continuation i.e. currently ongoing - 2022-05-18 - Activity Ongoing + accepted + 2022-04-06 + Participant Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Julian Flake + Beatriz Esteves + Data subjects that participate in some context such as volunteers in a function + + + - + - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - An example of this state is when a notice has been presented to the individual but they have not made a decision - 2022-06-22 + Certification + accepted + - - State where a request for consent has been made and is awaiting a decision - - Consent Requested + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + - - accepted + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 - + - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - - + - Intrusion Detection System - - - 2022-08-17 - + + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit + Simon Steyskal + Javier Fernandez + Axel Polleres + Purposes associated with conducting research and development for new methods, products, or services + 2019-04-05 accepted + + + Research and Development - + - Security implemented at or over wireless communication protocols - - - - - + 2022-09-07 + - Wireless Security Protocols - Harshvardhan J. Pandit + + + Human Involvement for Input + Human involvement for the purposes of providing inputs accepted - 2022-08-17 + Harshvardhan J. Pandit + - + - - + - Processing Context - - Harshvardhan J. Pandit + + + accepted - 2022-02-09 - Context or conditions within which processing takes place + Align + 2019-05-07 + to adjust the data to be in relation to another data - + - - - - An organisation that does not aim to achieve profit as its primary goal + has provision by justification + Specifies the justification for entity providing consent - Non-Profit Organisation - modified - - 2020-10-05 - 2022-02-02 + 2019-04-05 Harshvardhan J. Pandit - + Mark Lizar + Bud Bruegger + sunset + + + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + 2022-06-22 - + - + - - The fixture of location refers to whether the location is fixed - Harshvardhan J. Pandit - Location Fixture + + Global Scale accepted 2022-06-15 + Geographic coverage spanning the entire globe + + + Harshvardhan J. Pandit - + + Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - + Javier Fernandez + - State where information about consent is not available or is unknown - 2022-06-22 - - Consent Unknown + + Examples of user-interface personalisation include changing the language to match the locale - + 2019-04-05 accepted + Purposes associated with personalisation of interfaces presented to the user + User Interface Personalisation - + - 2022-02-02 + Data volume that is considered small or limited within the context + accepted + Harshvardhan J. Pandit - Regional Authority - - An authority tasked with overseeing legal compliance for a region - + 2022-06-15 - - - - accepted + + + + Small Data Volume - + - Indicates use or applicability of a Legal Basis - has legal basis - accepted - + Harshvardhan J. Pandit + + - - - Javier Fernández - Axel Polleres - 2020-11-04 - 2019-04-04 - - - - accepted - - - - Harshvardhan J. Pandit - 2022-04-20 - Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + File System Security - Anti-Terrorism Operations + 2022-08-17 + accepted + Security implemented over a file system + - + - - - - 2022-06-15 - 2022-10-04 - modified - - - Location Locality + Paul Ryan + Julian Flake + Georg P. Krog Harshvardhan J. Pandit - Locality refers to whether the specified location is local within some context, e.g. for the user + Beatriz Esteves + + + + accepted + 2022-04-06 + + + Citizen + Data subjects that are citizens (for a jurisdiction) - + - - - Julian Flake + Paul Ryan Georg P. Krog Harshvardhan J. Pandit - Indicates the specified concepts is 'after' this concept in some context + - 2022-03-02 - is after + + accepted + 2022-02-09 + + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + has recipient data controller - + - Indicates the scale of data subjects - 2022-06-22 - - - has data subject scale + Design Standard Harshvardhan J. Pandit - accepted - - + Axel Polleres + Rob Brennan + Mark Lizar + + + + + A set of rules or guidelines outlining criterias for design + accepted + 2019-04-05 - + - - Security protocols implemented at or within hardware - 2022-08-17 - - Harshvardhan J. Pandit accepted - - + 2019-04-05 + Simon Steyskal + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Fajar Ekaputra + Elmar Kiesling + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + Purposes associated with conducting or enforcing access control as a form of security + + + Enforce Access Control + + - Hardware Security Protocols - + - + + Harshvardhan J. Pandit + Georg P Krog + - - State where the status of compliance has not been fully assessed, evaluated, or determined - - 2022-09-07 - Harshvardhan J. Pandit - accepted - Compliance Indeterminate + Monitor + + accepted + to monitor data for some criteria + 2022-06-15 - + - Paul Ryan - Georg P Krog + Bud Bruegger Harshvardhan J. Pandit - David Hickey - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + Mark Lizar + sunset + has expiry + 2019-04-05 + Generic property specifying when or under which condition(s) the consent will expire - - + + 2022-06-22 - accepted - Record Management - - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - 2021-09-01 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Purposes Concepts + + Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + 2022-06-15 + Automated Processing with Human Oversight + + - Commercial Research - + 2022-09-07 + + + Processing that is automated and involves oversight by Humans - - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company accepted - 2019-04-05 - + - - - - - Immigrant - Data subjects that are immigrants (for a jurisdiction) - Paul Ryan - Julian Flake - Georg P. Krog + + is authority for + Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves accepted - 2022-04-06 - - - - - A form of documentation providing reaosns, explanations, or justifications - + Indicates area, scope, or applicability of an Authority + + 2022-01-19 - - 2022-06-15 - - Harshvardhan J. Pandit - accepted - Justification - + - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - + + - - Purposes associated with selling products or services Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit accepted - Sell Products - 2021-09-08 + Credential Management + 2022-06-15 + Management of credentials and their use in authorisations + - + - - Security implementations provided using or over a distributed system + - - - 2022-08-17 - accepted - Distributed System Security - - Harshvardhan J. Pandit - - - + + State where information about consent is not available or is unknown Georg P Krog Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves - accepted - - - - Specifying applicability or inclusion of a prohibition rule within specified context - + Julian Flake + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + + 2022-06-22 + Consent Unknown - 2022-10-19 - has prohibition - + accepted - + - 2020-11-04 - An authority with the power to create or enforce laws, or determine their compliance. - - - Authority accepted - Harshvardhan Pandit - Georg Krog - Paul Ryan - - - - + Simon Steyskal + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Fajar Ekaputra + Elmar Kiesling + 2019-04-05 + + Purposes associated with optimisation of interfaces presented to the user + + + + Optimise User Interface - + + David Hickey + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan accepted + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 - Indicates the status of audit associated with specified concept - has audit status - + + - - - Harshvardhan J. Pandit - 2022-06-22 + + Record Management - + - 2022-02-09 + + Observed Personal Data + accepted - + 2022-08-24 + Personal Data that has been collected through observation of the Data Subject(s) - is mitigated by measure - - - Harshvardhan J. Pandit - Indicate a risk is mitigated by specified measure - + + Georg P Krog - + + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + Paul Ryan + Representative + 2020-11-04 + + A representative of a legal entity - Location that is fixed at a specific place e.g. a city - Harshvardhan J. Pandit - Fixed Singular Location - 2022-06-15 - modified - 2020-10-05 - - + + + accepted - + - + 2021-04-07 + + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - 2022-06-22 - The state where consent has been refused - - Consent Refused - - accepted + Consent of the Data Subject for specified processing + Consent + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Technical_Measures Concepts + + + - - - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - Julian Flake + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + To indicate the source of data, use the DataSource concept with the hasDataSource relation + accepted - - Indication of 'optional' or 'voluntary' - Optional - 2022-02-14 + + + 2022-03-30 - + - + Vital Interest of Natural Person + + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + - - - 2022-08-17 + 2021-04-21 accepted - Secret Sharing Schemes - Harshvardhan J. Pandit - - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + Processing is necessary or required to protect vital interests of a natural person - + - Biometric Authentication - Use of biometric data for authentication - accepted - - + + + 2021-05-05 + + Official Authority of Controller + Georg P Krog Harshvardhan J. Pandit - - 2022-08-17 + Paul Ryan + accepted - + Processing necessary or authorised through the official authority granted to or vested in the Data Controller - + - 2022-10-22 - - - - - Scoring of Individuals - Processing that involves scoring of individuals - + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + + + + Purposes associated with registering users and collecting information required for providing a service + + Service Registration accepted + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 - + - Harshvardhan J. Pandit - + - 2022-08-24 - - Methods that relate to creating and providing security + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Julian Flake + Data subjects that are not citizens (for a jurisdiction) + 2022-04-06 accepted - - Security Method + Non-Citizen + + - + - Fajar Ekaputra - Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - - - - 2019-04-05 - Delivery of Goods + + Harshvardhan J. Pandit + 2022-08-17 accepted - Purposes associated with delivering goods and services requested or asked by consumer + + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Homomorphic Encryption + - + Harshvardhan J. Pandit + Paul Ryan Georg P Krog - Consultation with DPO + Julian Flake + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + Informed Consent + + 2022-06-21 - - - 2022-06-15 - + + accepted - Consultation with Data Protection Officer(s) - + - Axel Polleres + accepted + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal - Elmar Kiesling - Fajar Ekaputra - + Georg P Krog + Paul Ryan + + + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + Organisation Compliance Management + 2021-09-01 + Purposes associated with managing compliance for organisation in relation to internal policies - - 2019-04-05 - Research and Development - - Purposes associated with conducting research and development for new methods, products, or services - accepted + - + + + + + + + + + + + + + + + + Consent_Status Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Entities_Datasubject Concepts + + + - Harshvardhan J. Pandit - Elmar Kiesling - Javier Fernandez + accepted + 2019-04-05 Simon Steyskal Fajar Ekaputra + Harshvardhan J. Pandit + Javier Fernandez Axel Polleres - + Elmar Kiesling + - Optimise User Interface - - Purposes associated with optimisation of interfaces presented to the user - accepted + + Purposes associated with creating and providing personalised benefits for a service + Personalised Benefits - 2019-04-05 - + + + + Harshvardhan J. Pandit Paul Ryan - Georg P Krog - Beatriz Esteves + Georg P. Krog + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter accepted - Prohibition + has data exporter + 2022-02-09 + + + + + + Piero Bonatti + Harshvardhan J. Pandit + - - - A rule describing a prohibition to perform an activity - 2022-10-19 + 2020-11-04 + Processing that involves use of innovative and new technologies + accepted + + Innovative Use of New Technologies + - + - User - accepted - 2022-04-06 - Data subjects that use service(s) + - - Georg P. Krog + accepted + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan - Julian Flake - + Georg P Krog + 2022-06-15 + - + + Within Device + Location is local and entirely within a device, such as a smartphone + + + Harshvardhan J. Pandit + modified + 2022-06-15 - - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - Georg P Krog - Paul Ryan - Julian Flake + 2020-10-05 + + + + + 2022-04-20 Harshvardhan J. Pandit - Consent Given - The state where consent has been given - - + + + + Match + + + to combine, compare, or match data from different sources accepted - 2022-06-22 - + - Georg P. Krog - Julian Flake + + + + + accepted + Monitoring of activities including assessing whether they have been successfully initiated and completed + 2022-08-17 + Activity Monitoring + + + Harshvardhan J. Pandit + + + + 2022-02-02 - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - 2022-03-23 - International Organisation - - 2020-10-05 - modified - - + + Harshvardhan J. Pandit + Organisation + + accepted + A general term reflecting a company or a business or a group acting as a unit - + + + + + + + + + + + + + + + + + + + + + + + + + Base Concepts + + + + Location + + Harshvardhan J. Pandit + Georg P Krog + A location is a position, site, or area where something is located accepted - - - - - - - 2019-05-07 - to gather data from someone - Collect + Location may be geographic, physical, or virtual. + 2022-01-19 - + - Consent Status - Paul Ryan - Julian Flake - Georg P Krog + + Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit + Javier Fernandez + + Customer Care + - 2022-06-22 - - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - - accepted + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - + accepted + 2019-04-05 - + - Harshvardhan J. Pandit + accepted + Third-Party Agreement + 2022-02-09 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - - Partially Compliant - - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - accepted - 2022-05-18 + + Harshvardhan J. Pandit + - + + 2019-05-07 + + accepted - Structure - - + - - to arrange data according to a structure - - 2019-05-07 + + + Copy + to produce an exact reprodution of the data - + - - accepted - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - Piero Bonatti - Harshvardhan J. Pandit + + + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) - 2022-09-07 - - Scale of Processing - Processing Scale + 2019-04-05 + accepted - + + - - Singular Scale Of Data Subjects accepted - Scale of data subjects considered singular i.e. a specific data subject - + Data Backup Protocols + Georg P Krog + Protocols or plans for backing up of data 2022-06-15 - Harshvardhan J. Pandit + - + - Simon Steyskal - Fajar Ekaputra - Axel Polleres - Harshvardhan J. Pandit - Elmar Kiesling - Javier Fernandez + 2019-05-07 + + Restrict + accepted - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - Sector + + to apply a restriction on the processsing of specific records - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - accepted - 2019-04-05 + - + - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - - - Specifies the method by which an entity has indicated the specific context - 2022-06-21 + Parent(s) of data subjects such as children + 2022-08-03 + Parent(s) of Data Subject + - has indication method + + + + Georg P Krog accepted - + - accepted - Beatriz Esteves - Harshvardhan J Pandit + David Hickey Georg P Krog Paul Ryan - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - Record of a Right being exercised - Right Exercise Record - - - - 2022-11-02 - - - - - - - - - Use of asymmetric cryptography to encrypt data Harshvardhan J. Pandit - - - 2022-08-17 + accepted - Asymmetric Encryption + + + + Vendor Selection Assessment + + Purposes associated with managing selection, assessment, and evaluation related to vendors + 2021-09-01 - + + + Fixed Singular Location Harshvardhan J. Pandit - accepted - - Effectiveness Determination Procedures + modified + Location that is fixed at a specific place e.g. a city + 2022-06-15 - - 2022-08-17 - - Procedures intended to determine effectiveness of other measures - + + 2020-10-05 + - + - + accepted - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - + + 2020-11-04 - 2019-05-07 - Personal Data that is obtained or derived from other data - - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - Derived Personal Data - accepted - 2022-01-19 - - - - - - - - - - - - - - - - - - - - - Consent Concepts - - - - - - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + Georg P Krog Harshvardhan J. Pandit - accepted - - 2022-02-09 - Third-Party Agreement - - - - Processing_Scale Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Beatriz Esteves + Data Source + The source or origin of data + - + + + - - - - Georg P Krog - Beatriz Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Georg P Krog + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state accepted - Customer Order Management - 2021-09-08 - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - + + + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + 2022-06-22 + Consent Revoked - + - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Tied to compliance processes and documents, decide how to specify those + - - 2021-09-08 - Register of Processing Activities + Harshvardhan J. Pandit + Scale of data subjects considered sporadic or sparse within the context + 2022-06-15 + + Sporadic Scale Of Data Subjects accepted - - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - + + - - Protocols involving validation of identity i.e. authentication of a person or information - Authentication Protocols - - 2019-04-05 + 2022-08-17 accepted - Mark Lizar - Rob Brennan - Axel Polleres + Security Role Procedures + Harshvardhan J. Pandit - - - - - - - - - Adapt - to modify the data, often rewritten into a new form for a new use - - 2019-05-07 - accepted + + Procedures related to security roles - + - has provision method - sunset - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + - - Bud Bruegger + + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal Harshvardhan J. Pandit - Mark Lizar + Javier Fernandez + Axel Polleres + + Purposes associated with fraud detection, prevention, and mitigation - 2022-06-22 - Specifies the method by which consent was provisioned or provided + accepted + Fraud Prevention and Detection 2019-04-05 + - + - - Security implemented over a file system - accepted + + 2022-10-04 + Harshvardhan J. Pandit + Locality refers to whether the specified location is local within some context, e.g. for the user + 2022-06-15 + modified - - - Harshvardhan J. Pandit - File System Security - 2022-08-17 + + Location Locality - + - Audit Rejected - - - - - Harshvardhan J. Pandit + + accepted + + - 2022-05-18 - State of not being approved or being rejected through the audit + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + Georg P Krog + + Specifying applicability or inclusion of an obligation rule within specified context + has obligation + 2022-10-19 - + - + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + David Hickey + 2021-09-01 + - - Harshvardhan J. Pandit - accepted - 2022-10-22 + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - State of being non-conformant - NonConformant + + + Public Relations + accepted - + + Georg Krog + David Hickey + Paul Ryan + Harshvardhan Pandit + + An entity that 'imports' data where importing is considered a form of data transfer + + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - - Harshvardhan J. Pandit + + 2021-09-08 accepted - Indicates applicability of a Law - - has applicable law - 2022-01-19 - - + + Data Importer + + - - has geographic coverage - 2022-06-22 + + - - - Harshvardhan J. Pandit + + + 2019-05-07 accepted - Indicate the geographic coverage (of specified context) - + to solicit or gather data from someone + + Obtain - + - 2022-06-15 - Data Backup Protocols - - - - accepted - - Protocols or plans for backing up of data + Beatriz Esteves + Paul Ryan Georg P Krog + Harshvardhan J. Pandit + + accepted + Specifying applicability or inclusion of a prohibition rule within specified context + 2022-10-19 + + has prohibition + + + - + - - + + + - Huge Data Volume - Harshvardhan J. Pandit - 2022-06-15 + 2022-11-09 accepted - Data volume that is considered huge or more than large within the context - + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + Search Functionalities + Georg P Krog - + - - + - - Harshvardhan J. Pandit - Georg P Krog + + + + to keep data for future use accepted - to assess data for some criteria - Assess - - 2022-06-15 + Store + + 2019-05-07 - + - - - + + Justification Harshvardhan J. Pandit - Processing that is completely un-automated or fully manual - - For example, a human performing some processing operation + accepted - - Completely Manual Processing 2022-06-15 - - - - - - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - dcat:Resource - - - + A form of documentation providing reaosns, explanations, or justifications - - David Hickey - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - 2021-09-22 - accepted - Safeguard for Data Transfer - - - Represents a safeguard used for data transfer. Can include technical or organisational measures. + - + - - Elmar Kiesling - Fajar Ekaputra Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal - Axel Polleres + Paul Ryan + Julian Flake + Beatriz Esteves + Georg P Krog - - 2019-04-05 - - Purposes associated with optimisation of activities and services for consumer or user - Optimisation for Consumer + + Sub-Processor Agreement + 2022-01-26 + - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. accepted + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - + - has personal data - + - - Indicates association with Personal Data + + 2022-11-09 Harshvardhan J. Pandit - 2022-01-19 - accepted + Georg P Krog + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation - + + accepted - + - 2022-06-15 - - Screen - Georg P Krog - Harshvardhan J. Pandit - to remove data for some criteria + accepted + 2020-11-04 + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + Harshvardhan Pandit + Paul Ryan + Georg Krog + Data Protection Authority - - + - 2019-11-26 - - - - - Purposes associated with creating and providing personalised recommendations - 2022-10-14 - - Rudy Jacob - Harshvardhan J. Pandit - Provide Personalised Recommendations + + User accepted - - - - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra + Data subjects that use service(s) Harshvardhan J. Pandit - + Paul Ryan + Georg P. Krog + Julian Flake + Beatriz Esteves + + + 2022-04-06 + + + + + + + Compliance Monitoring + Harshvardhan J. Pandit + Monitoring of compliance (e.g. internal policy, regulations) - - 2019-04-05 + accepted - Personalised Benefits - Purposes associated with creating and providing personalised benefits for a service + 2022-08-17 - + Georg P Krog - Beatriz Harshvardhan J. Pandit - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - - + Paul Ryan + Julian Flake + Consent Record + - Customer Relationship Management - 2021-09-08 + + + A Record of Consent or Consent related activities + 2022-06-22 accepted - - + - accepted - Procedures related to security associated with Third Parties - + 2022-01-19 - - 2022-08-17 - - Third Party Security Procedures - + Country + Georg P Krog Harshvardhan J. Pandit + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + accepted + + + + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - + - Official Authority of Controller - + + changed - - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 - Georg P Krog - Paul Ryan + + Beatriz Esteves + Axel Polleres Harshvardhan J. Pandit + Paul Ryan + Julian Flake + 2019-05-07 + is implemented by entity + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2022-01-26 + Indicates implementation details such as entities or agents - accepted - - + - - - 2022-01-19 - + Intrusion Detection System + + - accepted + - Inferred Personal Data - Personal Data that is obtained through inference from other data + accepted + 2022-08-17 + + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system Harshvardhan J. Pandit - - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - + - 2019-04-05 + Register of Processing Activities accepted - - - - + 2021-09-08 + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres - Certifications, seals, and marks indicating compliance to regulations or practices - Certification and Seal - - - - + Paul Ryan + - dpv:DataSubject - A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities + + Tied to compliance processes and documents, decide how to specify those + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + - + - - - + + Student + 2022-04-06 + Beatriz Esteves Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres - - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - Anonymisation - modified - 2022-10-01 - 2019-04-05 + Paul Ryan + Georg P. Krog + Julian Flake + accepted + + + Data subjects that are students - + - - Georg P. Krog + Beatriz Esteves + Georg P Krog + Harshvardhan J.Pandit Paul Ryan - Harshvardhan J. Pandit - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - 2022-02-09 - - + has address - - has recipient data controller + + + Specifies address of a legal entity such as street address or pin code + 2020-11-04 + accepted - + - Benefit + Right Exercise Activity accepted - Julian Flake - Axel Polleres - Harshvardhan J. Pandit - Beatriz Esteves + An activity representing an exercising of an active right + Harshvardhan J Pandit Georg P Krog - Fajar Ekaputra + Paul Ryan + Beatriz Esteves + 2022-11-02 + + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + + + + - + + has data source + accepted + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog - Impact(s) that acts as or causes benefits - 2022-03-23 - + Indicates the source or origin of data being processed + + 2020-11-04 - + accepted - 2022-04-20 - + - - Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Georg P Krog + Beatriz Esteves + + Indication of 'primary' or 'main' or 'core' importance - to combine, compare, or match data from different sources - Match + Primary Importance + 2022-02-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk Concepts - + + + + + + + + 2022-06-15 + National Scale + Geographic coverage spanning a nation + Harshvardhan J. Pandit + accepted - 2019-04-05 - - - Bud Bruegger - Mark Lizar Harshvardhan J. Pandit - sunset - - Can be TextOrDocumentOrURI + Mark Lizar + has expiry condition + + 2022-06-22 + Can be TextOrDocumentOrURI + + + sunset Specifies the condition or event that determines the expiry of consent - has expiry condition - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Jurisdiction Concepts + 2019-04-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Status Concepts + + + + + + + + + + + + + + + + + + + + Entities_Legalrole Concepts - + - 2020-10-05 - Location that is fixed with multiple places e.g. multiple cities - - - - 2022-06-15 - - Fixed Multiple Locations - modified - Harshvardhan J. Pandit - - - - Consent - Consent of the Data Subject for specified processing - - + + Disseminate + + 2019-05-07 + to spread data throughout accepted - Harshvardhan J. Pandit - - 2021-04-07 + - + - Informed Consent - accepted - + An example of this state is when a notice has been presented to the individual but they have not made a decision + + 2022-06-22 + Consent Requested Georg P Krog Harshvardhan J. Pandit Paul Ryan Julian Flake - - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - - 2022-06-21 + State where a request for consent has been made and is awaiting a decision + + + accepted - + - Georg P Krog - Paul Ryan - Julian Flake - Harshvardhan J. Pandit - - + Scoring of Individuals + 2022-10-22 - accepted - This identifies the stages associated with consent that should not be used to process data - 2022-06-22 - - + Harshvardhan J. Pandit + Processing that involves scoring of individuals + + - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data + + accepted + - + + Derived Personal Data + + + + 2022-01-19 + accepted + 2019-05-07 + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - - 2019-04-05 - Bud Bruegger - Harshvardhan J. Pandit - Mark Lizar - is explicit + + Personal Data that is obtained or derived from other data + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + - - The conditions for what is considered 'explicit consent' differ by norms and laws. - sunset - Specifies consent is 'explicit' - 2022-06-22 - + - + - - Georg P Krog - accepted - Asylum Seeker + - Data subjects that are asylum seekers - 2022-06-15 - + accepted + + 2022-08-17 + Pseudonymisation achieved through a deterministic function + Harshvardhan J. Pandit + Deterministic Pseudonymisation + - + - 2022-06-15 - - - Axel Polleres - Elmar Kiesling - Javier Fernandez Harshvardhan J. Pandit - Simon Steyskal - Fajar Ekaputra - 2019-04-05 - Contextually relevant information not possible to represent through other core concepts - modified - Context + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + + + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + Risk + 2020-11-18 + accepted - + + Use of hash functions to map information or to retrieve a prior categorisation accepted - + Hash Functions + + 2022-08-17 + - - State of being approved through the audit - - 2022-05-18 - + + Harshvardhan J. Pandit - Audit Approved + - + - + Harshvardhan J. Pandit + + - - 2022-11-09 + - Fulfilment of Obligation - Georg P Krog - Harshvardhan J. Pandit + Biometric Authentication accepted - Purposes associated with carrying out data processing to fulfill an obligation - + 2022-08-17 + + Use of biometric data for authentication - + - + Indicates Involvement of humans in processing such as within automated decision making process - Bud Bruegger - Harshvardhan J. Pandit - Mark Lizar + + + accepted + has human involvement - has withdrawal time - 2022-06-22 - Specifies the instant in time when consent was withdrawn - 2019-04-05 - sunset + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Human involvement is also relevant to 'human in the loop' + 2020-11-04 - + - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - - - Georg P Krog + Harshvardhan J. Pandit - Country - 2022-01-19 accepted - - - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - + + + + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 + Small Scale Processing + - + - - - 2022-08-18 - - - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - Risk Management Process - - + + Harshvardhan J. Pandit + + + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key accepted + Hash-based Message Authentication Code (HMAC) + 2022-08-17 + - + - Georg P Krog - + to create new derivative data from the original data + accepted + + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + + Derive + + + 2019-05-07 + + + + has risk level + Harshvardhan J. Pandit + Julian Flake + Paul Ryan + Georg P Krog + accepted + + 2022-07-20 + + + Indicates the associated risk level associated with a risk + + + + accepted - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - 2022-06-15 + + + + Georg P Krog + Harshvardhan J.Pandit + Beatriz Esteves + Paul Ryan + 2020-11-04 + Specifies name of a legal entity - + has name - + - 2022-03-30 - + Harshvardhan J Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + + The right(s) applicable, provided, or expected that need to be (actively) exercised + + + 2022-10-22 - Harshvardhan J. Pandit - The consequence(s) possible or arising as a side-effect of specified context - Consequence as Side-Effect - - + Active Right accepted + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - + - - - - Technical Service Provision + 2022-04-20 + + + + + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + Credit Checking accepted Harshvardhan J. Pandit - 2021-09-08 - Purposes associated with managing and providing technical processes and functions necessary for delivering services - - + - Data Exporter - Georg Krog - David Hickey - Harshvardhan Pandit + + + + Harshvardhan J. Pandit Paul Ryan - + Julian Flake + Georg P Krog + Renewed Consent Given accepted - 2021-09-08 - - - - An entity that 'exports' data where exporting is considered a form of data transfer - - - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + + 2022-06-22 + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + - + - - + modified + 2022-02-02 + Harshvardhan J. Pandit + + + Governmental Organisation + 2020-10-05 + + An organisation managed or part of government + + + + + Supra-National Authority + + 2022-02-02 - Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres - - - 2019-04-05 - Duration or temporal limitation on storage of personal data + + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + accepted - Storage Duration + + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Purposes Concepts + + + Harshvardhan J. Pandit + + + + + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + accepted + + Secret Sharing Schemes + 2022-08-17 - + + National Authority + Harshvardhan J. Pandit + - + + accepted + + 2022-02-02 + + An authority tasked with overseeing legal compliance for a nation + + + + + + + Use of measures to control information flows + + accepted + 2022-08-17 Harshvardhan J. Pandit - Mark Lizar - Rob Brennan + Information Flow Control + + + + + + + Javier Fernández Axel Polleres + Indicates use or applicability of a Legal Basis + 2020-11-04 accepted - - De-Identification - 2019-04-05 - Removal of identity or information to reduce identifiability + has legal basis + + 2019-04-04 + - + - 2019-05-07 - - + Harshvardhan J. Pandit + + - to apply a restriction on the processsing of specific records - Restrict + + accepted - - + Use of symmetric cryptography to encrypt data + 2022-08-17 + Symmetric Encryption - + - accepted - Mark Lizar + Privacy by Design Axel Polleres - Harshvardhan J. Pandit Rob Brennan - - + Mark Lizar + Harshvardhan J. Pandit + + accepted + + + 2019-04-05 + Practices regarding incorporating data protection and privacy in the design of information and services - Staff Training - Practices and policies regarding training of staff members + + + + Data subjects that consume goods or services for direct use + + + + accepted + Consumer + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + Georg P. Krog + 2022-04-06 + - 2019-04-05 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing Concepts + + + 2020-10-05 + Endless Duration + Harshvardhan J. Pandit + + modified + Duration that is (known or intended to be) open ended or without an end + 2022-06-15 + - + + + + + + + 2022-02-13 Georg P Krog Beatriz Esteves Harshvardhan J. Pandit - accepted - - - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - 2020-11-04 - - - - dpv:isBefore - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - Citizen - Data subjects that are citizens (for a jurisdiction) - Georg P. Krog - Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan Julian Flake - - - - - 2022-04-06 accepted + + Indication of 'required' or 'necessary' + Required - + - - + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions Georg P Krog Harshvardhan J. Pandit - + David Hickey + Paul Ryan - accepted - Indicates area, scope, or applicability of an Authority - 2022-01-19 - is authority for - - - - - + - + + Members and Partners Management + + accepted - Fulfilment or performance of a contract involving specified processing - - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - 2021-04-07 - Contract Performance + 2021-09-01 - + - Use of hash functions to map information or to retrieve a prior categorisation - accepted - - - Harshvardhan J. Pandit - Hash Functions - - - - 2022-08-17 - - - - - - Harshvardhan J. Pandit - A policy or statement of the overall intentions and direction of an organisation related to risk management - accepted - 2022-08-18 - Risk Management Policy - - - - - - - + + + 2022-05-18 + State of being approved through the audit accepted - 2020-11-18 - - + Audit Approved - Indicates applicability of Risk - Indicates applicability of Risk for this concept - Harshvardhan J. Pandit - - has risk + - + - Paul Ryan - Julian Flake - Georg P. Krog + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents Harshvardhan J. Pandit - Beatriz Esteves - + Georg P Krog + - 2022-04-06 + MaintainFraudDatabase accepted - - Data subjects that are clients or recipients of services - - Client - - - - - - - - Organise - to organize data for arranging or classifying - 2019-05-07 - + 2022-06-15 + - accepted - + - has relation with data subject - - - + - Indicates the relation between specified Entity and Data Subject - Georg P Krog + + 2022-04-06 + Beatriz Esteves Harshvardhan J. Pandit Paul Ryan + Georg P. Krog Julian Flake - - accepted - 2022-06-21 - - - - Automated Processing with Human Input - - - - - - - - 2022-06-15 - 2022-09-07 - Harshvardhan J. Pandit - For example, an algorithm that takes inputs from humans and performs operations based on them accepted - Processing that is automated and involves inputs by Humans - - - - + Employee - 2022-06-22 - - - Indicates the volume of data - - has data volume - Harshvardhan J. Pandit - accepted + + Data subjects that are employees - + - - - 2022-08-17 - - Security implemented at or over networks protocols - - accepted - Network Security Protocols - Harshvardhan J. Pandit - - - - - - A Record of Consent or Consent related activities - Paul Ryan - Julian Flake - Georg P Krog + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Consent Record + Axel Polleres + - 2022-06-22 + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + 2019-04-05 accepted - + Privacy by Default - - - Georg P Krog - Paul Ryan - Julian Flake - Harshvardhan J. Pandit - accepted - has severity - - - - Indicates the severity associated with a concept - - 2022-07-20 + + + + + + + + + + Entities_Authority Concepts - + + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 + - David Hickey - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan accepted - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - + Harshvardhan J. Pandit + + Consequence as Side-Effect - - 2021-09-22 - Safeguard - - A safeguard is a precautionary measure for the protection against or mitigation of negative effects + - + - + Organise - + 2019-05-07 - to adjust the data to be in relation to another data - Align + to organize data for arranging or classifying + accepted - + - - Public Interest - - - + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + Bud Bruegger Harshvardhan J. Pandit - Processing is necessary or beneficial for interest of the public or society at large - 2021-04-21 + Mark Lizar + has provision by + + + sunset - accepted + + 2019-04-05 + 2022-06-22 + Specifies the entity that provisioned or provided consent - + - 2022-02-09 - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - + + + State where an audit is determined as not being required + Audit Not Required + + Harshvardhan J. Pandit + 2022-05-18 accepted - - - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - + - has outcome - accepted - + Javier Fernandez + Axel Polleres + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal + Harshvardhan J. Pandit + + + Commercial Research + - 2022-05-18 - Indicates an outcome of specified concept or context + + + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + accepted + 2019-04-05 + + + + + Indication of the extent or range or boundaries associated with(in) a context + Scope + 2022-06-15 + + + Harshvardhan J. Pandit + accepted - + - 2020-10-05 + Georg P Krog Harshvardhan J. Pandit - - + Paul Ryan + Carrying out an impact assessment regarding privacy risks + + + Privacy Impact Assessment + 2020-11-04 + + accepted - Frequency where occurences are singular i.e. they take place only once - 2022-06-15 - - Singular Frequency - modified - + - - 2022-10-13 + An authority with the power to create or enforce laws, or determine their compliance. + Harshvardhan Pandit + Paul Ryan + Georg Krog + + + accepted + + - - + 2020-11-04 - Harshvardhan J. Pandit - - Monotonic Counter Pseudonymisation - modified - 2022-08-17 - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + Authority - + - + accepted + Purposes associated with selling or sharing insights obtained from analysis of data + - 2022-06-15 - + + + Axel Polleres + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - Volume or Scale of Data - Data Volume - - - accepted + Simon Steyskal + Javier Fernandez + 2019-04-05 + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Sell Insights from Data + - + - Document Randomised Pseudonymisation + - - Harshvardhan J. Pandit - - 2022-08-17 - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - + Management of identity and identity-based processes + accepted + 2022-08-17 + + Identity Management Method + Harshvardhan J. Pandit - + - An indication of 'necessity' within a context - Julian Flake + Rule + + Beatriz Esteves Georg P Krog - Paul Ryan Harshvardhan J. Pandit - Necessity - - Necessity can be used to express need, essentiality, requirement, or compulsion. - - - - 2022-02-12 - + Paul Ryan + 2022-10-19 + A rule describing a process or control that directs or determines if and how an activity should be conducted accepted + - + - Paul Ryan - Julian Flake - Georg P. Krog + + Compliance Violation Harshvardhan J. Pandit - Beatriz Esteves - - + Changed from "violation of compliance" for consistency with other terms + changed - 2022-04-06 + + + State where compliance cannot be achieved due to requirements being violated + 2022-09-07 + + 2022-05-18 + + + + + Incorrect Data accepted - Data subjects that are applicants in some context - Applicant + + + + 2022-11-02 - + Harshvardhan J. Pandit + Data that is known to be incorrect or inconsistent with some quality requirements - + - + + Indicates association with Personal Data accepted - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - - - - - Anonymise - 2019-05-07 + Harshvardhan J. Pandit + 2022-01-19 + has personal data + + + - + + accepted - - + + + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + 2022-05-18 - + Partially Compliant Harshvardhan J. Pandit - accepted - State where an audit is determined as not being required - Audit Not Required - + - + + - - State of being conformant - Conformant - accepted - 2022-10-22 - + 2020-11-04 + Piero Bonatti Harshvardhan J. Pandit - - - - Geographic Coverage - - - 2022-06-15 + Evaluation and Scoring - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Indicate of scale in terms of geographic coverage - - + Processing that involves evaluation and scoring of individuals accepted + - + + + - - 2022-08-17 - - - Policy for monitoring (e.g. progress, performance) + + 2019-05-07 accepted - Monitoring Policies - - Harshvardhan J. Pandit + + to retrieve data, often in an automated manner + Retrieve - - - - - - - - 2022-06-15 - Harshvardhan J. Pandit - Automated Processing with Human Review - 2020-10-05 - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - - - modified - Processing that is automated and involves review by Humans + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing_Scale Concepts - + - - Paul Ryan - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit - has obligation - 2022-10-19 - - - - Specifying applicability or inclusion of an obligation rule within specified context + accepted - - - - dct:format - Specifying the format of provided information, for example a CSV dataset - - - - + 2022-08-17 + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + - Status - The status or state of something - accepted - 2022-05-18 - - - + Harshvardhan J. Pandit - + - - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - Synthetic Data + City + 2022-10-22 + Harshvardhan J. Pandit + A region consisting of urban population and commerce + accepted - - - 2022-08-18 - + + - - - - - - - - - - - - - - - - - - - - - Personal_Data Concepts - - + - - - + 2019-04-05 + + has provision time + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Cryptographic Methods - Use of cryptographic methods to perform tasks - + 2022-06-22 + Specifies the instant in time when consent was given - 2022-08-17 - accepted + sunset - + - - - David Hickey - Harshvardhan Pandit - Paul Ryan - Georg Krog + 2021-09-08 + - An entity that 'imports' data where importing is considered a form of data transfer - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - + Technical Service Provision + + Purposes associated with managing and providing technical processes and functions necessary for delivering services accepted - Data Importer - 2021-09-08 + Harshvardhan J. Pandit - + - - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - + + + + 2020-11-04 + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + Paul Ryan + Georg Krog + Harshvardhan Pandit + Vulnerable Data Subject + accepted - Georg P Krog + + + + + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. Harshvardhan J. Pandit - Beatriz - Customer Claims Management - accepted - - + Javier Fernandez + Axel Polleres + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal + Purposes associated with selling products or services to the user, consumer, or data subjects - 2021-09-08 + + + Sell Products to Data Subject + accepted + 2019-04-05 + + - + + + + + - + has data processor Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Indiciates inclusion or applicability of a Data Processor accepted - 2022-01-19 - - Region - - - A region is an area or site that is considered a location + 2022-02-09 - + - Elmar Kiesling - Fajar Ekaputra - Axel Polleres Harshvardhan J. Pandit - Javier Fernandez Simon Steyskal + Javier Fernandez + Axel Polleres + Fajar Ekaputra + Elmar Kiesling + + accepted + - - + Service Optimisation + Subclass of ServiceProvision since optimisation is usually considered part of providing services + 2019-04-05 - accepted - - Purposes associated with providing service or product or activities - Service Provision + Purposes associated with optimisation of services or activities - + - Axel Polleres Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - + Beatriz Esteves + Paul Ryan + Julian Flake + Georg P Krog + accepted + Necessity + An indication of 'necessity' within a context - - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - 2019-04-05 - + + + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 - + - 2022-08-13 - + - - Indicates the use or extent of automation associated with processing + Harshvardhan J. Pandit - - has processing automation + David Hickey + Paul Ryan + Georg P Krog + + accepted + Purposes associated with conducting activities and functions for governance of an organisation + 2021-09-01 + Organisation Governance + - + - Paul Ryan - Harshvardhan J.Pandit - Beatriz Esteves - Georg P Krog - Specifies contact details of a legal entity such as phone or email + 2022-01-26 + Indicates policy applicable or used + accepted - 2020-11-04 - has contact - - - + + has policy + + + Harshvardhan J. Pandit - + - - - - Vital Interest of Data Subject Georg P Krog - Paul Ryan Harshvardhan J. Pandit - - Processing is necessary or required to protect vital interests of a data subject + Paul Ryan + Consultation with an authority or authoritative entity + + + + + 2020-11-04 + Consultation with Authority accepted - 2021-04-21 - + - + - Paul Ryan - Georg P. Krog + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + 2020-11-04 + Personalised Advertising - accepted - 2022-02-09 + + - - - has data exporter - + Purposes associated with creating and providing personalised advertising + accepted - + + + to access data + + + Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - - Explicitly Expressed Consent + + Access accepted - - Consent that is expressed through an explicit action solely conveying a consenting decision - 2022-06-21 - - + 2022-06-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Technical_Measures Concepts - + + + has scale + + + + Indicates the scale of specified concept + accepted + + Harshvardhan J. Pandit + 2022-06-15 - + - accepted + Harshvardhan J. Pandit + Piero Bonatti + modified + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + + + + 2022-09-07 + Processing that takes place at large scales (as specified by some criteria) + Large Scale Processing + 2020-11-04 + + + + + - - - - Profiling - to create a profile that describes or represents a person + + 2022-04-06 + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Julian Flake + Beatriz Esteves + - 2019-05-07 + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects + accepted - + + + Completely Manual Processing + Processing that is completely un-automated or fully manual accepted - + + For example, a human performing some processing operation + + + Harshvardhan J. Pandit + 2022-06-15 + + + - - to give data (or a portion of it) to others - Share - - 2019-05-07 + + Harshvardhan J. Pandit + 2022-03-30 + Generated Personal Data + + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + accepted + Generated Data is used to indicate data that is produced and is not derived or inferred from other data - + - 2019-04-05 + Indication of 'secondary' or 'minor' or 'auxiliary' importance + - - accepted - - Purpose - - The purpose of processing personal data - Axel Polleres - Javier Fernández + + Secondary Importance + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - 2020-11-04 - - - - - - - - - - - - - - - - - Consent_Status Concepts + 2022-02-11 + accepted - + - accepted Harshvardhan J. Pandit - 2022-08-18 - + + The consequence(s) possible or arising from specified context + 2022-01-26 - Indicates associated with Data (may or may not be personal) - - has data + + Consequence - + - Javier Fernandez - Simon Steyskal - Axel Polleres - Harshvardhan J. Pandit - Elmar Kiesling - Fajar Ekaputra - Non-Commercial Research + - 2019-04-05 - accepted - - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - + - + is exercised at + accepted + Harshvardhan J. Pandit + Indicates context or information about exercising a right + + 2022-10-22 - + - Consent Expired - - accepted - - + + - Georg P Krog - Paul Ryan - Julian Flake + + Harshvardhan J. Pandit - 2022-06-22 - The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + Cryptographic Key Management + accepted - + 2022-08-17 - + - - - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - - + + 2022-06-22 + Bud Bruegger Harshvardhan J. Pandit Mark Lizar - Rob Brennan - Axel Polleres - Privacy by Default - accepted + sunset + + Specifies the expiry time or duration for consent + 2019-04-05 + has expiry time - + - 2022-03-02 - Georg P. Krog - Harshvardhan J. Pandit - Julian Flake - Indicates the specified concepts is 'before' this concept in some context accepted - - + - is before + + + Purposes associated with maintaining a Credit Checking Database + 2022-06-15 + Georg P Krog + Harshvardhan J. Pandit + Maintain Credit Checking Database + - + - State of an activity being proposed or planned i.e. yet to occur - + + 2022-04-20 - + + + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + Harshvardhan J. Pandit + 2022-10-14 + modified + Infer + to infer data from existing data - 2022-05-18 + + + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal + + + + + Purposes associated with delivering goods and services requested or asked by consumer accepted - Activity Proposed - + 2019-04-05 + + Delivery of Goods + - + + Consent Status Valid for Processing + Julian Flake + Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan - Julian Flake - Georg P. Krog - - - - Non-Citizen - accepted + + + + + 2022-06-22 + Practically, given consent is the only valid state for processing - 2022-04-06 - Data subjects that are not citizens (for a jurisdiction) + States of consent that can be used as valid justifications for processing data + accepted - + - Encryption at Rest - - + + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Data Protection Impact Assessment (DPIA) - Encryption of data when being stored (persistent encryption) - 2019-04-05 + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 + accepted - Mark Lizar - Rob Brennan - Axel Polleres - Harshvardhan J. Pandit - - - - - - - - - - - - - - - Entities Concepts - + - 2022-08-17 + + - - - + Specifices an associated data protection officer + + has data protection officer accepted + Paul Ryan + Rob Brennan + 2022-03-02 - Usage Control - - Harshvardhan J. Pandit - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - + + + Paul Ryan + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + + 2022-06-22 + accepted + + + + + 2019-04-05 + has location - + + + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Multi National Scale - + Axel Polleres + accepted + Indicates information about location - Geographic coverage spanning multiple nations - 2022-06-15 - + accepted - - + - - Security Assessment + Harshvardhan J. Pandit - - - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + Beatriz Esteves + Georg P Krog + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + + 2021-09-08 + Dispute Management - 2022-08-17 - + - accepted - Indication of neither being required nor optional i.e. not relevant or needed - Julian Flake + Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - Georg P Krog - Paul Ryan - 2022-02-15 - + - + + accepted + Advertising + + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 - - Not Required + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - + - + accepted + + 2019-04-05 + - - 2022-08-17 - Utilisation of a trusted third party to provide or carry out a measure - Trusted Third Party Utilisation - - + + Access Control Method + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - accepted + Axel Polleres + Methods which restrict access to a place or resource - + - Georg P Krog - David Hickey - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan + accepted - - + 2022-08-17 + Use of synthetic data to preserve privacy, security, or other effects and side-effects - - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - 2021-09-01 - + + + Use of Synthetic Data + Harshvardhan J. Pandit + - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - + - - - + Paul Ryan + Harshvardhan J.Pandit + Beatriz Esteves + Georg P Krog + has contact + + + Specifies contact details of a legal entity such as phone or email + accepted - - - Creation, completion, fulfilment, or performance of a contract involving specified processing - Harshvardhan J. Pandit - 2021-04-07 - Contract + 2020-11-04 - + - Harshvardhan J. Pandit + + 2022-11-24 + modified + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - - has lawfulness - - - accepted - 2022-10-22 + + + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres - Indicates the status of being lawful or legally compliant + + 2019-04-05 - + - David Hickey - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - 2021-09-01 - Purposes associated with managing records and orders related to vendors + 2019-05-07 + modified + + + + + to replace personal identifiable information by artificial identifiers + + Pseudonymise + 2022-10-14 + + + - - - Vendor Records Management - + + + + 2021-05-19 + Harshvardhan J. Pandit + Legitimate Interests of a Party as justification for specified processing + Legitimate Interest accepted - + - + changed - - has notice - Indicates the use or applicability of a Notice for the specified context - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - 2022-06-22 + + + Changed from not compliant for consistency in commonly used terms + State of non-compliance where objectives have not been met, but have not been violated + 2022-09-07 + + 2022-05-18 + Non Compliant - accepted - + Harshvardhan J. Pandit - + - - Georg P Krog + Logging Policies accepted - Search Functionalities - + 2022-08-17 + Policy for logging of information - - 2022-11-09 - - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + + + Harshvardhan J. Pandit + + - + - Julian Flake - Harshvardhan J. Pandit + + has consequence on Georg P Krog - Paul Ryan - is residual risk of - accepted - 2022-07-20 - + Harshvardhan J. Pandit + + 2022-11-24 + accepted + Indicates the thing (e.g. plan, process, or entity) affected by a consequence - - - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - + - - Management of access, use, and other operations associated with digital content - - 2022-08-17 - accepted - - - + has compliance status + Indicates the status of compliance of specified concept - Digital Rights Management + + + 2022-05-18 + + accepted + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit accepted - + Harshvardhan J. Pandit + Beatriz Esteves + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - - 2022-08-17 - Procedures related to security roles + Notice provided regarding fulfilment of a right + 2022-11-02 + + Right Fulfilment Notice + - Security Role Procedures - - + + Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - - Customer Care - + Paul Ryan + Georg P. Krog + Julian Flake + Beatriz Esteves + + Data subjects that are applicants in some context - - 2019-04-05 - + + Applicant accepted + 2022-04-06 - + - accepted - Record - - - - - to make a record (especially media) - 2019-05-07 + + Harshvardhan Pandit + + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + 2022-01-19 + + accepted + Personal Data + Data directly or indirectly associated or related to an individual. + 2019-04-05 + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing_Context Concepts + + - Public Location - Georg P Krog - 2022-10-22 - - - + - Location that is or can be accessed by the public + + + 2019-05-07 + + Erase + to delete data accepted - + - - Visitor - + - - Beatriz Esteves - Georg P. Krog + + Penetration Testing Methods + + Use of penetration testing to identity weaknessess and vulnerabilities through simulations + accepted + 2022-08-17 + Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Data subjects that are temporary visitors + + + + accepted - - 2022-04-06 + Harshvardhan J. Pandit + + + 2020-11-18 + Indicates use or applicability of Right + + + has right - - - - - - - - - - - - - - - + + + + + + + - - - - - - + - - Base Concepts + + + + Rights Concepts - + + + Conditions required or followed regarding storage of data + Axel Polleres + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + Storage Condition + accepted + + 2019-04-05 + + + + + + + + + + + + 2019-05-07 + Profiling + to create a profile that describes or represents a person + + accepted + + + - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - Paul Ryan Julian Flake - Beatriz Esteves Georg P Krog Harshvardhan J. Pandit - - + Paul Ryan + 2022-06-21 - 2022-01-26 + + + is indicated by - - Public Data Source - A source of data that is publicly accessible or available + Specifies entity who indicates the specific context accepted - + - Legal Agreement - - - + + 2022-03-02 + + + Specifies the indicated entity is responsible within some context + Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres + has responsible entity accepted - A legally binding agreement - - 2019-04-05 - + - + 2022-03-23 - - Public Relations + + Georg P Krog - David Hickey Harshvardhan J. Pandit - Paul Ryan - 2021-09-01 - - - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + Beatriz Esteves + Julian Flake + Fajar Ekaputra + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + accepted + + Impact + + The impact(s) possible or arising as a consequence from specified context + + + + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 accepted + + + Harshvardhan J. Pandit + + - + - - For example, geographic scale of an event take place in a specific building or room - + + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + accepted - Geographic coverage spanning a specific environment within the locality - Local Environment Scale - 2022-06-15 + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + 2020-11-04 - Harshvardhan J. Pandit - + accepted - 2019-04-04 - Mark Lizar - Axel Polleres - Bud Bruegger - Javier Fernández + 2022-08-17 + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur Harshvardhan J. Pandit - - - - 2020-11-04 - - Indicates Recipient of Personal Data - has recipient - - - - - - Changed from not compliant for consistency in commonly used terms - Non Compliant - changed - - + + Fully Randomised Pseudonymisation - 2022-05-18 - Harshvardhan J. Pandit - State of non-compliance where objectives have not been met, but have not been violated - 2022-09-07 + + - + + dct:format + Specifying the format of provided information, for example a CSV dataset + + + - - Elmar Kiesling - Fajar Ekaputra - Axel Polleres - Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal - + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data accepted - Purposes associated with selling or sharing insights obtained from analysis of data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - - + + Harshvardhan J. Pandit + 2022-08-18 - Sell Insights from Data - 2019-04-05 + + + + - + - - - + + - Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres - 2019-04-05 - Storage Location accepted - - - Location or geospatial scope where the data is stored + Web Security Protocols + 2022-08-17 + Security implemented at or over web-based protocols + + Harshvardhan J. Pandit + - + - Harshvardhan J. Pandit - accepted - 2022-01-19 - Supranational Union - A political union of two or more countries with an establishment of common authority - - + Continous Frequency + - + Harshvardhan J. Pandit + Frequency where occurences are continous + modified + 2022-06-15 + + + 2020-10-05 - + + 2022-05-18 + Harshvardhan J. Pandit + - - - Georg P Krog - Harshvardhan J. Pandit - David Hickey - Paul Ryan - 2021-09-01 - - Purposes associated with managing risk for organisation's activities + + Compliant + State of being fully compliant + accepted - Organisation Risk Management - + - - - - Javier Fernandez + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). Simon Steyskal Fajar Ekaputra - Axel Polleres Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres Elmar Kiesling - Service Optimisation - Purposes associated with optimisation of services or activities - accepted - Subclass of ServiceProvision since optimisation is usually considered part of providing services - + + + Sector 2019-04-05 + accepted + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - + - A 'sub-processor' is a processor engaged by another processor - Harshvardhan J. Pandit + Georg P Krog accepted - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - - + Consequence of Success + 2022-03-23 + + - Data Sub-Processor - 2020-11-25 - + + + The consequence(s) possible or arising from success of specified context - + - Status associated with expressing lawfullness or legal compliance - 2022-10-19 - - - - Lawfulness + 2019-04-04 + Javier Fernández + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit + Axel Polleres + + + Indicates use or applicability of Technical or Organisational measure + 2020-11-04 accepted - + has technical and organisational measure + - + - - 2022-08-17 + + - + Expression and authentication of identity through digital information containing cryptographic signatures + Digital Signatures accepted - - - Harshvardhan J. Pandit - Training intended to increase knowledge regarding data protection - Data Protection Training - - - - - 2022-08-17 - accepted - - Training intended to increase knowledge regarding security - - - + + Harshvardhan J. Pandit - Security Knowledge Training - + - - 2021-09-08 - - + + - Customer Solvency Monitoring - Georg P Krog - Beatriz - Harshvardhan J. Pandit accepted - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + 2022-08-17 + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + Document Randomised Pseudonymisation + Harshvardhan J. Pandit - + - - Georg P Krog - Rana Saniei Harshvardhan J. Pandit - Data Subject Scale - - 2022-06-15 - + Paul Ryan + Julian Flake + Georg P Krog + + + This identifies the stages associated with consent that should not be used to process data + + States of consent that cannot be used as valid justifications for processing data + 2022-06-22 + + Consent Status Invalid for Processing accepted - Scale of Data Subject(s) - + - 2019-05-07 - - - - + Harshvardhan J. Pandit accepted - to change the form or nature of data - Transform - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing Concepts - - - + - - 2022-06-15 - - Access control applied for physical access e.g. premises or equipement - - Physical Access Control Method - Georg P Krog - accepted + + State of an activity occuring in continuation i.e. currently ongoing + Activity Ongoing + 2022-05-18 - + - - + accepted + + to disclose data by means of transmission - - Harshvardhan J. Pandit - modified - 2020-10-05 - Endless Duration - - 2022-06-15 - Duration that is (known or intended to be) open ended or without an end - - - - - - Georg P Krog - accepted - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - 2022-06-15 + + + 2019-05-07 + Disclose by Transmission - - + - Unverified Data - - - 2022-11-02 + Harshvardhan J. Pandit - + Contextual information about the degree of automation and human involvement associated with Processing + Automation of Processing accepted - Data that has not been verified in terms of accuracy, inconsistency, or quality - - + 2022-06-15 + + + + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + - + + + + + - 2022-08-17 - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Marketing + 2020-11-04 accepted - Authentication using PABC - - - - - - + - Vendor Selection Assessment - + + modified + 2022-02-02 + Non-Profit Organisation - David Hickey - Paul Ryan - Georg P Krog + Harshvardhan J. Pandit + An organisation that does not aim to achieve profit as its primary goal + 2020-10-05 - Purposes associated with managing selection, assessment, and evaluation related to vendors - 2021-09-01 - - - accepted + - + - - - - Harshvardhan J. Pandit Paul Ryan - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - Personnel Management + David Hickey + Georg P Krog - 2022-03-30 + + 2021-09-22 + + + accepted + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. - + - - - A political union of two or more countries based on economic or trade agreements + Duration or temporal limitation on storage of personal data + Mark Lizar + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Economic Union - - 2022-01-19 + + + Storage Duration + + accepted - - - - 2019-04-05 - Sell Data to Third Parties + + + + + 2022-06-22 + - - Javier Fernandez - Simon Steyskal - Elmar Kiesling - Fajar Ekaputra - Axel Polleres + + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + Julian Flake + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - + accepted - Purposes associated with selling or sharing data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Consent Refused + - + + Georg P Krog + Harshvardhan J. Pandit + Beatriz + + 2021-09-08 + - - 2022-08-17 - - - - Expression and authentication of identity through digital information containing cryptographic signatures - Digital Signatures - Harshvardhan J. Pandit + + Customer Claims Management accepted + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + - + + + + A political union of two or more countries with an establishment of common authority accepted - Georg P. Krog Harshvardhan J. Pandit - Paul Ryan - Indicates inclusion or applicability of a Joint Data Controller - 2022-02-09 - has joint data controllers - + 2022-01-19 - - + + Supranational Union - + - 2022-06-22 - 2019-04-05 - sunset - Specifies the notice provided in context of consent - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + Purposes associated with providing service or product or activities + Service Provision + Axel Polleres + Fajar Ekaputra + Elmar Kiesling Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - + Simon Steyskal + Javier Fernandez - has consent notice - - - - Harshvardhan J. Pandit - Georg P Krog - - - - 2022-01-19 + accepted - Indicates applicability of specified country - - has country - + + + + 2019-04-05 - + - - 2022-10-19 - A rule describing an obligation for performing an activity - accepted + Paul Ryan Georg P Krog Harshvardhan J. Pandit - Paul Ryan + David Hickey Beatriz Esteves - - - - Obligation - - - + accepted - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - Harshvardhan J Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - The right(s) applicable, provided, or expected that are always (passively) applicable - 2022-10-22 - - + Human Resource Management + - Passive Right - - + + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + 2021-09-01 + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - + accepted - - 2022-10-22 - Evaluation of Individuals - - - + + + Data Processing Record + 2021-09-08 + Record of personal data processing, whether ex-ante or ex-post Harshvardhan J. Pandit - - Processing that involves evaluation of individuals - - - - Rob Brennan - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - - has storage condition - - + - 2022-08-13 - Indicates information about storage condition - changed - - - - Consent_Types Concepts - - - - - - - + + Indicates the status of specified concept + has status - - - Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres + + + + 2022-05-18 accepted - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - 2019-04-05 - + + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + accepted + Single Sign On - + Harshvardhan J. Pandit + Paul Ryan Georg P Krog - Beatriz Esteves - - 2020-11-04 + - accepted - Purposes associated with conducting marketing through social media - Social Media Marketing + 2020-11-04 - + - Representative - Beatriz Esteves - Paul Ryan - Georg Krog Harshvardhan J. Pandit - - A representative of a legal entity + Georg P Krog + Beatriz + + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + - 2020-11-04 - - + Customer Relationship Management + accepted - + 2021-09-08 - + - 2022-01-19 + + + + Harshvardhan J. Pandit + 2022-06-22 accepted - Law - A law is a set of rules created by government or authorities - - + Indicates the volume of data + has data volume - + - - Data volume that is considered small or limited within the context - - - - 2022-06-15 + accepted - Small Data Volume + Fajar Ekaputra Harshvardhan J. Pandit - accepted + Julian Flake + Georg P Krog + Beatriz Esteves + + Impact that acts as or causes detriments + + + 2022-03-23 + Detriment + - + - - 2022-06-22 - - - Paul Ryan - Julian Flake + to remove data for some criteria Georg P Krog Harshvardhan J. Pandit - - Practically, given consent is the only valid state for processing - - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - accepted + + + + Screen + 2022-06-15 + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Jurisdiction Concepts + + + + 2022-04-20 + Generate accepted - - Data that is known to be incorrect or inconsistent with some quality requirements - Incorrect Data Harshvardhan J. Pandit - - 2022-11-02 - + + + to generate or create data - + + 2019-05-07 - + to move data from one location to another including deleting the original copy - - Georg P Krog - Harshvardhan J. Pandit - accepted - - Consultation with representative of data subject(s) - Consultation with Data Subject Representative - 2022-10-22 - - - - - - - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - - Harshvardhan J. Pandit - Third Party + accepted - 2019-06-04 + + Move + + - + - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - Credit Checking - + Elmar Kiesling + Simon Steyskal + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Fajar Ekaputra + Purposes associated with improving customer-relationship management (CRM) processes + 2019-04-05 + + accepted - Harshvardhan J. Pandit - 2022-04-20 + Improve Internal CRM Processes - + - - - - 2019-04-05 - accepted - Mark Lizar - Rob Brennan + has storage condition + + changed + + + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Technical measures consisting of encryption - - Encryption + Indicates information about storage condition + 2022-08-13 - + - 2020-11-04 - + + Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Consultation is a process of receiving feedback, advice, or opinion from an external agency + Beatriz Esteves + Julian Flake + Fajar Ekaputra + 2022-05-18 + has impact accepted - - - - Consultation - + Indicates impact(s) possible or arising as consequences from specified concept + + + - + - To indicate the membership, hasDataController may be used - A group of Data Controllers that jointly determine the purposes and means of processing - accepted - Georg Krog - Harshvardhan Pandit - - - 2022-02-02 - - Joint Data Controllers - + + + + + 2019-05-07 + + to join or merge data + accepted + + Combine + - + - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - - - Harshvardhan J. Pandit + + + accepted - + Distributed System Security 2022-08-17 - Post-Quantum Cryptography + Harshvardhan J. Pandit + Security implementations provided using or over a distributed system - - - - - - - - - - - - - - - - - - - - - Entities_Legalrole Concepts - - + - Subscriber - Georg P. Krog + Indicates the severity associated with a concept + Georg P Krog Harshvardhan J. Pandit Paul Ryan Julian Flake - Beatriz Esteves + + + + 2022-07-20 + has severity accepted - - - + + + + - note: subscriber can be customer or consumer - 2022-04-06 + - Data subjects that subscribe to service(s) + 2020-11-04 + accepted + 2019-04-05 + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + Axel Polleres + Javier Fernández - + + Harshvardhan J. Pandit + + + + + + Cryptographic Authentication + 2022-08-17 + accepted + + Use of cryptography for authentication + + + Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan Julian Flake accepted - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - + A Notice for information provision associated with Consent + Consent Notice + - Joint Data Controllers Agreement - 2022-01-26 + + 2022-06-21 + - + - modified - 2022-09-07 + Fajar Ekaputra Harshvardhan J. Pandit - Piero Bonatti - - - + Javier Fernandez + Axel Polleres + Elmar Kiesling + Simon Steyskal - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - Processing that takes place at large scales (as specified by some criteria) + + + + + Purposes associated with providing personalisation within services or product or activities + 2019-04-05 - 2020-11-04 - - Large Scale Processing + accepted + Service Personalisation - + + accepted + 2022-08-17 + - - 2022-10-22 - - - - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - Georg P Krog + Harshvardhan J. Pandit - accepted - Review Impact Assessment + + + Security implemented over a mobile platform + Mobile Platform Security - + - accepted - - - - - Large Scale Of Data Subjects - Scale of data subjects considered large within the context - 2022-06-15 + + + + + Third Party + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + accepted + 2019-06-04 + Harshvardhan J. Pandit - + + + + - Privacy by Design + Use of cryptographic methods for entities to jointly compute functions without revealing inputs accepted - Mark Lizar - Rob Brennan - Axel Polleres + Secure Multi-Party Computation + 2022-08-17 + + Harshvardhan J. Pandit - - - - Practices regarding incorporating data protection and privacy in the design of information and services - + + + + 2019-04-05 + + + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + Storage Deletion + accepted + + Deletion or Erasure of data including any deletion guarantees + - + - + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - - + + + + Axel Polleres + Javier Fernández + 2020-11-04 + accepted + Recipient + - 2022-08-17 + + Entities that receive personal data + 2019-04-05 + + + + Georg P Krog Harshvardhan J. Pandit + Rana Saniei + accepted + 2022-06-15 + Scale of Data Subject(s) + + + Data Subject Scale + + - + - - + Until Time Duration + 2020-10-05 + + Harshvardhan J. Pandit - 2022-08-17 - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - accepted - + modified + + 2022-06-15 + + Duration that has a fixed end date e.g. 2022-12-31 + + + + + + + + Multi-Factor Authentication (MFA) + accepted + 2022-08-17 + + An authentication system that uses two or more methods to authenticate Harshvardhan J. Pandit - + - Indicates a justification for specified concept or context + + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. + 2022-06-15 + 2022-01-26 + The involvement of humans in specified context + + Harshvardhan J. Pandit accepted - - - has justification - 2022-06-15 - - Harshvardhan J. Pandit + Human Involvement + - + - - Indicates policy applicable or used + to process data in a way it no longer exists or cannot be repaired + + + Destruct accepted - - 2022-01-26 - - has policy - - Harshvardhan J. Pandit + + + + 2019-05-07 - + - Georg P Krog + + + + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres accepted - - - - A procedure or process that reviews the correctness and validity of other measures and processes - - 2022-10-22 + 2019-04-05 + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Was previous "Security". Prefixed to distinguish from TechOrg measures. - Review Procedure + - + - Consent that is expressed through an action intended to convey a consenting decision - - Julian Flake + Legitimate Interest of Controller + 2021-05-19 + Legitimate Interests of a Data Controller in conducting specified processing + + + + Georg P Krog Harshvardhan J. Pandit Paul Ryan - - - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form accepted - 2022-06-21 - - Expressed Consent - + - + + 2022-08-17 + + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + Harshvardhan J. Pandit - + + - 2019-04-05 - accepted - Mark Lizar - Axel Polleres - Harshvardhan J. Pandit - Rob Brennan - Design Standard - A set of rules or guidelines outlining criterias for design - + - - - - Harshvardhan J.Pandit - Beatriz Esteves + Maintain Credit Rating Database Georg P Krog - Paul Ryan - Indicates an identifier associated for identification or reference - 2020-11-25 - has identifier + Harshvardhan J. Pandit + Purposes associated with maintaining a Credit Rating Database + accepted + + + + + 2022-06-15 - + - - - + State of being unlawful or legally non-compliant Harshvardhan J. Pandit - Severity + Unlawful + 2022-10-19 + accepted - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 - The magnitude of being unwanted or having negative effects such as harmful impacts + + + + - + - 2022-08-17 - Asset Management Procedures - + 2022-08-17 accepted - - - - + Security protocols implemented at or within hardware + Hardware Security Protocols + Harshvardhan J. Pandit - Procedures related to management of assets + + + + - + - Indicates consenquence(s) possible or arising from specified concept - 2020-11-04 - Removed plural suffix for consistency + 2022-10-22 + + + Location that is or can be accessed by the public - - has consequence - Harshvardhan J. Pandit - Beatriz Esteves + Georg P Krog - Fajar Ekaputra - Julian Flake - 2021-09-21 + + Public Location accepted - - - + - Mark Lizar - Rob Brennan - Axel Polleres + + Harshvardhan J. Pandit + Fixed Location + + + modified + 2022-06-15 + + 2020-10-05 + Location that is fixed i.e. known to occur at a specific place + + + accepted - - + Harshvardhan J. Pandit + 2022-10-22 + + + + NonConformant + + State of being non-conformant + + + + + 2022-08-17 + + + Harshvardhan J. Pandit + modified + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + 2022-10-13 + + Monotonic Counter Pseudonymisation - Conditions required or followed regarding storage of data - Storage Condition - 2019-04-05 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Context Concepts + + - Automation of Processing - Harshvardhan J. Pandit - accepted - - - 2022-06-15 + + to study or examine the data in detail + + Analyse - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - Contextual information about the degree of automation and human involvement associated with Processing + 2019-05-07 + accepted + + - + + + to change the data without changing it into something else + accepted - Disclose - + Alter + - to make data known - 2019-05-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Entities_Datasubject Concepts - + + + Piero Bonatti + Harshvardhan J. Pandit + + + + + 2022-09-07 + + modified + 2020-11-04 + Processing that involves automated decision making + Automated Decision Making + + + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - + + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + accepted + Risk Mitigation Measure + + + Measures intended to mitigate, minimise, or prevent risk. - + + 2020-11-04 + + + - 2019-04-05 accepted - Mark Lizar - Rob Brennan + 2019-04-05 + + + + Javier Fernández Axel Polleres - Harshvardhan J. Pandit - - A set of rules or procedures outlining the norms and practices for conducting activities - Code of Conduct + + The processing performed on personal data + 2020-11-04 + Processing - + - 2021-05-19 + - - + accepted - Legitimate Interest + 2022-11-09 Harshvardhan J. Pandit - Legitimate Interests of a Party as justification for specified processing - + Georg P Krog + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + + Establish Contractual Agreement - + + - 2022-08-17 + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + Legitimate Interest Assessment accepted - - - Harshvardhan J. Pandit + 2021-09-08 + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - + - - - Bud Bruegger - The Technical and Organisational measures used. + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law 2019-04-05 - accepted - Technical and Organisational Measure - 2020-11-04 - - - - The magnitude of a risk expressed as an indication to aid in its management - - - 2022-07-20 - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + Harshvardhan J. Pandit + accepted - Risk Level + - + - - + + 2019-04-04 + Indicates association with Data Controller + has data controller - + + Javier Fernández + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - 2022-04-20 - Purposes associated with management and execution of hiring processes of personnel - Personnel Hiring - + Axel Polleres + 2020-11-04 accepted + + + - + - 2022-11-09 - - - - - 2020-11-04 - - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Georg P Krog + accepted - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - Legal Compliance - - - - - - - - accepted - Data Protection Authority - Harshvardhan Pandit - Georg Krog - Paul Ryan - 2020-11-04 - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + has country + 2022-01-19 + + + + Indicates applicability of specified country - + - Processing that takes place at medium scales (as specified by some criteria) + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + - + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + - 2022-09-07 - Harshvardhan J. Pandit - accepted - Medium Scale Processing + 2019-04-05 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk Concepts + - + - Impact Assessment - - 2020-11-04 - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - accepted - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - - - - - - - - + + 2021-09-08 + David Hickey + Georg P Krogg + Data Transfer Legal Basis + - 2022-02-02 + Specific or special categories and instances of legal basis intended for justifying data transfers accepted - An authority tasked with overseeing legal compliance for a nation - - Harshvardhan J. Pandit - National Authority - - + - Human involvement for the purposes of providing inputs - - - Harshvardhan J. Pandit - accepted - - - Human Involvement for Input - 2022-09-07 - - - - accepted - - - Identity Management Method - + + State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-09-07 + + Compliance Indeterminate Harshvardhan J. Pandit - Management of identity and identity-based processes - - - 2022-08-17 - - - - - - - 2022-02-09 - Natural Person - Harshvardhan J. Pandit accepted - A human - - + - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra + Policy regarding security of information + Information Security Policy + 2022-08-17 Harshvardhan J. Pandit - - - Academic Research + + + - 2019-04-05 + accepted - - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - - + - Continous Frequency - 2020-10-05 - - - - 2022-06-15 - + + Harshvardhan J. Pandit + Remote Location + Location is remote i.e. not local modified - Frequency where occurences are continous - - - - Risk - accepted - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - 2020-11-18 - + 2022-06-15 - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - - Harshvardhan J. Pandit + + 2020-10-05 - + + Non-Personal Data + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. - Record of personal data processing, whether ex-ante or ex-post + Harshvardhan J. Pandit + + 2022-01-19 + Data that is not Personal Data accepted - Data Processing Record - - - - 2021-09-08 + - + - 2022-08-17 + Georg P Krog Harshvardhan J. Pandit - accepted - + Paul Ryan + - - - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - - - - - - - 2019-04-05 - Service Personalisation - - - Javier Fernandez - Simon Steyskal - Fajar Ekaputra - Axel Polleres - Harshvardhan J. Pandit - Elmar Kiesling - - Purposes associated with providing personalisation within services or product or activities + Processing necessary to enter into contract + accepted + Enter Into Contract + 2021-04-07 - + - + - + accepted 2022-05-18 - State of an activity that has completed i.e. is fully in the past + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped Harshvardhan J. Pandit - Activity Completed - accepted - - - - - accepted - - - - - Operating System Security - Harshvardhan J. Pandit - 2022-08-17 - Security implemented at or through operating systems - + - - - + - Data subjects that are students - Paul Ryan - Julian Flake - Georg P. Krog + + 2020-11-04 + Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Paul Ryan accepted - 2022-04-06 + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + - Student - + - accepted - Harshvardhan J. Pandit Georg P Krog - Paul Ryan - Legitimate Interests of a Data Controller in conducting specified processing - - - + Harshvardhan J. Pandit + 2022-06-15 - 2021-05-19 - Legitimate Interest of Controller - - - - - - - - - - 2019-05-07 - Acquire - to come into possession or control of the data - accepted - - - - accepted - is exercised at - Indicates context or information about exercising a right - 2022-10-22 - - - - + + Consultation with data subject(s) or their representative(s) + + Consultation with Data Subject - Harshvardhan J. Pandit + accepted - + + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + modified + 2020-10-05 - accepted - 2022-03-30 - Harshvardhan J. Pandit - - - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + + 2022-03-23 + Georg P. Krog + Julian Flake + International Organisation + + - + - Data volume that is considered medium i.e. neither large nor small within the context - accepted - 2022-06-15 - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + accepted - - - Medium Data Volume + + 2022-11-09 + is representative for + Indicates the entity is a representative for specified entity + + + - + - - - - 2022-08-17 + + 2022-06-15 accepted + Data volume that is considered huge or more than large within the context + + Huge Data Volume Harshvardhan J. Pandit - - Symmetric Encryption - Use of symmetric crytography to encrypt data + - + - Georg P Krog + Harshvardhan J. Pandit Paul Ryan + Georg P. Krog + Julian Flake Beatriz Esteves - Harshvardhan J.Pandit - 2020-11-04 - Specifies address of a legal entity such as street address or pin code - - - - - has address + Client accepted - - - - 2019-05-07 - - + 2022-04-06 + + Data subjects that are clients or recipients of services - accepted - - to transform or publish data to be used - - Make Available + + - + - - - Policy regarding repetition or renewal of existing certification(s) - - 2019-04-05 - Regularity of Re-certification + + + Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres + Processing that is fully automated + Fully Automated Processing accepted + 2022-06-15 - + - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. Harshvardhan J. Pandit - - - accepted + Beatriz Esteves + Paul Ryan + Julian Flake + Georg P. Krog + Data subjects that subscribe to service(s) - Likelihood - The likelihood or probability or chance of something taking place or occuring - 2022-07-22 - - - - Harshvardhan J. Pandit + + note: subscriber can be customer or consumer - - Symmetric Cryptography - - 2022-08-17 - + + Subscriber accepted - - Use of crytography where the same keys are utilised for encryption and descryption of information + 2022-04-06 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Status Concepts + + - - 2022-10-14 - - - - - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra + + + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Provide Product Recommendations + 2020-11-04 accepted - Purposes associated with creating and providing product recommendations e.g. suggest similar products - 2019-04-05 + + + + Communication for Customer Care - + - Use of measures to control information flows + + modified + + Location that is known but is variable e.g. somewhere within a given area + 2022-06-15 + 2020-10-05 - - 2022-08-17 - - + + Variable Location Harshvardhan J. Pandit - accepted - Information Flow Control - - + - - - - 2022-05-18 - - Audit Required + 2022-02-09 Harshvardhan J. Pandit - accepted - State where an audit is determined as being required but has not been conducted + + accepted + + + + is mitigated by measure + + Indicate a risk is mitigated by specified measure - + - + + accepted + + - - - 2022-08-17 + Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + 2022-02-09 + has recipient third party + + + + + Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra + Harshvardhan J. Pandit + Javier Fernandez - - accepted - Authentication using Zero-Knowledge proofs - Zero Knowledge Authentication - Harshvardhan J. Pandit + Provide Product Recommendations + + + + 2022-10-14 + + Purposes associated with creating and providing product recommendations e.g. suggest similar products + 2019-04-05 - + - - 2019-05-07 - - + + Beatriz Esteves + Harshvardhan J Pandit + Georg P Krog + Paul Ryan + + + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + 2022-10-22 - Combine - + The right(s) applicable, provided, or expected that are always (passively) applicable accepted - to join or merge data - - + Passive Right - + - Automated Decision Making - Processing that involves automated decision making + 2022-01-19 - - - modified - - - Harshvardhan J. Pandit - Piero Bonatti - - - 2022-09-07 - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - 2020-11-04 + + Indicates applicability of a Law + has applicable law + + accepted + Harshvardhan J. Pandit - + - 2022-06-15 - + + accepted - - Location is local + + + Organisational Unit - Harshvardhan J. Pandit - Local Location - modified - 2020-10-05 + Paul Ryan + 2022-03-23 + Entity within an organisation that does not constitute as a separate legal entity - + accepted + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + - - - 2019-05-07 - + + Impact Assessment - Obtain - to solicit or gather data from someone + 2020-11-04 - + - Purposes associated with processing and managing payment in relation to service, including invoicing and records + The Technical and Organisational measures used. + 2020-11-04 + Bud Bruegger + accepted - - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Payment Management - - 2020-11-04 + 2019-04-05 + Technical and Organisational Measure - accepted - + - - - - Harshvardhan J. Pandit - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - + accepted 2022-08-17 + - accepted - - - + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - 2022-08-17 - Document Security - Security measures enacted over documents to protect against tampering or restrict access - - - Harshvardhan J. Pandit - accepted + Asymmetric Cryptography + - + - - - - - accepted - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - - Harshvardhan J. Pandit - Georg P Krog Paul Ryan + Georg P. Krog Julian Flake - - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - Consent Revoked - 2022-06-22 - - - + Beatriz Esteves + Harshvardhan J. Pandit + 2022-04-06 + + + Data subjects that receive medican attention, treatment, care, advice, or other health related services - + - - Retrieve - 2019-05-07 - to retrieve data, often in an automated manner + Patient accepted - - - + - - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - + - accepted + Indicates the specified concepts is 'before' this concept in some context + is before + 2022-03-02 - 2022-01-19 - Harshvardhan J. Pandit - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + Georg P. Krog + Julian Flake + accepted - + - 2022-08-17 - accepted - - - - Harshvardhan J. Pandit - Secure Multi-Party Computation - + Paul Ryan + Georg P Krog + + + + + 2021-04-07 + Contract Performance - Use of cryptographic methods for entities to jointly compute functions without revealing inputs + Fulfilment or performance of a contract involving specified processing + accepted - + + Paul Ryan + Mark Lizar + Georg P Krog + Eva Schlehahn + Simon Steyskal + Elmar Kiesling + Rigo Wenning + Beatriz Esteves + Axel Polleres + Bert Bos + Harshvardhan J. Pandit + Julian Flake + Rob Brennan + Bud Bruegger + Piero Bonatti + Ramisa Gachpaz Hamed + Javier D. Fernández + Fajar J. Ekaputra + Data Privacy Vocabulary + + DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + 2019-06-18 + https://w3id.org/dpv/dpv-skos# + 2022-11-22 + Axel Polleres + Harshvardhan J. Pandit + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + dpvs + 1-beta + + + - Georg P Krog - Harshvardhan J. Pandit + Methods that relate to creating and providing security accepted + - + + Security Method + Harshvardhan J. Pandit + 2022-08-24 - Filter - - to filter or keep data for some criteria - 2022-06-15 - + - Julian Flake - Georg P. Krog - Beatriz Esteves - Paul Ryan + Frequency Harshvardhan J. Pandit - 2022-04-06 + + accepted - + 2022-02-16 + The frequency or information about periods and repetitions in terms of recurrence. + - - - Data subjects that are employees - Employee - accepted + - + - + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + Quantum Cryptography + Harshvardhan J. Pandit + - - 2022-08-17 - + 2022-08-17 accepted - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - Harshvardhan J. Pandit - - - - dpv:hasJustification - Specifying a justification for non-fulfilment of Right Exercise + + - + - + + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + accepted + + + - - - 2022-05-18 + + 2022-08-17 + Cybersecurity Assessment Harshvardhan J. Pandit - accepted - Activity Halted - - State of an activity that was occuring in the past, and has been halted or paused or stoped + - + - - - + + 2019-05-07 - to consult or query data - accepted + - Consult - + accepted + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + Anonymise - + - - - - 2022-06-15 + accepted + Harshvardhan J. Pandit - Fully Automated Processing - Processing that is fully automated - - accepted + Paul Ryan + Julian Flake + Georg P Krog + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + + 2022-06-21 + + - + - Mark Lizar - Axel Polleres + Encryption at Rest Harshvardhan J. Pandit + Axel Polleres Rob Brennan - 2019-04-05 - - Technical measures required/followed when processing data of the declared category - - Technical Measure - + Mark Lizar + + accepted + 2019-04-05 + Encryption of data when being stored (persistent encryption) + - + - + Harshvardhan J. Pandit + - Axel Polleres - Javier Fernández - 2020-11-04 - Data Controller - + + Authorisation Protocols - 2019-04-05 - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. accepted - + 2022-08-17 + + + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - + - - - - - accepted - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - Supra-National Authority - 2022-02-02 + + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit + Specifies the method by which consent was provisioned or provided + 2022-06-22 + has provision method + sunset + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + 2019-04-05 - + + Georg P Krog + Paul Ryan + Beatriz Esteves + Harshvardhan J Pandit + - - 2022-08-17 - - - - Harshvardhan J. Pandit + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity accepted - - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + Right Exercise Record + + Record of a Right being exercised + 2022-11-02 - + - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - - 2020-11-04 - - Advertising - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves accepted - + - - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + + + + to move data from one place to another + Transfer + + + 2019-05-07 - + + + dpv:isBefore + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + - Piero Bonatti - Harshvardhan J. Pandit - - Processing that involves systematic monitoring of individuals - 2020-11-04 - + - - - Systematic Monitoring + has processing + 2020-11-04 + Indicates association with Processing + Axel Polleres + Bud Bruegger + Harshvardhan J. Pandit + Javier Fernández + Mark Lizar accepted - + + + + 2019-04-04 - + - has human involvement - 2020-11-04 - - - Georg P. Krog + Purposes associated with management and execution of hiring processes of personnel + + + Harshvardhan J. Pandit - Paul Ryan + Personnel Hiring + accepted - - Indicates Involvement of humans in processing such as within automated decision making process - Human involvement is also relevant to 'human in the loop' + 2022-04-20 - + - Random Location - - - + + - 2022-06-15 + Location is local Harshvardhan J. Pandit - - Location that is random or unknown modified + 2022-06-15 + Local Location 2020-10-05 + + - + - 2022-08-17 + Query - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - 2022-10-13 - - - + to query or make enquiries over data + + accepted Harshvardhan J. Pandit - - modified + 2022-06-15 + + + - + - + - - Purposes associated with fraud detection, prevention, and mitigation - Javier Fernandez - Simon Steyskal - Elmar Kiesling - Fajar Ekaputra - Axel Polleres - Harshvardhan J. Pandit - 2019-04-05 - + + accepted - Fraud Prevention and Detection - + + Procedures related to governance (e.g. organisation, unit, team, process, system) + 2022-08-17 + Governance Procedures + Harshvardhan J. Pandit - + - - + Harm + + Fajar Ekaputra + Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - Georg P Krog - Fajar Ekaputra Julian Flake - has impact - Indicates impact(s) possible or arising as consequences from specified concept - accepted - + + + 2022-08-13 + Impact that acts as or causes harms - - 2022-05-18 - - - - - accepted - - - - - Harshvardhan J. Pandit - Cryptographic Authentication - Use of crytography for authentication - - 2022-08-17 + changed - + - A notice is an artefact for providing information, choices, or controls - Georg P Krog + 2022-06-22 + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Paul Ryan - David Hickey - accepted - + Specifies the entity that withdrew consent + - - Notice - - 2021-09-08 + has withdrawal by + sunset + 2019-04-05 + - + Harshvardhan J. Pandit - accepted - 2022-10-19 - - Lawfulness Unknown + Georg P Krog + Julian Flake + Paul Ryan + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - - - - State of the lawfulness not being known - - - - Private Location accepted - - - Location that is not or cannot be accessed by the public and is controlled as a private space - + + Explicitly Expressed Consent + 2022-06-21 - - Harshvardhan J. Pandit - 2022-10-22 + + + Consent that is expressed through an explicit action solely conveying a consenting decision - + + Vital Interest of Data Subject + - Data directly or indirectly associated or related to an individual. accepted - Personal Data - - 2022-01-19 - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - Harshvardhan Pandit - + Processing is necessary or required to protect vital interests of a data subject + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + - 2019-04-05 - + 2021-04-21 - + - + accepted + Compliance Status + + - - Generate - to generate or create data + Status associated with Compliance with some norms, objectives, or requirements + 2022-05-18 Harshvardhan J. Pandit - accepted - 2022-04-20 - + - 2020-10-01 - - Data Redaction - accepted - - - + - Removal of sensitive information from a data or document - Harshvardhan J. Pandit - - - - - - Data is published by the data subject - Data published by Data Subject - 2022-08-24 - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - Julian Flake + Georg P Krog + Harshvardhan J. Pandit + Consultation with Data Protection Officer(s) accepted - + Consultation with DPO + 2022-06-15 + - + - 2019-05-07 - - - + 2022-06-15 + Geographic coverage nearly spanning the entire globe + + + accepted - - - Erase - to delete data + Nearly Global Scale + + Harshvardhan J. Pandit - + + modified + 2022-10-13 - - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - accepted - has likelihood - + + + + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - Indicates the likelihood associated with a concept - 2022-07-20 + RNG Pseudonymisation + 2022-08-17 + + Harshvardhan J. Pandit - + - Management of credentials and their use in authorisations - 2022-06-15 - + - - Credential Management - + has representative Georg P Krog + Harshvardhan J.Pandit + Beatriz Esteves + Paul Ryan + Specifies representative of the legal entity + + + 2020-11-04 accepted + - + - + 2022-08-17 + accepted + Harshvardhan J. Pandit - 2022-06-15 - - Location that is spread across multiple separate areas with no distinction between their importance - modified - 2020-10-05 - Decentralised Locations - + + + + Virtualisation Security + Security implemented at or through virtualised environments - + - - - - 2022-08-17 - Professional Training - accepted + A law is a set of rules created by government or authorities + Law Harshvardhan J. Pandit - Training methods that are intended to provide professional knowledge and expertise - + accepted + + 2022-01-19 - + + + + accepted + Georg P Krog + Paul Ryan + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra + Purposes associated with managing risk for organisation's activities + 2021-09-01 - - Purposes associated with improving robustness and resilience of services - - 2019-04-05 - Increase Service Robustness - accepted + Organisation Risk Management - + - 2022-08-17 - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + 2022-03-23 + - - accepted - - - + + + Georg P Krog Harshvardhan J. Pandit - Homomorphic Encryption + The consequence(s) possible or arising from failure of specified context + accepted + Consequence of Failure - + - Georg P Krog - Paul Ryan - Beatriz Esteves - Harshvardhan J Pandit - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - - + Harshvardhan J. Pandit accepted - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised + Processing that takes place at medium scales (as specified by some criteria) + Medium Scale Processing + 2022-09-07 + - 2022-10-22 - + + - + - David Hickey Harshvardhan J. Pandit Paul Ryan + Julian Flake Georg P Krog - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - - + + - + Uninformed Consent - 2021-09-01 + 2022-06-21 + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision accepted - Vendor Management - + - + + - 2022-06-15 - Harshvardhan J. Pandit - modified - 2020-10-05 - Until Time Duration - - - Duration that has a fixed end date e.g. 2022-12-31 - - - - - Data subjects that consume goods or services for direct use - - - - 2022-04-06 - Georg P. Krog + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - Consumer - + Javier Fernandez + Axel Polleres + Purposes associated with verifying or authorising identity as a form of security accepted + 2019-04-05 + Identity Verification + - + - 2022-06-15 - Harshvardhan J. Pandit - 2022-09-07 - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - + + - + + Harshvardhan J. Pandit + Professional Training + Training methods that are intended to provide professional knowledge and expertise accepted - - - Processing that is automated and involves oversight by Humans - Automated Processing with Human Oversight - - - - - 2022-08-24 - Georg P Krog - - accepted - - - Observed Personal Data - - Personal Data that has been collected through observation of the Data Subject(s) + 2022-08-17 - + - - - - Pseudonymise - 2022-10-14 - 2019-05-07 + + + 2021-04-07 + Creation, completion, fulfilment, or performance of a contract involving specified processing - to replace personal identifiable information by artificial identifiers - - modified - - - - - Julian Flake - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - Consent Request Deferred - + - - - + Contract accepted - State where a request for consent has been deferred without a decision - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - 2022-06-22 + Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + Legal_Basis Concepts + + + - Fajar Ekaputra - Elmar Kiesling; Harshvardhan J. Pandit - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - - - - modified - 2019-05-07 - - Special Category Personal Data - Sensitive Personal Data whose use requires specific legal permission or justification - 2022-01-19 + 2020-10-05 + Harshvardhan J. Pandit + Singular Frequency + Frequency where occurences are singular i.e. they take place only once + + + modified + + + + 2022-06-15 - + + + - - Harshvardhan J. Pandit - 2022-01-19 - accepted - + + Vital Interest - Indicates applicability of specified jurisdiction - has jurisdiction + Processing is necessary or required to protect vital interests of a data subject or other natural person + 2021-04-21 + accepted + Harshvardhan J. Pandit - + Georg P Krog + Harshvardhan J. Pandit Paul Ryan Julian Flake + accepted + + + + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 + + + + + Asymmetric Encryption Harshvardhan J. Pandit - 2022-06-22 - Consent Invalidated - + - + + accepted - - The state where consent has been deemed to be invalid - - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + 2022-08-17 + Use of asymmetric cryptography to encrypt data - + - - modified - - Industry Consortium + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - 2020-10-05 - A consortium established and comprising on industry organisations - - + 2022-06-22 + - 2022-02-02 + has withdrawal time + sunset + 2019-04-05 + Specifies the instant in time when consent was withdrawn - + - Compliance Unknown + Harshvardhan J. Pandit + David Hickey + Paul Ryan + Georg P Krog + Purposes associated with managing records and orders related to vendors accepted - - - + 2021-09-01 - 2022-09-07 - + + Vendor Records Management + + + + + + + + GuidelinesPrinciple Harshvardhan J. Pandit - State where the status of compliance is unknown + Axel Polleres + Rob Brennan + Mark Lizar + + 2019-04-05 + Guidelines or Principles regarding processing and operational measures + + + + accepted + - + Paul Ryan - Harshvardhan J. Pandit - Julian Flake Georg P Krog - + Harshvardhan J. Pandit + Impact Assessment for conducting data transfers + Data Transfer Impact Assessment + + + + 2021-09-08 + accepted - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 - is indicated at time - - + + 2022-09-07 - - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - + + Human Involvement for Verification + + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - - 2022-08-18 - Risk Management Plan Harshvardhan J. Pandit accepted - - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - changed The term 'technology' is inclusive of technologies, processes, and methods. 2022-06-15 - Indicates implementation details such as technologies or processes 2022-01-26 + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + Julian Flake is implemented using technology + + Indicates implementation details such as technologies or processes + changed - + - - Axel Polleres - Javier Fernández - + accepted + + Harshvardhan J. Pandit + Trusted Computing + + + + Use of cryptographic methods to restrict access and execution to trusted parties and code - 2020-11-04 - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - Entities that receive personal data + 2022-08-17 + + + + + Harshvardhan J. Pandit + + + + + accepted + 2022-08-17 + Procedures related to security associated with Third Parties + Third Party Security Procedures + + + + - Recipient - - + + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + + accepted 2019-04-05 + + Storage Restoration - + - Impact that acts as or causes detriments - - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Fajar Ekaputra - 2022-03-23 - - Detriment - + 2022-06-15 - + + + Scale of data subjects considered large within the context + Harshvardhan J. Pandit accepted + Large Scale Of Data Subjects + + - + - accepted - - - - Indicates the status of activity of specified concept - has activity status - + Singular Data Volume + - 2022-05-18 Harshvardhan J. Pandit + accepted + 2022-06-15 + + + + Data volume that is considered singular i.e. a specific instance or single item - + - 2019-04-04 - Indicates association with Data Controller Mark Lizar - Axel Polleres Bud Bruegger - Javier Fernández Harshvardhan J. Pandit - - + Axel Polleres + Javier Fernández + Indicates Recipient of Personal Data + accepted + + 2019-04-04 2020-11-04 - has data controller - + + has recipient - + - - - - - Geographic coverage spanning a nation - 2022-06-15 - National Scale + 2019-04-05 + Simon Steyskal Harshvardhan J. Pandit - accepted - - - - - accepted - + Axel Polleres + Fajar Ekaputra + Elmar Kiesling + Javier Fernandez + modified - - Harshvardhan J. Pandit - Disaster Recovery Procedures - - Procedures related to management of disasters and recovery - 2022-08-17 + Contextually relevant information not possible to represent through other core concepts + Context + 2022-06-15 - + - - - - Geographic coverage spanning a specific region or regions - accepted - 2022-06-15 - Regional Scale + + + Harshvardhan J. Pandit - + Beatriz Esteves + Georg P Krog + Account Management + accepted + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + 2021-09-08 + - + - Data Processor - 2019-06-04 - - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Beatriz Esteves + Georg P Krog + + + 2022-01-26 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data accepted - - - Harshvardhan J. Pandit + Data Processing Agreement + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + - + - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres - accepted - Authorisation Procedure + 2022-06-22 + + - - - Procedures for determining authorisation through permission or authority - 2019-04-05 + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + Consent Given + accepted + + The state where consent has been given - + - - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - Georg P Krog - Julian Flake + accepted Harshvardhan J. Pandit Beatriz Esteves - Paul Ryan - accepted - - + Georg P Krog + - - 2022-01-26 + + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 + Sell Products + Purposes associated with selling products or services + - + - 2022-06-15 - Until Event Duration - - - - - modified + Harshvardhan J. Pandit - 2020-10-05 - Duration that takes place until a specific event occurs e.g. Account Closure + Audit Required + + + + accepted + 2022-05-18 + State where an audit is determined as being required but has not been conducted - + + - - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + accepted + Legal Obligation to conduct the specified processing + 2021-04-07 + + Legal Obligation - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - accepted - - Account Management - 2021-09-08 - - - - - - - - - - - - - Technical_Organisational_Measures Concepts - + - Javier Fernandez - Simon Steyskal - Fajar Ekaputra - Axel Polleres + Evaluation of Individuals + accepted Harshvardhan J. Pandit - Elmar Kiesling - - + + 2022-10-22 - 2019-04-05 - accepted - + + Processing that involves evaluation of individuals + - - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes + - + - Julian Flake + + + Georg P Krog Harshvardhan J. Pandit Paul Ryan - - - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + Julian Flake + + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + + Consent Request Deferred + 2022-06-22 + State where a request for consent has been deferred without a decision accepted - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - - Implied Consent - 2022-06-21 - - + - David Hickey + Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit Paul Ryan - + Julian Flake + 2022-02-14 + Optional + - + + Indication of 'optional' or 'voluntary' accepted - - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - Policy - 2021-09-08 - + + + 2019-04-05 + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal + Javier Fernandez + Axel Polleres + + Optimisation for Controller + + accepted + + + + Purposes associated with optimisation of activities and services for provider or controller + + + + + + + + + + + + + Technical_Organisational_Measures Concepts + + + Beatriz Esteves Georg P Krog Harshvardhan J. Pandit - Paul Ryan + Axel Polleres + Julian Flake + Fajar Ekaputra + Benefit + + accepted - - + 2022-03-23 + - - Consultation with Authority - 2020-11-04 - - Consultation with an authority or authoritative entity - - - - - - Analyse - - - to study or examine the data in detail - - 2019-05-07 - accepted - + Impact(s) that acts as or causes benefits - + accepted - Penetration Testing Methods - - - - - Harshvardhan J. Pandit - Use of penetration testing to identity weaknessess and vulnerabilities through simulations - - 2022-08-17 - - - - - to disclose data by means of transmission - Disclose by Transmission - + + + + - - 2019-05-07 - accepted + For example, an algorithm that takes inputs from humans and performs operations based on them - + Harshvardhan J. Pandit + Processing that is automated and involves inputs by Humans + 2022-06-15 + Automated Processing with Human Input + 2022-09-07 - + - Security implemented at or through virtualised environments Harshvardhan J. Pandit + accepted + + 2022-06-15 + Partially Automated Processing + - - Virtualisation Security - - - 2022-08-17 - - accepted + + For example, a series of distinct processing operations that are automated individually or have some human involvement + Processing that is partially automated or semi-automated - + - - - 2022-08-17 - - Security implemented at or over web browsers + + + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit + has duration + Indicates information about duration accepted - WebBrowser Security - - - + + + + 2019-04-05 - + - accepted - State of being fully compliant - Compliant - + Indicates applicability of specified jurisdiction + 2022-01-19 + - - 2022-05-18 + Harshvardhan J. Pandit - + accepted + has jurisdiction - + - Participant - Julian Flake - Georg P. Krog - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - + Asylum Seeker + + 2022-06-15 + - - 2022-04-06 - + Data subjects that are asylum seekers + Georg P Krog accepted - Data subjects that participate in some context such as volunteers in a function + - + - 2019-04-05 - Examples of user-interface personalisation include changing the language to match the locale - - - - accepted - Axel Polleres - Elmar Kiesling - Fajar Ekaputra Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal + Mark Lizar + Bud Bruegger + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + + + has withdrawal by justification + 2022-06-22 - - Purposes associated with personalisation of interfaces presented to the user - User Interface Personalisation + Specifies the justification for entity withdrawing consent + sunset + 2019-04-05 - + - 2022-06-15 + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + accepted + 2021-09-08 + Georg P Krog Harshvardhan J. Pandit - - + Paul Ryan + David Hickey + Policy - accepted - Nearly Global Scale - Geographic coverage nearly spanning the entire globe + + - + - Javier Fernandez - Simon Steyskal + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + Javier Fernández Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Harshvardhan J. Pandit - + + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + Data Controller + + + 2020-11-04 accepted - Was previous "Security". Prefixed to distinguish from TechOrg measures. - 2019-04-05 - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - Enforce Security - + + + + + + + + + + + + + + Entities Concepts + + + dpv:hasStatus + Indicates the status of a Right Exercise Activity + + + - - Non-disclosure Agreements e.g. preserving confidentiality of information - Non-Disclosure Agreement (NDA) + Harshvardhan J. Pandit + Paul Ryan + David Hickey + Georg P Krog - 2019-04-05 - - Mark Lizar - Rob Brennan - Axel Polleres - Harshvardhan J. Pandit - accepted - - - - - - - Use - - to use data + + Notice - 2019-05-07 - accepted + 2021-09-08 + A notice is an artefact for providing information, choices, or controls - + + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + Georg P Krog + + 2022-10-19 accepted - to produce an exact reprodution of the data - - - - Copy - - 2019-05-07 - - + Specifying applicability or inclusion of a rule within specified context + + + has rule + - + + Tourist + - Collected Personal Data - - + 2022-04-06 + Beatriz Esteves Harshvardhan J. Pandit - + Paul Ryan + Georg P. Krog + Julian Flake accepted - Personal Data that has been collected from another source such as the Data Subject - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 + Data subjects that are tourists i.e. not citizens and not immigrants + + - + - 2022-02-09 - has organisational measure + Prohibition + Paul Ryan + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit - - - Indicates use or applicability of Organisational measure - + + accepted - + + + A rule describing a prohibition to perform an activity + 2022-10-19 - + - - - Educational Training + + 2019-04-04 + Javier Fernández + Mark Lizar Harshvardhan J. Pandit + Axel Polleres + Bud Bruegger + 2020-11-04 accepted - - 2022-08-17 - - Training methods that are intended to provide education on topic(s) + has data subject + + Indicates association with Data Subject + - + + modified + 2022-06-15 - - Georg P Krog - Harshvardhan J. Pandit - - Consultation with data subject(s) or their representative(s) - 2022-06-15 + Location that is in the 'cloud' i.e. a logical location operated over the internet + + 2020-10-05 + Cloud Location + - accepted - Consultation with Data Subject + Harshvardhan J. Pandit - + - 2019-04-05 - - Optimisation for Controller - - Simon Steyskal - Elmar Kiesling - Fajar Ekaputra - Axel Polleres + Vendor Payment + 2021-09-01 Harshvardhan J. Pandit - Javier Fernandez + David Hickey + Georg P Krog + Paul Ryan + - + Purposes associated with managing payment of vendors + accepted - Purposes associated with optimisation of activities and services for provider or controller + + - + - MaintainCreditCheckingDatabase + Safeguard + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + accepted + 2021-09-22 Georg P Krog Harshvardhan J. Pandit - - + Paul Ryan + David Hickey - - accepted - 2022-06-15 - Purposes associated with maintaining a Credit Checking Database + + + - + - Harshvardhan J. Pandit - accepted - Indication of the extent or range or boundaries associated with(in) a context + to destruct or erase data - 2022-06-15 - - Scope - + - + + + 2019-05-07 + Remove + accepted + - + - + + 2019-04-04 + Indicates association with Purpose + + Javier Fernández + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + Axel Polleres + has purpose + 2020-11-04 - - Legal Basis - The Legal basis used to justify processing of personal data - 2019-04-05 accepted - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - Axel Polleres - Javier Fernández + - + - - Use of Synthetic Data - Harshvardhan J. Pandit - + + + Digital Rights Management + accepted 2022-08-17 + Harshvardhan J. Pandit + + + Management of access, use, and other operations associated with digital content + + + + + 2022-02-09 - - Use of synthetic data to preserve privacy, security, or other effects and side-effects + Harshvardhan J. Pandit accepted + Processing Context + + + + Context or conditions within which processing takes place - + - Julian Flake + + + Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog Paul Ryan - - + Georg P. Krog + accepted - - 2022-02-11 + + 2022-02-09 + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + + + + + + + 2019-05-07 - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance + + Transmit accepted + + to send out data - + + 2022-11-02 + + Notice provided regarding non-fulfilment of a right + Right Non-Fulfilment Notice + accepted + Harshvardhan J. Pandit + Beatriz Esteves - - Access Control Method + + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + + + + 2019-04-05 - + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal Harshvardhan J. Pandit - Mark Lizar - Rob Brennan + Javier Fernandez Axel Polleres + + accepted - - Methods which restrict access to a place or resource + + + + Non-Commercial Research - + - + 2022-04-06 - - Vulnerable Data Subject - Georg Krog + + Beatriz Esteves + Harshvardhan J. Pandit Paul Ryan - Harshvardhan Pandit - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + Georg P. Krog + Julian Flake accepted - 2020-11-04 + + + Member + Data subjects that are members of a group, organisation, or other collectives - + - - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - The individual (or category of individuals) whose personal data is being processed + Increase Service Robustness accepted - - - Data Subject - Axel Polleres - Javier Fernández - - - - 2020-11-04 2019-04-05 - - - Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - + Javier Fernandez + Purposes associated with improving robustness and resilience of services + + - - Contractual terms governing data handling within or with an entity - Contractual Terms + - 2019-04-05 - - accepted - + - - - Harshvardhan J. Pandit - Georg P Krog - has personal data handling + Right Exercise Notice - - Indicates association with Personal Data Handling - 2022-01-19 + + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + Beatriz Esteves + Harshvardhan J Pandit + Georg P Krog + Paul Ryan + Information associated with exercising of an active right accepted + 2022-10-22 + - + + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Piero Bonatti - - Processing that involves use of innovative and new technologies accepted - - Innovative Use of New Technologies - 2020-11-04 - - + + 2022-06-15 + + Indicate of scale in terms of geographic coverage + + Geographic Coverage - + - 2020-11-04 - - - 2022-06-15 - Georg P. Krog + + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + Harshvardhan J. Pandit - Paul Ryan - - has algorithmic logic + accepted - changed - Indicates the logic used in processing such as for automated decision making + 2022-08-18 + + Risk Management Process + + - + - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - David Hickey - + + + Processing is necessary or beneficial for interest of the public or society at large + Public Interest - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - 2021-09-01 - Members and Partners Management + Harshvardhan J. Pandit + 2021-04-21 accepted - - - + - - 2021-04-07 - Enter Into Contract - Paul Ryan + + Purposes associated with delivering services as requested by user or consumer + Beatriz Esteves Georg P Krog Harshvardhan J. Pandit - Processing necessary to enter into contract + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + Requested Service Provision + accepted - + 2021-09-08 - + - - - - - - - to move data from one location to another including deleting the original copy - Move + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2019-05-07 - accepted - - - - Fixed Location - + + Data Subject Right - - 2022-06-15 - Location that is fixed i.e. known to occur at a specific place - - Harshvardhan J. Pandit - 2020-10-05 - modified - - - - - - + Harshvardhan Pandit Georg P Krog + Beatriz Esteves + 2020-11-18 + accepted - - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - - 2022-08-03 + The rights applicable or provided to a Data Subject - + - is indicated by - Julian Flake - Georg P Krog + 2021-09-08 Paul Ryan - Harshvardhan J. Pandit - + Harshvardhan Pandit + Georg Krog + David Hickey + accepted + + An entity that 'exports' data where exporting is considered a form of data transfer + + + - accepted - Specifies entity who indicates the specific context - 2022-06-21 - + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + Data Exporter - + - Procedures related to management of incident reporting - - accepted - - - - - Harshvardhan J. Pandit - Incident Reporting Communication - 2022-08-17 + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + + + + accepted + Social Media Marketing + 2020-11-04 + + Purposes associated with conducting marketing through social media + has permission - Specifying applicability or inclusion of a permission rule within specified context Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan + Beatriz Esteves Georg P Krog - accepted - has permission - + + - 2022-10-19 + + accepted + Specifying applicability or inclusion of a permission rule within specified context - - + 2022-10-19 - + - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - - + + - - has residual risk + + + Use + 2019-05-07 + to use data accepted - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - 2022-07-20 + - + - 2019-04-05 - Specifies the justification for entity providing consent - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy - has provision by justification - - - Bud Bruegger - Mark Lizar + Harshvardhan J. Pandit + has technical measure + + accepted + + + Indicates use or applicability of Technical measure + 2022-02-09 - 2022-06-22 - sunset - + - - + A source of data that is not publicly accessible or available - The frequency or information about periods and repetitions in terms of recurrence. + + + Non-Public Data Source + 2022-01-26 + Georg P Krog Harshvardhan J. Pandit - accepted - Frequency - 2022-02-16 - + Beatriz Esteves + Paul Ryan + Julian Flake + + accepted - + - - + + - Pseudonymised Data - Harshvardhan J. Pandit - 2022-01-19 - accepted - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + Differential Privacy + 2022-08-17 + Harshvardhan J. Pandit + + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - + - + Paul Ryan + accepted + + 2022-06-29 + + State of being conditionally approved through the audit + Audit Conditionally Approved - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - 2022-08-17 - Fully Randomised Pseudonymisation - accepted + + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + + + + For-Profit Organisation + + + + modified + 2022-02-02 + Harshvardhan J. Pandit - - + An organisation that aims to achieve profit as its primary goal + 2020-10-05 - + + Harshvardhan J. Pandit + 2022-08-24 - 2022-08-17 + + Security Procedure - - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) accepted - - Harshvardhan J. Pandit + Procedures associated with assessing, implementing, and evaluating security - + - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - Human Involvement for Oversight - + - + + + 2022-06-15 + Access control applied for physical access e.g. premises or equipement + Georg P Krog - Harshvardhan J. Pandit - 2022-09-07 - accepted + Physical Access Control Method - + - - - Harshvardhan J. Pandit + David Hickey Paul Ryan Georg P Krog - Legitimate Interest Assessment - - 2021-09-08 + + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + 2021-09-01 - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + accepted + Vendor Management + + + - + - 2022-06-15 - - - + modified - - + A consortium established and comprising on industry organisations + + + + 2022-02-02 + Harshvardhan J. Pandit - Location that is federated across multiple separate areas with designation of a primary or central location 2020-10-05 - Federated Locations + + Industry Consortium - + - + + accepted + + 2022-06-15 - - 2022-01-19 - Data that is not Personal Data + + + Elderly Data Subject + Georg P Krog + Data subjects that are considered elderly (i.e. based on age) + + + + accepted - + has impact on + Georg P Krog + Beatriz Esteves + Fajar Ekaputra Harshvardhan J. Pandit - - Non-Personal Data - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + Julian Flake + + + + Indicates the thing (e.g. plan, process, or entity) affected by an impact + 2022-05-18 + - + - - modified - Non-Governmental Organisation - - - 2022-02-02 + + + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + + 2022-08-17 + Background Checks + + accepted Harshvardhan J. Pandit - 2020-10-05 - - An organisation not part of or independent from the government + + + + + Harshvardhan J. Pandit + + Verified Data + accepted + 2022-11-02 + + + Data that has been verified in terms of accuracy, inconsistency, or quality - + - + Post-Quantum Cryptography - - - Remove - to destruct or erase data - + + - 2019-05-07 + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer accepted + 2022-08-17 + Harshvardhan J. Pandit + + - + - - + 2022-05-18 + + State of not being approved or being rejected through the audit + Audit Rejected + + + Harshvardhan J. Pandit - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - - 2022-08-17 - - Private Information Retrieval accepted - - + - Indicates use or applicability of Right - 2020-11-18 + has geographic coverage + + 2022-06-22 + Harshvardhan J. Pandit - has right - + Indicate the geographic coverage (of specified context) accepted - + - Harshvardhan J. Pandit - Rana Saniei + to modify or change data + + + + + Georg P Krog + Harshvardhan J. Pandit accepted - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - - - + Modify 2022-06-15 - - A measurement along some dimension - Scale - + + Sporadic Data Volume + Harshvardhan J. Pandit - Monitoring of activities including assessing whether they have been successfully initiated and completed - + - Harshvardhan J. Pandit - Activity Monitoring + 2022-06-15 accepted - - 2022-08-17 - + Data volume that is considered sporadic or sparse within the context + - + Axel Polleres - Bud Bruegger - Javier Fernández + Rob Brennan Harshvardhan J. Pandit Mark Lizar - + 2019-04-05 - + + Technical Measure + Technical measures required/followed when processing data of the declared category - 2020-11-04 - Indicates association with Processing - has processing - + accepted - 2019-04-04 + - + - accepted - David Hickey - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - - 2021-09-01 - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - - - - - + The likelihood or probability or chance of something taking place or occuring + 2022-07-22 Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - 2020-11-04 - - - - Purposes associated with creating and providing personalised advertising - - Personalised Advertising + Likelihood accepted - + - + - 2022-09-07 - Decision Making - Harshvardhan J. Pandit - accepted - - Processing that involves decision making - - - - - - - - - - - - - - - - - - - - - - - Legal_Basis Concepts - - - - - - State of an audit being requested whose outcome is not yet known - - Audit Requested - Harshvardhan J. Pandit - accepted - 2022-05-18 - - - - sunset 2019-04-05 - has withdrawal method - Specifries the method by which consent can be/has been withdrawn - - - - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - 2022-06-22 - Bud Bruegger - Harshvardhan J. Pandit + Staff Training + accepted + Practices and policies regarding training of staff members + + Rob Brennan Mark Lizar + Harshvardhan J. Pandit + Axel Polleres - + - - 2022-06-15 - - - - - Scale of data subjects considered sporadic or sparse within the context Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog accepted - Sporadic Scale Of Data Subjects + + + has data importer + 2022-02-09 + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + + - + + Beatriz Esteves Georg P Krog Harshvardhan J. Pandit - Paul Ryan - accepted + 2020-11-04 + Purposes associated with conducting analysis and reporting related to usage of services or products + 2022-10-05 + Service Usage Analytics + modified - + Was "UsageAnalytics", prefixed with Service to better reflect scope + - - Top class: Impact Assessment, and DPIA is sub-class - - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Data Protection Impact Assessment (DPIA) - 2020-11-04 + + - + - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - - - 2020-11-04 - Privacy Impact Assessment - accepted + + + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - Carrying out an impact assessment regarding privacy risks + 2022-08-17 + accepted + + Private Information Retrieval + + Harshvardhan J. Pandit - + - + Data volume that is considered medium i.e. neither large nor small within the context + 2022-06-15 + + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Indicates the status of compliance of specified concept - - + + + Medium Data Volume + accepted - 2022-05-18 - has compliance status - - + - - - + Legitimate Interests of the Data Subject in conducting specified processing + - - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 - Georg Krog + + + Georg P Krog + Legitimate Interest of Data Subject + 2022-10-22 accepted - Adult + - + - sunset - has provision by - - - Specifies the entity that provisioned or provided consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. - 2022-06-22 - - 2019-04-05 - Bud Bruegger - Harshvardhan J. Pandit + + Axel Polleres + Rob Brennan Mark Lizar + Harshvardhan J. Pandit + Seal + + + + accepted + 2019-04-05 + A seal or a mark indicating proof of certification to some certification or standard - + - + - Multi-Factor Authentication (MFA) + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + Julian Flake accepted - An authentication system that uses two or more methods to authenticate - 2022-08-17 - + - + Not Required + 2022-02-15 + Indication of neither being required nor optional i.e. not relevant or needed - + - + accepted + 2022-08-17 + + Training intended to increase knowledge regarding data protection - - A human or non-human 'thing' that constitutes as an entity - Entity + + Harshvardhan J. Pandit - accepted - 2022-02-02 + Data Protection Training + + - + - - - 2019-04-05 - Encryption of data in transit e.g. when being transferred from one location to another, including sharing accepted - Mark Lizar - Rob Brennan - Axel Polleres - Harshvardhan J. Pandit - + Conformant + State of being conformant - - Encryption in Transfer - - - + + + + 2022-10-22 - Georg P Krog Harshvardhan J. Pandit - accepted - - - - 2022-11-09 - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - Establish Contractual Agreement - - + - - Harshvardhan J. Pandit - Georg P Krog - Beatriz - 2021-09-08 + + - - Customer Management + + + + Collect + 2019-05-07 + to gather data from someone accepted - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - + - is policy for + - - Indicates the context or application of policy + - - 2022-01-26 + Zero Knowledge Authentication + accepted + 2022-08-17 + + Harshvardhan J. Pandit + Authentication using Zero-Knowledge proofs - + - Harshvardhan J Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - 2022-11-02 - Right Exercise Activity - An activity representing an exercising of an active right + + + Harshvardhan J. Pandit + Personal Data that is obtained through inference from other data + 2022-01-19 accepted - + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + + Inferred Personal Data + + - + - - - - Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - - Purposes associated with verifying or authorising identity as a form of security - Identity Verification - 2019-04-05 + accepted + 2022-03-30 + Damage + + + + + Impact that acts as or causes damages - + - 2022-06-15 + - - + has scope + 2022-06-15 - Georg P Krog - Harshvardhan J. Pandit + + Indicates the scope of specified concept or context accepted - - to obtain data through observation - Observe + Harshvardhan J. Pandit - + - Specifices an associated data protection officer - - 2022-03-02 - Paul Ryan - Rob Brennan - - - - has data protection officer + Impact that acts as or causes material damages + Harshvardhan J. Pandit + accepted - + 2022-03-30 + + + + + Material Damage - + - 2022-01-26 + accepted + Non-disclosure Agreements e.g. preserving confidentiality of information - 2022-06-15 - + + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - - Algorithmic Logic - accepted + Axel Polleres - The algorithmic logic applied or used - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + Non-Disclosure Agreement (NDA) + 2019-04-05 + - + - + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + Georg P Krog Harshvardhan J. Pandit - Message Authentication Codes (MAC) - - Use of cryptographic methods to authenticate messages - - - 2022-08-17 + Rana Saniei accepted + 2022-06-15 + + Scale + + A measurement along some dimension - + + + Obligation + 2022-10-19 Harshvardhan J. Pandit - Represents a country outside applicable or compatible jurisdiction as outlined in law - - 2022-02-09 + Beatriz Esteves + Paul Ryan + Georg P Krog + + A rule describing an obligation for performing an activity accepted - - - - Third Country + + - + + + accepted - Harshvardhan Pandit - Beatriz Esteves + 2022-11-09 + Fulfilment of Contractual Obligation Georg P Krog - - The rights applicable or provided to a Data Subject - + Harshvardhan J. Pandit + - - 2020-11-18 - - Data Subject Right - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - - - - - A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - dpv:ThirdParty + Purposes associated with carrying out data processing to fulfill a contractual obligation - + - 2022-08-03 - Parent(s) of Data Subject - - - - Parent(s) of data subjects such as children - Georg P Krog - + accepted + Beatriz + Georg P Krog + Harshvardhan J. Pandit + 2021-09-08 + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + + + Customer Order Management + - + - Indicates applicability or relevance of a 'third country' - - - has third country - Harshvardhan J. Pandit - Georg P Krog - accepted - - 2022-02-09 - - - - - + - - + Harshvardhan J. Pandit - 2022-10-22 - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation + parent property for controller, processor, data subject, authority, etc.? accepted + has entity + Indicates inclusion or applicability of an entity to some concept - + + + + Harshvardhan J. Pandit - accepted - Status associated with Auditing or Investigation - - - 2022-05-18 - - Audit Status + modified + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + 2022-02-02 + 2020-10-05 + - + - - + Specifies the state or status of consent Georg P Krog - Harshvardhan J.Pandit - Beatriz Esteves + Harshvardhan J. Pandit Paul Ryan + Julian Flake + + + accepted - 2020-11-04 - Specifies name of a legal entity - - has name + has consent status + 2022-06-21 - + - + modified + Georg Krog + Paul Ryan + Data Protection Officer + 2020-11-04 - Policy for logging of information - Logging Policies + + - 2022-08-17 - + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + 2021-12-08 + + + + + + + + + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings accepted - + + Georg P Krog Harshvardhan J. Pandit + Review Impact Assessment + 2022-10-22 - + - - - + Huge Scale Of Data Subjects + 2022-06-15 - 2022-09-07 + + + Scale of data subjects considered huge or more than large within the context + accepted Harshvardhan J. Pandit - State where compliance cannot be achieved due to requirements being violated - Compliance Violation - Changed from "violation of compliance" for consistency with other terms - 2022-05-18 - changed + - + - - + 2022-06-15 + + + Geographic coverage spanning multiple nations + Multi National Scale - State of being conditionally approved through the audit - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - Paul Ryan - Audit Conditionally Approved + Harshvardhan J. Pandit accepted - 2022-06-29 - + - 2022-01-26 - Consequence - - + 2022-08-17 + Security implemented at or over networks protocols + Harshvardhan J. Pandit - accepted - The consequence(s) possible or arising from specified context + + + + + Network Security Protocols + accepted - + + accepted - Axel Polleres - Javier Fernández - 2020-11-04 + + + A procedure or process that reviews the correctness and validity of other measures and processes + Georg P Krog + Harshvardhan J. Pandit + 2022-10-22 + Review Procedure + + + + + + + Harshvardhan J. Pandit + State of being lawful or legally compliant + + + 2022-10-19 + accepted + Lawful + + + + accepted + + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + 2020-11-04 - - 2019-04-05 - The processing performed on personal data - Processing - + + + + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - + + + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + End-to-End Encryption (E2EE) + + accepted + 2022-08-17 - - + + Harshvardhan J. Pandit - accepted - - Indicates use or applicability of Technical measure - 2022-02-09 - has technical measure - + Harshvardhan J. Pandit + Paul Ryan + Julian Flake Georg P Krog + accepted - - + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + - + 2022-07-20 - The consequence(s) possible or arising from failure of specified context - 2022-03-23 - Consequence of Failure + + is residual risk of - + - 2020-11-04 - modified - + accepted + Data Redaction + Removal of sensitive information from a data or document + - - Paul Ryan - Georg Krog - - Data Protection Officer - - - 2021-12-08 - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - - - - - - Trusted Execution Environments - 2022-08-17 - - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + Harshvardhan J. Pandit - accepted - - - - - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord + 2020-10-01 + - + Purposes associated with optimisation of internal resource availability and usage for organisation + + Harshvardhan J. Pandit Javier Fernandez - Simon Steyskal - Elmar Kiesling - Fajar Ekaputra Axel Polleres - Harshvardhan J. Pandit - + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation - 2019-04-05 + accepted + 2019-04-05 - + + Rules Concepts + + + + + + + + + + + - Georg P. Krog + Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Beatriz Esteves accepted - - 2022-04-06 - - Data subjects that are members of a group, organisation, or other collectives - - - Member + + Indicates an outcome of specified concept or context + has outcome + 2022-05-18 - + + accepted + Data that has not been verified in terms of accuracy, inconsistency, or quality - - - Data volume that is considered sporadic or sparse within the context - 2022-06-15 + 2022-11-02 + Unverified Data + Harshvardhan J. Pandit - Sporadic Data Volume - accepted - + + - + - changed - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - + 2020-10-05 + Duration that takes place a fixed number of times e.g. 3 times + - Child - 2022-06-22 Harshvardhan J. Pandit - 2020-11-25 - - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + Fixed Occurences Duration + modified + 2022-06-15 + - + - accepted - Human Involvement - The involvement of humans in specified context - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - 2022-01-26 - 2022-06-15 - + + 2022-08-17 + + + Utilisation of a trusted third party to provide or carry out a measure + + Trusted Third Party Utilisation Harshvardhan J. Pandit - - + + accepted + Harshvardhan J. Pandit + Location Fixture + The fixture of location refers to whether the location is fixed + 2022-06-15 + + + + + + Indicates the Recipient of a Right Exercise Activity + dpv:hasRecipient + + + + Purposes associated with improving existing products and services + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra accepted + Improve Existing Products and Services + + + + 2019-04-05 + + + + + Counter Money Laundering + accepted - Georg P Krog + + Harshvardhan J. Pandit - Beatriz Esteves - Purposes associated with registering users and collecting information required for providing a service - Service Registration - - 2020-11-04 - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-04-20 - + - 2022-08-17 - Quantum Cryptography - accepted - + + + + Communication Management + 2021-09-01 + Harshvardhan J. Pandit + David Hickey + Georg P Krog + Paul Ryan + accepted + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + + + + + A set of rules or procedures outlining the norms and practices for conducting activities - + + + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - + Axel Polleres + + 2019-04-05 + Code of Conduct + accepted - + + Georg P Krog + Beatriz Esteves + Harshvardhan J Pandit + Right + accepted - + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - - - Human Involvement for Verification - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - 2022-09-07 - Harshvardhan J. Pandit + 2020-11-18 + The right(s) applicable, provided, or expected. + The right(s) applicable, provided, or expected - + - 2022-02-09 - - - - - + Javier Fernandez + Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - Duration - The duration or temporal limitation + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities accepted + Academic Research + + + + + + + 2019-04-05 - + - 2022-01-26 - Sub-Processor Agreement + - + accepted + to filter or keep data for some criteria + Filter + Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - accepted - + 2022-06-15 - + - - accepted - - - - 2022-06-15 - Data volume that is considered large within the context - Large Data Volume + Indicates the relation between specified Entity and Data Subject Harshvardhan J. Pandit - - - - - Legitimate Interest of Third Party - - - - 2021-05-19 Paul Ryan + Julian Flake Georg P Krog - Harshvardhan J. Pandit - Legitimate Interests of a Third Party in conducting specified processing - - accepted - - - - + 2022-06-21 - has frequency - Harshvardhan J. Pandit + has relation with data subject + + accepted - Indicates the frequency with which something takes place - - 2022-02-16 - + - 2019-05-07 - - - + Encryption of data when it is being used accepted - - Destruct - - to process data in a way it no longer exists or cannot be repaired - - - - - - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Technology + + + 2022-10-22 + Harshvardhan J. Pandit - accepted - 2022-01-26 + Encryption in Use - + - + Risk Management Policy accepted - - + + + 2022-08-18 + Harshvardhan J. Pandit - Procedures related to management of incidents + A policy or statement of the overall intentions and direction of an organisation related to risk management + - Incident Management Procedures - 2022-08-17 - + - Georg P. Krog - Harshvardhan J. Pandit - Paul Ryan - Indicates the source or origin of data being processed - 2020-11-04 - - accepted - has data source - - + To indicate the membership, hasDataController may be used + 2022-02-02 + + + + accepted + Harshvardhan Pandit + Georg Krog + A group of Data Controllers that jointly determine the purposes and means of processing + + Joint Data Controllers - - dpv:isImplementedByEntity - - Indicates the Entity that implements or performs a Right Exercise Activity - - + - Mark Lizar - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - 2019-04-05 - - - Organisational Measure - - Organisational measures required/followed when processing data of the declared category + + 2022-02-09 + + Harshvardhan J. Pandit accepted + + Represents a country outside applicable or compatible jurisdiction as outlined in law + Third Country - + - accepted - Global Scale - - + + + 2022-05-18 + accepted + State of an activity being proposed or planned i.e. yet to occur - Geographic coverage spanning the entire globe - 2022-06-15 Harshvardhan J. Pandit - + + Activity Proposed - - + - - + - - + + + Entities_Organisation Concepts + - + - - 2022-06-15 - - + Job Applicant + Data subjects that apply for jobs or employments + Beatriz Esteves Harshvardhan J. Pandit + Paul Ryan + Georg P. Krog + Julian Flake + 2022-04-06 + + + + accepted - has scope - Indicates the scope of specified concept or context - + + + + + + Contractual Terms + + + accepted + 2019-04-05 + Contractual terms governing data handling within or with an entity + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + + - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - The source or origin of data - accepted - - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - - 2020-11-04 - Data Source + + Make Available + + 2019-05-07 + to transform or publish data to be used + + accepted + - + - + has authority + 2022-01-19 + Indicates applicability of authority for a jurisdiction + + - Activity Status Harshvardhan J. Pandit - Status associated with activity operations and lifecycles + Georg P Krog + accepted - - - 2022-05-18 - - + - Bud Bruegger + + 2022-10-22 + + accepted Harshvardhan J. Pandit - Mark Lizar - Generic property specifying when or under which condition(s) the consent will expire - sunset - 2022-06-22 + + Indicates the status of being lawful or legally compliant + has lawfulness + + + + accepted + + + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar + Axel Polleres + Storage Location 2019-04-05 - has expiry + + + Location or geospatial scope where the data is stored + + - + - The consequence(s) possible or arising from success of specified context - - - Consequence of Success - 2022-03-23 + + + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Georg P Krog - - accepted - + Axel Polleres + Pseudonymisation + modified + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + 2019-04-05 + + + 2022-11-24 - + + + + + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Marketing + Paul Ryan + Julian Flake + + The state where consent has been deemed to be invalid + Consent Invalidated + 2022-06-22 accepted - - - - - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - 2020-11-04 - + - Processing that takes place at small scales (as specified by some criteria) + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data + dcat:Resource - - - 2022-09-07 - accepted - Small Scale Processing - - Harshvardhan J. Pandit - + - State of being lawful or legally compliant - 2022-10-19 - Lawful + 2021-05-19 + Legitimate Interest of Third Party - - - + Legitimate Interests of a Third Party in conducting specified processing + Georg P Krog Harshvardhan J. Pandit - + Paul Ryan + + + accepted + - + + - - Right Non-Fulfilment Notice - 2022-11-02 - + 2020-10-05 + + An organisation not part of or independent from the government + - accepted - Notice provided regarding non-fulfilment of a right - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + 2022-02-02 Harshvardhan J. Pandit - Beatriz Esteves + modified + Non-Governmental Organisation - + + + Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Measures intended to mitigate, minimise, or prevent risk. - - Risk Mitigation Measure - accepted - - 2020-11-04 + + Training methods that are intended to provide education on topic(s) + accepted + 2022-08-17 + Educational Training - + - Data Sanitisation Technique + Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + An indication of 'importance' within a context + Importance + + 2022-02-09 + Importance can be used to express importance, desirability, relevance, or significance as a context. + accepted - - Cleaning or any removal or re-organisation of elements in data based on selective criteria - - - Harshvardhan J. Pandit - + + + + + + Training methods related to cybersecurity + accepted + + + 2022-08-17 + Cybersecurity Training + + + Harshvardhan J. Pandit - + - 2019-04-04 - Axel Polleres - Bud Bruegger - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - - + + Conformance Status + 2022-10-22 - has data subject - 2020-11-04 - Indicates association with Data Subject - + Harshvardhan J. Pandit accepted - + Status associated with conformance to a standard, guideline, code, or recommendation + + + - + - 2022-02-09 + - - parent property for controller, processor, data subject, authority, etc.? - + Harshvardhan J. Pandit + Anti-Terrorism Operations accepted - Indicates inclusion or applicability of an entity to some concept - has entity - + 2022-04-20 + + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + - + - 2022-06-15 - - + - modified + Cleaning or any removal or re-organisation of elements in data based on selective criteria + + 2022-08-17 + accepted + Harshvardhan J. Pandit - 2020-10-05 - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times - + + Data Sanitisation Technique - + - Requested Service Provision - 2021-09-08 - + Beatriz Esteves Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Paul Ryan + Julian Flake + 2022-01-26 + Joint Data Controllers Agreement + + + + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship accepted + + + - - - Purposes associated with delivering services as requested by user or consumer - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + + + + + 2019-06-04 + Harshvardhan J. Pandit + Data Processor + accepted + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - + Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Beatriz Esteves - Georg P Krog - - An indication of 'importance' within a context - Importance - accepted - 2022-02-09 + Rudy Jacob + 2022-10-14 - - Importance can be used to express importance, desirability, relevance, or significance as a context. + Purposes associated with creating and providing personalised recommendations for events + + + + Provide Event Recommendations + accepted + 2019-11-26 - + - + - Paul Ryan - David Hickey - Georg P Krog + + Password Authentication Harshvardhan J. Pandit - Privacy Notice + - 2021-09-08 + 2022-08-17 accepted - - Represents a notice or document outlining information regarding privacy + Use of passwords to perform authentication - + - - - - 2022-06-15 - - For example, a series of distinct processing operations that are automated individually or have some human involvement - Processing that is partially automated or semi-automated - accepted - Partially Automated Processing Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + The conditions for what is considered 'explicit consent' differ by norms and laws. + Specifies consent is 'explicit' + + + 2019-04-05 + 2022-06-22 + is explicit + + sunset - + - - - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog + + + 2019-05-07 + to make a record (especially media) + + - 2020-11-04 - Single Sign On - + Record accepted - + Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres - - - A seal or a mark indicating proof of certification to some certification or standard + + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and descryption of information - 2019-04-05 - Seal accepted + 2022-08-17 + + - + - Axel Polleres - Harshvardhan J. Pandit - Mark Lizar - Rob Brennan + + + accepted + 2022-08-17 + Asset Management Procedures + + Harshvardhan J. Pandit - + + Procedures related to management of assets + + + + 2022-06-15 - Storage Restoration - 2019-04-05 - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - + + + + + + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + 2020-10-05 + Harshvardhan J. Pandit + Automated Processing with Human Review + + Processing that is automated and involves review by Humans + modified - + + sunset + 2019-04-05 + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Compliance Status - - accepted - Status associated with Compliance with some norms, objectives, or requirements - - + + 2022-06-22 + has withdrawal method + Specifries the method by which consent can be/has been withdrawn - 2022-05-18 + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - + Harshvardhan J. Pandit - modified - 2020-10-05 - An organisation managed or part of government - - + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 - 2022-02-02 + + + changed + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + 2022-06-22 + - - Governmental Organisation + Child - + - - 2022-08-13 - - Fajar Ekaputra - Julian Flake Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Harm - changed + has risk + + + 2020-11-18 + + accepted + Indicates applicability of Risk + Indicates applicability of Risk for this concept + + + - Impact that acts as or causes harms + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + Fajar Ekaputra + Elmar Kiesling; Harshvardhan J. Pandit + Special Category Personal Data + + Sensitive Personal Data whose use requires specific legal permission or justification + 2022-01-19 + + 2019-05-07 + + modified + + + + + + + + + + + - + - 2022-06-22 - - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - Paul Ryan - Julian Flake - Georg P Krog + + + Local Environment Scale + For example, geographic scale of an event take place in a specific building or room + Geographic coverage spanning a specific environment within the locality Harshvardhan J. Pandit - - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - - - Consent Withdrawn accepted + 2022-06-15 + - + - - 2019-04-05 - Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres - accepted - - - - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - Pseudonymisation + + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + 2022-06-22 + has consent notice + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + Specifies the notice provided in context of consent + sunset + - + - - - + + + 2019-05-07 - accepted - to move data from one place to another - Transfer + + + Consult + to consult or query data - + - accepted - - - - Scale of data subjects considered huge or more than large within the context + 2020-10-05 + + Harshvardhan J. Pandit + Location that is random or unknown + modified + Random Location 2022-06-15 - - Harshvardhan J. Pandit - Huge Scale Of Data Subjects + + + - - - - - - - - - - - - - - - Rights Concepts + + Specifying a justification for non-fulfilment of Right Exercise + dpv:hasJustification + - + - Variable Location + accepted + - - - Location that is known but is variable e.g. somewhere within a given area - 2022-06-15 - - modified - + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - 2020-10-05 - - - - + Mark Lizar + Organisational measures required/followed when processing data of the declared category + Organisational Measure - David Hickey - Georg P Krogg - Specific or special categories and instances of legal basis intended for justifying data transfers - accepted - 2021-09-08 - - - Data Transfer Legal Basis + 2019-04-05 + - + - - 2019-05-07 - - - - to spread data throughout + Permission accepted - - Disseminate - - - - - + + A rule describing a permission to perform an activity - Axel Polleres + Harshvardhan J. Pandit Beatriz Esteves + Georg P Krog Paul Ryan - Julian Flake - changed - 2019-05-07 - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Indicates implementation details such as entities or agents - - - is implemented by entity - 2022-01-26 + + + 2022-10-19 - + - - - + + to obtain data through observation + accepted + Georg P Krog - Paul Ryan Harshvardhan J. Pandit - 2021-04-21 - Vital Interest of Natural Person - - - Processing is necessary or required to protect vital interests of a natural person - accepted + + + + 2022-06-15 + Observe - - - + + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - - 2020-11-04 - Indicates risks mitigated by this concept - - Harshvardhan J. Pandit - mitigates risk - accepted + dct:hasPart - + - Harshvardhan J Pandit + 2022-06-21 + Harshvardhan J. Pandit + Julian Flake Georg P Krog Paul Ryan - Beatriz Esteves - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 - + accepted + + Specifies the method by which an entity has indicated the specific context + has indication method - accepted - Right Exercise Notice - Information associated with exercising of an active right - + + Guardian(s) of Data Subject + - - 2022-08-17 - accepted + 2022-08-03 + + Guardian(s) of data subjects such as children + + Georg P Krog + + + + 2022-05-18 + + The status or state of something - Vulnerability Testing Methods - Harshvardhan J. Pandit - Methods that assess or discover vulnerabilities in a system + accepted + + + + Status - + - - 2020-11-04 + + Consultation with representative of data subject(s) + - + Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves accepted - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - - Direct Marketing + Consultation with Data Subject Representative + 2022-10-22 - + - Paul Ryan - Georg P Krog + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure Harshvardhan J. Pandit - David Hickey + 2022-06-15 + - 2021-09-01 - accepted - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - - + modified + 2020-10-05 - - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + + - + - 2022-10-22 - Legitimate Interests of the Data Subject in conducting specified processing + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + modified + + Removal of identity or information to reduce identifiability - + - Legitimate Interest of Data Subject - Georg P Krog - accepted - + 2019-04-05 + 2022-11-24 + + De-Identification - + + + + David Hickey Georg P Krog Harshvardhan J. Pandit Paul Ryan accepted - Impact Assessment for conducting data transfers - - - Data Transfer Impact Assessment + 2021-09-08 - + Privacy Notice + Represents a notice or document outlining information regarding privacy - + - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Bud Bruegger - Javier Fernández - 2020-11-04 + accepted + Indicates associated with Data (may or may not be personal) + 2022-08-18 - Indicates association with Purpose - accepted - 2019-04-04 - has purpose + has data + - - + Harshvardhan J. Pandit - + - - - + Georg P Krog + Harshvardhan J. Pandit Paul Ryan Julian Flake - Georg P. Krog - Harshvardhan J. Pandit - Beatriz Esteves - + accepted - 2022-04-06 + has notice + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + + + Indicates the use or applicability of a Notice for the specified context + 2022-06-22 - + - Georg P Krog - Julian Flake + 2022-02-02 Harshvardhan J. Pandit - Paul Ryan + accepted - + + - + + + An authority tasked with overseeing legal compliance for a region + Regional Authority + + + + Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit + Julian Flake + Fajar Ekaputra + 2020-11-04 - Consent Notice - 2022-06-21 - A Notice for information provision associated with Consent + + has consequence + Removed plural suffix for consistency + accepted + 2021-09-21 + Indicates consenquence(s) possible or arising from specified concept + - + - - Harshvardhan J. Pandit - Georg P Krog + - 2022-01-19 - Location + + Use of protocols designed with the intention of provided additional guarentees regarding privacy accepted - A location is a position, site, or area where something is located - Location may be geographic, physical, or virtual. + Privacy Preserving Protocol + 2022-08-17 + + + Harshvardhan J. Pandit - + - - - + Mark Lizar Harshvardhan J. Pandit - Georg P Krog + Axel Polleres + Rob Brennan + Protocols involving validation of identity i.e. authentication of a person or information + + + + Authentication Protocols accepted - MaintainCreditRatingDatabase - 2022-06-15 - Purposes associated with maintaining a Credit Rating Database - + 2019-04-05 + - + Harshvardhan J. Pandit - Organisation - A general term reflecting a company or a business or a group acting as a unit - - + Security implemented at or through operating systems + + + + Operating System Security + - 2022-02-02 accepted + 2022-08-17 - + + 2022-04-06 + Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - + Paul Ryan + Georg P. Krog + Julian Flake + Beatriz Esteves + - - 2019-04-05 - - Purposes associated with improving existing products and services accepted - Improve Existing Products and Services + Data subjects that are temporary visitors + + Visitor - + + + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + accepted + 2022-08-17 + Usage Control + + Harshvardhan J. Pandit + + + - - Georg P Krog - Julian Flake + + + + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan + Javier Fernandez + Axel Polleres + Purposes associated with optimisation of activities and services for consumer or user + + + Optimisation for Consumer + accepted - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + + + 2019-04-05 + + + + accepted + 2022-08-17 + Use of network routing using proxy + Network Proxy Routing - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - 2022-01-26 + + + Harshvardhan J. Pandit + + + - + + Natural Person - - Legal Entity + + 2022-02-09 - 2019-04-05 + A human Harshvardhan J. Pandit accepted - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - + + 2022-11-09 + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit - Personalisation accepted - - - Harshvardhan J. Pandit - 2021-09-01 - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + Legal Compliance + + 2020-11-04 - + - sunset - - - 2022-06-22 - - Bud Bruegger - Mark Lizar + + + + + accepted + + 2022-08-17 Harshvardhan J. Pandit - Specifies the entity that withdrew consent - 2019-04-05 - has withdrawal by - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + Disaster Recovery Procedures + Procedures related to management of disasters and recovery - + - - - Harshvardhan J.Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - has representative - - 2020-11-04 - + + Audit Status + Harshvardhan J. Pandit + 2022-05-18 accepted - Specifies representative of the legal entity - + + Status associated with Auditing or Investigation + + - + - - - 2022-08-17 - + accepted + + + 2022-08-17 + + Security Knowledge Training + Training intended to increase knowledge regarding security Harshvardhan J. Pandit - Use of passwords to perform authentication - Password Authentication - - 2020-10-05 - modified Frequency where occurences are often or frequent, but not continous + 2020-10-05 - - + Harshvardhan J. Pandit + 2022-06-15 + + modified Often Frequency - 2022-06-15 - Harshvardhan J. Pandit - - - - - - - - - - - Entities_Authority Concepts + - + + 2022-06-15 - - + - 2022-06-15 + + Georg P Krog Harshvardhan J. Pandit - modified - 2020-10-05 - Duration that has a fixed temporal duration e.g. 6 months - Temporal Duration - + accepted + + Assess + to assess data for some criteria - + - Fajar Ekaputra - Julian Flake - Beatriz Esteves - Georg P Krog + + + Harshvardhan J. Pandit - + accepted + 2022-01-19 + + Region + A region is an area or site that is considered a location + + + + accepted + + + + Vulnerability Testing Methods + Harshvardhan J. Pandit + + Methods that assess or discover vulnerabilities in a system - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 - The impact(s) possible or arising as a consequence from specified context - accepted - Impact - + 2022-08-17 - + - - Rob Brennan - Axel Polleres + accepted + Security Assessment + + + 2022-08-17 Harshvardhan J. Pandit - Mark Lizar - + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - has location + + - - 2019-04-05 - accepted - Indicates information about location + - + - Beatriz Esteves - Georg P Krog - Fajar Ekaputra - Julian Flake - Harshvardhan J. Pandit - Indicates the thing (e.g. plan, process, or entity) affected by an impact + accepted - - - - + 2019-04-05 + Javier Fernández + Axel Polleres - 2022-05-18 - has impact on - - - - - - - - - - - Rules Concepts - + + The purpose of processing personal data + + + Purpose + 2020-11-04 + - + - - - - accepted + has likelihood + 2022-07-20 - Indicates the status of specified concept - has status - 2022-05-18 + + + + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Indicates the likelihood associated with a concept + accepted - + + + + + + Procedures related to management of incidents + + 2022-08-17 + Incident Management Procedures + accepted Harshvardhan J. Pandit - - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal - 2022-02-02 - modified - 2020-10-05 - - - - + - Data volume that is considered singular i.e. a specific instance or single item + Harshvardhan J. Pandit + Georg P Krog + Beatriz + - - Singular Data Volume - accepted - 2022-06-15 + 2021-09-08 + Customer Management + - Harshvardhan J. Pandit + Customer Management refers to purposes associated with managing activities related with past, current, and future customers - - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - dct:accessRights - + + + + + + + + + + + + + + + + + + + + Personal_Data Concepts + - + + 2022-01-26 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - Georg P Krog Paul Ryan Julian Flake accepted - 2022-01-26 - - + Controller-Processor Agreement + + - - Non-Public Data Source - A source of data that is not publicly accessible or available + - accepted - 2019-04-05 + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. Personal Data Handling - Axel Polleres + + Javier Fernández - - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + Axel Polleres + 2019-04-05 2020-11-04 - + accepted + + + + + + + + + + Consent_Types Concepts + + + + 2019-04-05 + Data Subject + + Javier Fernández + Axel Polleres + + + + 2020-11-04 + accepted + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + The individual (or category of individuals) whose personal data is being processed + + - + Harshvardhan J. Pandit - Vital Interest + State of the lawfulness not being known + - - 2021-04-21 - Processing is necessary or required to protect vital interests of a data subject or other natural person + Lawfulness Unknown + + 2022-10-19 accepted - - + - Paul Ryan - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit - 2022-10-19 - has rule - - - + Activity Completed accepted - - Specifying applicability or inclusion of a rule within specified context + 2022-05-18 + + + + Harshvardhan J. Pandit + + State of an activity that has completed i.e. is fully in the past - + - has authority - Georg P Krog + Harshvardhan J. Pandit - Indicates applicability of authority for a jurisdiction - 2022-01-19 + + 2022-08-13 - - + Indicates the use or extent of automation associated with processing + has processing automation accepted - + + + to give data (or a portion of it) to others - - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - accepted - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - 2021-09-08 - + + + 2019-05-07 - - Dispute Management + accepted + Share - + + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 + accepted + Targeted Advertising + + + Harshvardhan J. Pandit - 2022-03-30 - Material Damage + + + + + to arrange data according to a structure + + Structure + - Impact that acts as or causes material damages + accepted - - + + 2019-05-07 - + - 2022-07-20 + 2022-06-22 + - + + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit Paul Ryan Julian Flake - - Indicates the associated risk level associated with a risk - has risk level accepted + Consent Withdrawn + + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + - + - Specifies the state or status of consent - - - - Julian Flake - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit + 2020-10-05 - 2022-06-21 - has consent status - accepted - - - - Beatriz Esteves - Paul Ryan - Julian Flake - Georg P. Krog + Harshvardhan J. Pandit + 2022-06-15 - - - Data subjects that receive medican attention, treatment, care, advice, or other health related services - 2022-04-06 + modified + Federated Locations + + Location that is federated across multiple separate areas with designation of a primary or central location + + + accepted - Patient + 2022-06-15 + + Singular Scale Of Data Subjects + + + + Scale of data subjects considered singular i.e. a specific data subject + Harshvardhan J. Pandit - + - has context + Indicates the status of activity of specified concept + has activity status + + 2022-05-18 + + Harshvardhan J. Pandit - - 2019-04-05 - Indicates a purpose is restricted to the specified context(s) accepted - + - - 2022-03-23 - + + + + Georg P Krog Harshvardhan J. Pandit - Paul Ryan + Rana Saniei + Data Volume + + accepted - - - - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity + 2022-06-15 + Volume or Scale of Data - + + Frequency where occurences are sporadic or infrequent or sparse + 2020-10-05 + Harshvardhan J. Pandit - Beatriz Esteves - accepted - - Notice provided regarding fulfilment of a right - - Right Fulfilment Notice - - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - 2022-11-02 + + modified + 2022-06-15 + + Sporadic Frequency - + + - modified - Harshvardhan J. Pandit - - 2020-10-05 - + + 2019-05-07 + accepted - Cloud Location - 2022-06-15 - Location that is in the 'cloud' i.e. a logical location operated over the internet + Transform + to change the form or nature of data + - + - Records of activities within some context such as maintainence tasks or governance functions + + + Authentication using PABC + Harshvardhan J. Pandit - - - 2021-09-08 + + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan accepted - Records of Activities + 2022-08-17 - + - Evaluation and Scoring - - - 2020-11-04 - - - Harshvardhan J. Pandit - Piero Bonatti accepted - Processing that involves evaluation and scoring of individuals - + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + + + 2022-06-15 + + + 2022-01-26 + Algorithmic Logic + + The algorithmic logic applied or used - + - Harshvardhan J. Pandit - + + Lawfulness - - Network Proxy Routing - Use of network routing using proxy - 2022-08-17 + + accepted - - + 2022-10-19 + Status associated with expressing lawfullness or legal compliance + Harshvardhan J. Pandit - + + 2020-11-04 accepted - Mark Lizar - Rob Brennan - Axel Polleres - Harshvardhan J. Pandit - + + + mitigates risk - has duration - - 2019-04-05 - Indicates information about duration + Harshvardhan J. Pandit + Indicates risks mitigated by this concept - + - + + 2019-11-26 + Purposes associated with creating and providing personalised recommendations Harshvardhan J. Pandit - Georg P Krog - MaintainFraudDatabase - + Rudy Jacob - 2022-06-15 - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + + 2022-10-14 accepted + Provide Personalised Recommendations + - + - - - + Purposes associated with selling or sharing data or information to third parties + + Javier Fernandez + Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - accepted - - 2022-10-19 - Unlawful - State of being unlawful or legally non-compliant + accepted + 2019-04-05 + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + + + Sell Data to Third Parties - + - Harshvardhan J. Pandit - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - + - - - 2022-03-30 + + 2022-08-17 accepted + Policy for monitoring (e.g. progress, performance) + Harshvardhan J. Pandit + + + Monitoring Policies + - + - Harshvardhan J. Pandit accepted - - + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar + Axel Polleres - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - + + + + A legally binding agreement - - 2022-08-17 - End-to-End Encryption (E2EE) + Legal Agreement + 2019-04-05 - + - - - - to modify or change data - Modify - accepted + - - 2022-06-15 + Consent Expired + 2022-06-22 + + + Georg P Krog Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog Paul Ryan Julian Flake - 2022-02-10 - Indication of 'primary' or 'main' or 'core' importance - Primary Importance - - - - accepted + The state where the temporal or contextual validity of consent has 'expired' + + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + + + + has organisational measure + 2022-02-09 + accepted + Indicates use or applicability of Organisational measure + + + + Harshvardhan J. Pandit + - + - - Mobile Platform Security - Security implemented over a mobile platform - 2022-08-17 + - - - accepted Harshvardhan J. Pandit + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + 2022-08-24 + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + + accepted + Repair Impairments - + - City + Location that is spread across multiple separate areas with no distinction between their importance + + Decentralised Locations + 2020-10-05 + Harshvardhan J. Pandit + 2022-06-15 + + + modified - accepted - - 2022-10-22 - - - Harshvardhan J. Pandit - A region consisting of urban population and commerce - + - Infer - - - + is after - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-10-14 + + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 Harshvardhan J. Pandit - to infer data from existing data - 2022-04-20 - modified - + Georg P. Krog + Julian Flake + accepted + - + - - Piero Bonatti - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - Anonymised Data + + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + Risk Management Plan + Harshvardhan J. Pandit + accepted - - 2022-01-19 + + 2022-08-18 - + - - 2019-05-07 - + Small Scale Of Data Subjects + accepted + - + 2022-06-15 - to keep data for future use - Store - accepted + + Scale of data subjects considered small or limited within the context + Harshvardhan J. Pandit - + - Julian Flake - Georg P Krog - Paul Ryan + A 'sub-processor' is a processor engaged by another processor Harshvardhan J. Pandit - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - Renewed Consent Given - - + + + accepted + 2020-11-25 - + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + Data Sub-Processor - accepted - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - 2022-06-22 - + - Enforce Access Control - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Harshvardhan J. Pandit - - 2019-04-05 - Purposes associated with conducting or enforcing access control as a form of security + + + 2019-05-07 + to make data known + Disclose accepted - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - - + - + - Job Applicant - Paul Ryan - Julian Flake - Beatriz Esteves - Georg P. Krog - Harshvardhan J. Pandit - Data subjects that apply for jobs or employments - 2022-04-06 - - - - + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. accepted + Harshvardhan J. Pandit + + + Risk Level + 2022-07-20 + The magnitude of a risk expressed as an indication to aid in its management - + - + 2022-01-19 + + - - + has personal data handling + Georg P Krog Harshvardhan J. Pandit - 2022-06-15 - - Scale of data subjects considered small or limited within the context + + Indicates association with Personal Data Handling accepted - Small Scale Of Data Subjects - + - + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar + Axel Polleres + Procedures for determining authorisation through permission or authority + - 2021-09-08 + Authorisation Procedure - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - Harshvardhan J. Pandit + 2019-04-05 + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data accepted - + - to query or make enquiries over data - - Harshvardhan J. Pandit + + + 2019-05-07 + + to come into possession or control of the data + accepted - Query - - 2022-06-15 + Acquire + + + + Harshvardhan J. Pandit + Beatriz + Georg P Krog + 2021-09-08 + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + + + + accepted + - + - 2022-11-09 - + 2022-01-19 - - + + A political union of two or more countries based on economic or trade agreements + Economic Union + Harshvardhan J. Pandit accepted - Indicates the entity is a representative for specified entity - - is representative for - + + - + + - - + A natural person that is not a child i.e. has attained some legally specified age of adulthood + accepted - 2022-06-15 - Monitor - Georg P Krog - Harshvardhan J. Pandit - to monitor data for some criteria + 2022-03-30 + Georg Krog + + Adult + + + + Status associated with activity operations and lifecycles + 2022-05-18 accepted + + Harshvardhan J. Pandit + Activity Status + + + + - + - - - - + Location is local and entirely within a physical environment, such as a room + 2020-10-06 + Within Physical Environment Harshvardhan J. Pandit - - 2022-08-17 - - Policy regarding security of information - Information Security Policy accepted - - - - + - + + + + + - 2022-08-24 Harshvardhan J. Pandit - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - Repair Impairments + A broad concept representing 'data' or 'information' + Data + 2022-01-19 accepted - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - - - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - dct:hasPart + + - + + + + Paul Ryan - Georg P. Krog Harshvardhan J. Pandit - - + + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + 2022-03-30 accepted - - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - 2022-02-09 - + Personnel Management + - + - Harshvardhan J. Pandit + + + 2022-06-22 + Indicates the status of audit associated with specified concept accepted - Location is local and entirely within a virtual environment, such as a shared network directory - - Within Virtual Environment + Harshvardhan J. Pandit + - - - - 2020-10-06 + + has audit status - + - to access data - - + A source of data that is publicly accessible or available - 2022-06-15 + + + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + 2022-01-26 + Public Data Source accepted - Access - - - - Indicates a web page or document providing information or functionality associated with a Right Exercise - foaf:page - + - + - + 2019-04-05 + - - - Use of protocols designed with the intention of provided additional guarentees regarding privacy + - 2022-08-17 - Harshvardhan J. Pandit + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) accepted - Privacy Preserving Protocol - + has sector - + + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + Encryption + Technical measures consisting of encryption + + + accepted + + 2019-04-05 + + + + accepted + + + 2021-09-08 + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + Assessment + Harshvardhan J. Pandit - - Use of anonymisation techniques that reduce the identifiability in data - - 2022-08-17 - Data Anonymisation Technique - accepted - + - 2022-04-06 - + Harshvardhan J. Pandit - + - Georg P. Krog - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - note: for B2B relations where customers are organisations, this concept only applies for data subjects - - Customer - Data subjects that purchase goods or services + Entity accepted + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 - + - Security Procedure - - - - Harshvardhan J. Pandit + + + Incident Reporting Communication + Procedures related to management of incident reporting accepted - - 2022-08-24 - Procedures associated with assessing, implementing, and evaluating security + 2022-08-17 + + Harshvardhan J. Pandit + + - + - 2019-04-05 - sunset - has provision time - - Bud Bruegger + + has third country + 2022-02-09 + Indicates applicability or relevance of a 'third country' Harshvardhan J. Pandit - Mark Lizar + Georg P Krog + accepted - 2022-06-22 - Specifies the instant in time when consent was given + + - + + Harshvardhan J. Pandit + modified + 2022-06-15 + Temporal Duration - - 2022-08-17 - - accepted + + 2020-10-05 + + Duration that has a fixed temporal duration e.g. 6 months + + + + + dpv:isAfter + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + is policy for + + 2022-01-26 - Pseudonymisation achieved through a deterministic function Harshvardhan J. Pandit - - Deterministic Pseudonymisation + + + Indicates the context or application of policy + accepted - + - + + 2022-10-22 - - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - 2022-08-17 Harshvardhan J. Pandit accepted - Authorisation Protocols - - - - - - - - - - - + + Location that is not or cannot be accessed by the public and is controlled as a private space + Private Location - - - - 2022-06-22 - has expiry time + + + changed + has algorithmic logic + 2022-06-15 + 2020-11-04 - Mark Lizar - Bud Bruegger + + Indicates the logic used in processing such as for automated decision making Harshvardhan J. Pandit - 2019-04-05 - Specifies the expiry time or duration for consent - sunset + Paul Ryan + Georg P. Krog - + - - 2022-04-20 - Personnel Payment - - - + has data subject scale + 2022-06-22 Harshvardhan J. Pandit accepted - Purposes associated with management and execution of payment of personnel + + + Indicates the scale of data subjects + + - + - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - - - - + + + Security measures enacted over documents to protect against tampering or restrict access + accepted + 2022-08-17 + + Document Security Harshvardhan J. Pandit - Counter Money Laundering - 2022-04-20 + - + - - - Location is local and entirely within a device, such as a smartphone - Harshvardhan J. Pandit - modified - 2020-10-05 + 2020-10-06 + accepted + Within Virtual Environment + Harshvardhan J. Pandit - Within Device - 2022-06-15 + + + Location is local and entirely within a virtual environment, such as a shared network directory - + - Non-Material Damage - accepted - - - 2022-03-30 - Impact that acts as or causes non-material damages - - Harshvardhan J. Pandit + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + + + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 + accepted + Technology - + - Specifies the justification for entity withdrawing consent - has withdrawal by justification - 2022-06-22 - Bud Bruegger - Mark Lizar Harshvardhan J. Pandit - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy - 2019-04-05 + - - sunset - - - dpv:hasRecipient - - Indicates the Recipient of a Right Exercise Activity + + Cryptographic Methods + accepted + 2022-08-17 + + + Use of cryptographic methods to perform tasks - + + + + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection accepted - - + 2022-01-19 - - Transmit - - 2019-05-07 + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + Sensitive Personal Data + Harshvardhan J. Pandit - to send out data - + - + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 + + + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + Piero Bonatti + accepted - + - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - Julian Flake - 2022-02-13 - Required - + Anonymised Data + + + + Data published by Data Subject + accepted - Indication of 'required' or 'necessary' + Julian Flake + 2022-08-24 + + Data is published by the data subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + + + - + + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + 2022-01-19 - - - Purposes associated with managing payment of vendors - David Hickey - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Vendor Payment - + Pseudonymised Data - 2021-09-01 + Harshvardhan J. Pandit + + accepted - + - accepted - - - Paul Ryan - Georg P. Krog Harshvardhan J. Pandit - 2022-02-09 + has frequency + accepted + 2022-02-16 + + Indicates the frequency with which something takes place - has data processor - Indiciates inclusion or applicability of a Data Processor - + - + - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - + 2021-09-01 + - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted - 2022-10-19 + + Harshvardhan J. Pandit + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + Personalisation + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation accepted + - + - - + - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - modified - Was "UsageAnalytics", prefixed with Service to better reflect scope - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - - 2020-11-04 + accepted + has context + Indicates a purpose is restricted to the specified context(s) - 2022-10-05 + + 2019-04-05 - + - accepted - - Indicates the scale of specified concept - + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities - - has scale - 2022-06-15 - Harshvardhan J. Pandit + + dpv:DataSubject - + - Remote Location - 2020-10-05 - Location is remote i.e. not local - 2022-06-15 + Severity can be associated with Risk, or its Consequences and Impacts + Severity - - - modified - - + + + The magnitude of being unwanted or having negative effects such as harmful impacts + 2022-07-21 Harshvardhan J. Pandit + accepted - + accepted + 2022-08-17 + - + + Security implemented at or over web browsers + Harshvardhan J. Pandit + + WebBrowser Security + + + + + 2022-04-20 + + Harshvardhan J. Pandit - Training methods related to cybersecurity - Cybersecurity Training - - 2022-08-17 + + accepted + Purposes associated with management and execution of payment of personnel + Personnel Payment - + - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - dpv:isAfter + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + dct:valid - + - 2020-10-05 - modified - Academic or Scientific Organisation + + 2022-06-15 - + 2020-10-05 + Fixed Multiple Locations + + Location that is fixed with multiple places e.g. multiple cities Harshvardhan J. Pandit - - - 2022-02-02 - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + modified - + Harshvardhan J. Pandit - Geographic coverage spanning a specific locality - For example, geographic scale of a city or an area within a city accepted - - Locality Scale - + 2022-06-15 - - + + Large Data Volume + + + Data volume that is considered large within the context - + - 2021-09-01 - Paul Ryan - Georg P Krog + Piero Bonatti Harshvardhan J. Pandit - David Hickey - - + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + accepted - Organisation Governance - - Purposes associated with conducting activities and functions for governance of an organisation + Scale of Processing + 2022-09-07 + Processing Scale + - + - - The right(s) applicable, provided, or expected. - The right(s) applicable, provided, or expected - Right - - Beatriz Esteves - Georg P Krog - Harshvardhan J Pandit - 2020-11-18 - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + + + Certifications, seals, and marks indicating compliance to regulations or practices + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + accepted + + 2019-04-05 + Certification and Seal - + + dpv:ThirdParty + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - A broad concept representing 'data' or 'information' - accepted - - 2022-01-19 - Data - Harshvardhan J. Pandit - + + Immigrant - A rule describing a permission to perform an activity - accepted - - + + Beatriz Esteves Harshvardhan J. Pandit - Georg P Krog Paul Ryan - Beatriz Esteves - Permission + Georg P. Krog + Julian Flake + accepted + 2022-04-06 + Data subjects that are immigrants (for a jurisdiction) + - 2022-10-19 - - - - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - dct:valid - + - Harshvardhan J. Pandit - Legal Obligation to conduct the specified processing - + accepted + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + - + + Harshvardhan J. Pandit - accepted - - 2021-04-07 - Legal Obligation + + Human Involvement for Oversight + 2022-09-07 - + + + State of an audit being requested whose outcome is not yet known - - - 2019-05-07 - - to create new derivative data from the original data + + Audit Requested accepted - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - Derive - + + Harshvardhan J. Pandit + 2022-05-18 - + - accepted - - + - Management of crytographic keys, including their generation, storage, assessment, and safekeeping - Cryptographic Key Management + + + Trusted Execution Environments Harshvardhan J. Pandit - 2022-08-17 - + 2022-08-17 + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + - + + Use of cryptographic methods to authenticate messages + accepted + + 2022-08-17 + Message Authentication Codes (MAC) + + - 2022-10-22 - Encryption in Use - Encryption of data when it is being used - accepted - - Harshvardhan J. Pandit - - dpv:hasStatus - - Indicates the status of a Right Exercise Activity - - + - Harshvardhan J. Pandit - accepted - - - - - 2022-08-17 - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - Hash-based Message Authentication Code (HMAC) + dpv:DataController + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data - + + Indicates the Entity that implements or performs a Right Exercise Activity + dpv:isImplementedByEntity + + + - + - + + + + to modify the data, often rewritten into a new form for a new use accepted - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - has sector - 2019-04-05 + Adapt + 2019-05-07 + + + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + dct:accessRights + + + foaf:page + + Indicates a web page or document providing information or functionality associated with a Right Exercise diff --git a/dpv-skos/dpv.ttl b/dpv-skos/dpv.ttl index c428788ce..44a43c51a 100644 --- a/dpv-skos/dpv.ttl +++ b/dpv-skos/dpv.ttl @@ -313,12 +313,12 @@ dpvs:Anonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "modified"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:broader dpvs:Deidentification ; + skos:definition "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; skos:inScheme dpv: ; skos:prefLabel "Anonymisation"@en . @@ -1614,7 +1614,7 @@ dpvs:CryptographicAuthentication a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:AuthenticationProtocols, dpvs:CryptographicMethods ; - skos:definition "Use of crytography for authentication"@en ; + skos:definition "Use of cryptography for authentication"@en ; skos:inScheme dpv: ; skos:prefLabel "Cryptographic Authentication"@en . @@ -1627,7 +1627,7 @@ dpvs:CryptographicKeyManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CryptographicMethods ; - skos:definition "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + skos:definition "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; skos:inScheme dpv: ; skos:prefLabel "Cryptographic Key Management"@en . @@ -1816,19 +1816,6 @@ dpvs:Data a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Data"@en . -dpvs:DataAnonymisationTechnique a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataSanitisationTechnique ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Data Anonymisation Technique"@en . - dpvs:DataBackupProtocols a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -2161,9 +2148,11 @@ dpvs:Deidentification a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpvs:DataSanitisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:inScheme dpv: ; skos:prefLabel "De-Identification"@en . @@ -3915,7 +3904,7 @@ dpvs:MaintainCreditCheckingDatabase a rdfs:Class, skos:broader dpvs:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:inScheme dpv: ; - skos:prefLabel "MaintainCreditCheckingDatabase"@en . + skos:prefLabel "Maintain Credit Checking Database"@en . dpvs:MaintainCreditRatingDatabase a rdfs:Class, skos:Concept, @@ -3928,7 +3917,7 @@ dpvs:MaintainCreditRatingDatabase a rdfs:Class, skos:broader dpvs:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:inScheme dpv: ; - skos:prefLabel "MaintainCreditRatingDatabase"@en . + skos:prefLabel "Maintain Credit Rating Database"@en . dpvs:MaintainFraudDatabase a rdfs:Class, skos:Concept, @@ -5021,7 +5010,7 @@ dpvs:PostQuantumCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; skos:inScheme dpv: ; skos:prefLabel "Post-Quantum Cryptography"@en . @@ -5095,7 +5084,7 @@ dpvs:PrivacyPreservingProtocol a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; skos:inScheme dpv: ; skos:prefLabel "Privacy Preserving Protocol"@en . @@ -5108,7 +5097,7 @@ dpvs:PrivateInformationRetrieval a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; skos:inScheme dpv: ; skos:prefLabel "Private Information Retrieval"@en . @@ -5262,10 +5251,11 @@ dpvs:Pseudonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpvs:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:inScheme dpv: ; skos:prefLabel "Pseudonymisation"@en . @@ -5375,7 +5365,7 @@ dpvs:QuantumCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; skos:inScheme dpv: ; skos:prefLabel "Quantum Cryptography"@en . @@ -6027,7 +6017,7 @@ dpvs:SecretSharingSchemes a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; skos:inScheme dpv: ; skos:prefLabel "Secret Sharing Schemes"@en . @@ -6056,7 +6046,7 @@ dpvs:SecureMultiPartyComputation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; skos:inScheme dpv: ; skos:prefLabel "Secure Multi-Party Computation"@en . @@ -6680,8 +6670,8 @@ dpvs:SymmetricCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; - skos:definition "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + skos:broader dpvs:CryptographicMethods ; + skos:definition "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; skos:inScheme dpv: ; skos:prefLabel "Symmetric Cryptography"@en . @@ -6694,7 +6684,7 @@ dpvs:SymmetricEncryption a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Encryption ; - skos:definition "Use of symmetric crytography to encrypt data"@en ; + skos:definition "Use of symmetric cryptography to encrypt data"@en ; skos:inScheme dpv: ; skos:prefLabel "Symmetric Encryption"@en . @@ -6910,7 +6900,7 @@ dpvs:TrustedComputing a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; skos:inScheme dpv: ; skos:prefLabel "Trusted Computing"@en . @@ -6923,7 +6913,7 @@ dpvs:TrustedExecutionEnvironments a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; skos:inScheme dpv: ; skos:prefLabel "Trusted Execution Environments"@en . @@ -8014,6 +8004,7 @@ dpvs:RiskConcepts a skos:Collection ; dpvs:RiskMitigationMeasure, dpvs:Severity, dpvs:hasConsequence, + dpvs:hasConsequenceOn, dpvs:hasImpact, dpvs:hasImpactOn, dpvs:hasLikelihood, @@ -8086,7 +8077,6 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:CryptographicAuthentication, dpvs:CryptographicKeyManagement, dpvs:CryptographicMethods, - dpvs:DataAnonymisationTechnique, dpvs:DataBackupProtocols, dpvs:DataRedaction, dpvs:DataSanitisationTechnique, @@ -8391,19 +8381,6 @@ dpvs:hasDuration a rdf:Property, skos:inScheme dpv: ; skos:prefLabel "has duration"@en . -dpvs:hasExpiry a rdf:Property, - skos:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "sunset"@en ; - skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; - skos:inScheme dpv: ; - skos:prefLabel "has expiry"@en . - dpvs:hasExpiryCondition a rdf:Property, skos:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8412,7 +8389,7 @@ dpvs:hasExpiryCondition a rdf:Property, "Mark Lizar"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subPropertyOf dpvs:expiry ; + rdfs:subPropertyOf dpvs:hasExpiry ; sw:term_status "sunset"@en ; skos:definition "Specifies the condition or event that determines the expiry of consent"@en ; skos:inScheme dpv: ; @@ -8427,7 +8404,7 @@ dpvs:hasExpiryTime a rdf:Property, "Mark Lizar"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subPropertyOf dpvs:expiry ; + rdfs:subPropertyOf dpvs:hasExpiry ; sw:term_status "sunset"@en ; skos:definition "Specifies the expiry time or duration for consent"@en ; skos:inScheme dpv: ; @@ -9200,6 +9177,18 @@ dpvs:hasConsequence a rdf:Property, skos:note "Removed plural suffix for consistency"@en ; skos:prefLabel "has consequence"@en . +dpvs:hasConsequenceOn a rdf:Property, + skos:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:domain dpvs:Consequence ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + skos:inScheme dpv: ; + skos:prefLabel "has consequence on"@en . + dpvs:hasCountry a rdf:Property, skos:Concept ; dct:created "2022-01-19"^^xsd:date ; @@ -9384,6 +9373,19 @@ dpvs:hasDataController a rdf:Property, skos:inScheme dpv: ; skos:prefLabel "has data controller"@en . +dpvs:hasExpiry a rdf:Property, + skos:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "sunset"@en ; + skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; + skos:inScheme dpv: ; + skos:prefLabel "has expiry"@en . + dpvs:hasRule a rdf:Property, skos:Concept ; dct:created "2022-10-19"^^xsd:date ; diff --git a/dpv-skos/index.html b/dpv-skos/index.html index c6bd78ee6..9f10d5409 100644 --- a/dpv-skos/index.html +++ b/dpv-skos/index.html @@ -4294,8 +4294,8 @@

    Classes

    Increase Service Robustness | Internal Resource Optimisation | Legal Compliance | - MaintainCreditCheckingDatabase | - MaintainCreditRatingDatabase | + Maintain Credit Checking Database | + Maintain Credit Rating Database | MaintainFraudDatabase | Marketing | Members and Partners Management | @@ -5865,7 +5865,7 @@

    Legal Compliance

-

MaintainCreditCheckingDatabase

+

Maintain Credit Checking Database

@@ -5878,7 +5878,7 @@

MaintainCreditCheckingDatabase

- + @@ -5909,7 +5909,7 @@

MaintainCreditCheckingDatabase

Label:MaintainCreditCheckingDatabaseMaintain Credit Checking Database
Description:
-

MaintainCreditRatingDatabase

+

Maintain Credit Rating Database

@@ -5922,7 +5922,7 @@

MaintainCreditRatingDatabase

- + @@ -11748,7 +11748,6 @@

Technical Measures

Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | - Data Anonymisation Technique | Data Backup Protocols | Data Redaction | Data Sanitisation Technique | @@ -11920,12 +11919,12 @@

Anonymisation

- + @@ -11935,7 +11934,7 @@

Anonymisation

@@ -11944,7 +11943,7 @@

Anonymisation

- + @@ -12316,7 +12315,7 @@

Cryptographic Authentication

- + @@ -12366,7 +12365,7 @@

Cryptographic Key Management

- + @@ -12446,55 +12445,6 @@

Cryptographic Methods

Label:MaintainCreditRatingDatabaseMaintain Credit Rating Database
Description:
Description:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other partyAnonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources
Narrower than: - dpvs:DataAnonymisationTechnique + dpvs:Deidentification
Source: - GDPR Art.4-5 + ISO 29100:2011
Modified:
Contributor(s):
Description:Use of crytography for authenticationUse of cryptography for authentication
Narrower than:
Description:Management of crytographic keys, including their generation, storage, assessment, and safekeepingManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
Narrower than:
-
-

Data Anonymisation Technique

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique
Term:DataAnonymisationTechnique
Label:Data Anonymisation Technique
Description:Use of anonymisation techniques that reduce the identifiability in data
Narrower than: - dpvs:DataSanitisationTechnique -
Instance of:dpvs:TechnicalMeasure
Source: - ENISA Reference Incident Classification Taxonomy 2018 -
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Data Backup Protocols

@@ -12653,17 +12603,27 @@

De-Identification

+ + + + + + + + @@ -14201,7 +14161,7 @@

Privacy Preserving Protocol

@@ -14250,7 +14210,7 @@

Private Information Retrieval

@@ -14299,7 +14259,7 @@

Pseudonymisation

@@ -14316,6 +14276,10 @@

Pseudonymisation

+ + + + @@ -14453,7 +14417,7 @@

Secret Sharing Schemes

@@ -14502,7 +14466,7 @@

Secure Multi-Party Computation

@@ -14634,12 +14598,12 @@

Symmetric Cryptography

- + @@ -14683,7 +14647,7 @@

Symmetric Encryption

- + @@ -14737,7 +14701,7 @@

Trusted Computing

@@ -14786,7 +14750,7 @@

Trusted Execution Environments

@@ -20471,7 +20435,7 @@

has expiry condition

@@ -20520,7 +20484,7 @@

has expiry time

@@ -21413,11 +21377,11 @@

Automated Processing with Human Revi

- + - + @@ -29278,6 +29242,7 @@

Severity

Properties

has consequence | + has consequence on | has impact | has impact on | has likelihood | @@ -29335,6 +29300,48 @@

has consequence

Narrower than: - dpvs:DataAnonymisationTechnique + dpvs:DataSanitisationTechnique
Instance of: dpvs:TechnicalMeasure
Source: + NISTIR 8053 +
Created:
Modified:
Contributor(s): @@ -14152,7 +14112,7 @@

Post-Quantum Cryptography

Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:DataAnonymisationTechnique + dpvs:Deidentification
Created:
Modified:
Contributor(s): @@ -14351,7 +14315,7 @@

Quantum Cryptography

Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Description:Use of crytography where the same keys are utilised for encryption and descryption of informationUse of cryptography where the same keys are utilised for encryption and descryption of information
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Description:Use of symmetric crytography to encrypt dataUse of symmetric cryptography to encrypt data
Narrower than:
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Narrower than: - dpvs:CrytographicMethods + dpvs:CryptographicMethods
Sub-Property Of: - dpvs:expiry + dpvs:hasExpiry
Sub-Property Of: - dpvs:expiry + dpvs:hasExpiry
Instance of:dpvs:HumanInvolvementForVerificationdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForVerification
Instance of:dpvs:HumanInvolvementForVerificationdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForVerification
Note:
+
+

has consequence on

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos#hasConsequenceOn
Term:hasConsequenceOn
Label:has consequence on
Description:Indicates the thing (e.g. plan, process, or entity) affected by a consequence
Domain:dpvs:Consequence
Range:left blank / unspecified
Created:
Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
+

has impact

@@ -31076,7 +31083,6 @@

Proposed Terms

  • RiskThreat
  • RiskVulnerability
  • RiskSource
  • -
  • hasConsequenceOn
  • hasVulnerability
  • hasRiskThreat
  • isVulnerabilityOf
  • @@ -31089,6 +31095,10 @@

    Proposed Terms

organisational_measures
  • ReviewPolicies
  • +
  • DataDeletionPolicy
  • +
  • DataStoragePolicy
  • +
  • DataLocationPolicy
  • +
  • DataRestorationPolicy
entities_datasubject
  • hasAgeOfMaturity
  • diff --git a/dpv-skos/modules/base.jsonld b/dpv-skos/modules/base.jsonld index fbd7e871b..cf143b702 100644 --- a/dpv-skos/modules/base.jsonld +++ b/dpv-skos/modules/base.jsonld @@ -1,6 +1,53 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The Technical and Organisational measures used." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Technical and Organisational Measure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34,6 +81,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -41,7 +93,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -53,18 +105,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing", + "@id": "https://w3id.org/dpv/dpv-skos#Purpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -94,6 +146,11 @@ "@id": "https://specialprivacy.ercim.eu/" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0003" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -108,23 +165,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "Purpose" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -132,12 +189,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -147,7 +222,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,32 +234,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "has data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -192,41 +269,40 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "has personal data handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -235,6 +311,15 @@ }, { "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -248,14 +333,14 @@ "@id": "https://specialprivacy.ercim.eu/" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0003" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -267,45 +352,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@value": "has processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -313,9 +390,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -324,98 +401,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has legal basis" + "@value": "The rights applicable or provided to a Data Subject" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Base Concepts" + "@language": "en", + "@value": "Data Subject Right" } ] }, @@ -466,7 +472,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataController", + "@id": "https://w3id.org/dpv/dpv-skos#Risk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -474,26 +480,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -501,38 +493,28 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "Risk" } ] }, @@ -568,12 +550,58 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates Recipient of Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has recipient" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -583,7 +611,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -595,13 +623,95 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Indicates applicability of Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "has risk" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Right" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Base Concepts" } ] }, @@ -679,7 +789,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -692,7 +802,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/modified": [ @@ -701,51 +814,66 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -753,9 +881,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -764,40 +892,29 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "has personal data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -806,6 +923,15 @@ }, { "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -819,6 +945,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -828,13 +959,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "has data subject" } ] }, @@ -902,95 +1033,31 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#Processing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -999,15 +1066,6 @@ }, { "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -1026,11 +1084,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1040,49 +1093,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", + "@id": "https://w3id.org/dpv/dpv-skos#Right", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1090,11 +1136,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1104,18 +1145,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "The right(s) applicable, provided, or expected." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1126,67 +1173,44 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1220,11 +1244,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1232,7 +1251,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1244,18 +1263,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "has technical and organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1263,12 +1282,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1285,138 +1313,111 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Personal Data Handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#DataController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernández" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "has personal data handling" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates applicability of Risk" + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "Data Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Right", + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1424,28 +1425,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "has legal basis" } ] } diff --git a/dpv-skos/modules/base.rdf b/dpv-skos/modules/base.rdf index 215b91285..3dd06423e 100644 --- a/dpv-skos/modules/base.rdf +++ b/dpv-skos/modules/base.rdf @@ -7,19 +7,76 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Right - The right(s) applicable, provided, or expected. - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + + + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J Pandit - Beatriz Esteves + Axel Polleres + Javier Fernández + + + + + + + + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + + + + has personal data handling + Indicates association with Personal Data Handling + 2022-01-19 + accepted + Harshvardhan J. Pandit Georg P Krog + + + + + has personal data + Indicates association with Personal Data + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + has legal basis + Indicates use or applicability of a Legal Basis + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + Base Concepts @@ -47,29 +104,38 @@ - - + - - has processing - Indicates association with Processing + + Processing + The processing performed on personal data + - 2019-04-04 + 2019-04-05 2020-11-04 accepted Axel Polleres Javier Fernández + + + + + + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 + accepted Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure + + has purpose + Indicates association with Purpose + 2019-04-04 2020-11-04 accepted @@ -80,12 +146,28 @@ Bud Bruegger - + + + + + + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + - - has data controller - Indicates association with Data Controller + + has data subject + Indicates association with Data Subject 2019-04-04 2020-11-04 accepted @@ -113,156 +195,111 @@ Bud Bruegger - - - - - - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 - accepted - Harshvardhan Pandit - - - - - - - has right - Indicates use or applicability of Right - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - + - - has legal basis - Indicates use or applicability of a Legal Basis + + has processing + Indicates association with Processing + 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + - - has risk - Indicates applicability of Risk + + has right + Indicates use or applicability of Right 2020-11-18 accepted Harshvardhan J. Pandit - + - - - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + Purpose + The purpose of processing personal data + - 2019-04-05 2020-11-04 accepted Axel Polleres Javier Fernández + - - - - - has data subject - Indicates association with Data Subject - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - + - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 - 2020-11-04 + Right + The right(s) applicable, provided, or expected. + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted - Bud Bruegger + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog - + - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + + + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. 2019-04-05 - 2020-11-04 + 2022-01-19 accepted - Axel Polleres - Javier Fernández + Harshvardhan Pandit - + - - - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - - 2019-04-05 - 2020-11-04 + + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 accepted - Axel Polleres - Javier Fernández + Beatriz Esteves + Georg P Krog + Harshvardhan Pandit - + - Purpose - The purpose of processing personal data - - + Personal Data Handling + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. 2019-04-05 2020-11-04 accepted Axel Polleres Javier Fernández - - + - - has purpose - Indicates association with Purpose - + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure 2019-04-04 2020-11-04 accepted @@ -273,52 +310,42 @@ Bud Bruegger - - - - Personal Data Handling - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - + + - - Processing - The processing performed on personal data - - - 2019-04-05 + + has data controller + Indicates association with Data Controller + 2019-04-04 2020-11-04 accepted Axel Polleres Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + - - has personal data - Indicates association with Personal Data - 2022-01-19 + + has risk + Indicates applicability of Risk + 2020-11-18 accepted Harshvardhan J. Pandit - + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 + Technical and Organisational Measure + The Technical and Organisational measures used. + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + Bud Bruegger @@ -332,31 +359,4 @@ accepted - - - - - has personal data handling - Indicates association with Personal Data Handling - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 - accepted - Beatriz Esteves - Georg P Krog - Harshvardhan Pandit - - diff --git a/dpv-skos/modules/consent.jsonld b/dpv-skos/modules/consent.jsonld index 76c538596..28f9f9c21 100644 --- a/dpv-skos/modules/consent.jsonld +++ b/dpv-skos/modules/consent.jsonld @@ -1,59 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies the state or status of consent" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has consent status" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-skos#ConsentConcepts", "@type": [ @@ -119,7 +64,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -127,24 +72,71 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies the method by which an entity has indicated the specific context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has indication method" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-21" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -155,24 +147,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal time" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -205,11 +197,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -219,24 +206,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@value": "Specifies the justification for entity withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "has withdrawal by justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -269,11 +256,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -283,18 +265,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry time" + "@value": "has expiry" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -336,18 +318,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Specifies the notice provided in context of consent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry" + "@value": "has consent notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -355,24 +343,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -380,33 +365,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "sunset" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "is indicated by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#isExplicit", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -439,6 +423,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#boolean" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -448,24 +437,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@value": "Specifies consent is 'explicit'" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "is explicit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -473,21 +462,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -498,24 +490,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Specifies the instant in time when consent was withdrawn" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "has withdrawal time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -548,6 +540,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -557,18 +554,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@value": "Specifies the entity that withdrew consent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision time" + "@value": "has withdrawal by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -601,11 +604,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -615,24 +613,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@value": "Specifies the instant in time when consent was given" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "has provision time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -665,11 +657,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -679,24 +666,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" + "@value": "has withdrawal method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -738,24 +725,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@value": "Specifies the justification for entity providing consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal method" + "@value": "has provision by justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -785,6 +772,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -794,18 +786,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has consent status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isExplicit", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -838,9 +830,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -852,19 +844,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@value": "Specifies the expiry time or duration for consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is explicit" + "@value": "has expiry time" } ] }, @@ -928,7 +914,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -936,21 +922,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -960,30 +949,36 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Specifies the entity that provisioned or provided consent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "has provision by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1016,6 +1011,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1025,19 +1025,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "Specifies the condition or event that determines the expiry of consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent notice" + "@value": "has expiry condition" } ] } diff --git a/dpv-skos/modules/consent.n3 b/dpv-skos/modules/consent.n3 index 242becb65..020fa4048 100644 --- a/dpv-skos/modules/consent.n3 +++ b/dpv-skos/modules/consent.n3 @@ -52,18 +52,6 @@ dpvs:hasConsentStatus a rdf:Property, skos:definition "Specifies the state or status of consent"@en ; skos:prefLabel "has consent status"@en . -dpvs:hasExpiry a rdf:Property, - skos:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "sunset"@en ; - skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; - skos:prefLabel "has expiry"@en . - dpvs:hasExpiryCondition a rdf:Property, skos:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -72,7 +60,7 @@ dpvs:hasExpiryCondition a rdf:Property, "Mark Lizar"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subPropertyOf dpvs:expiry ; + rdfs:subPropertyOf dpvs:hasExpiry ; sw:term_status "sunset"@en ; skos:definition "Specifies the condition or event that determines the expiry of consent"@en ; skos:note "Can be TextOrDocumentOrURI"@en ; @@ -86,7 +74,7 @@ dpvs:hasExpiryTime a rdf:Property, "Mark Lizar"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subPropertyOf dpvs:expiry ; + rdfs:subPropertyOf dpvs:hasExpiry ; sw:term_status "sunset"@en ; skos:definition "Specifies the expiry time or duration for consent"@en ; skos:prefLabel "has expiry time"@en . @@ -246,3 +234,15 @@ dpvs:isIndicatedBy a rdf:Property, skos:definition "Specifies entity who indicates the specific context"@en ; skos:prefLabel "is indicated by"@en . +dpvs:hasExpiry a rdf:Property, + skos:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "sunset"@en ; + skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; + skos:prefLabel "has expiry"@en . + diff --git a/dpv-skos/modules/consent.rdf b/dpv-skos/modules/consent.rdf index 5d94bfffa..5119aed5d 100644 --- a/dpv-skos/modules/consent.rdf +++ b/dpv-skos/modules/consent.rdf @@ -6,11 +6,12 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - has expiry - Generic property specifying when or under which condition(s) the consent will expire + has withdrawal by justification + Specifies the justification for entity withdrawing consent + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy 2019-04-05 2022-06-22 sunset @@ -19,12 +20,12 @@ Bud Bruegger - + - - has expiry time - Specifies the expiry time or duration for consent + has withdrawal method + Specifries the method by which consent can be/has been withdrawn + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -33,11 +34,12 @@ Bud Bruegger - + - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context + + has consent status + Specifies the state or status of consent 2022-06-21 accepted Georg P Krog @@ -46,20 +48,6 @@ Julian Flake - - - - has provision method - Specifies the method by which consent was provisioned or provided - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - @@ -75,48 +63,6 @@ Bud Bruegger - - - - - has withdrawal by - Specifies the entity that withdrew consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - - - - has consent status - Specifies the state or status of consent - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - - has provision time - Specifies the instant in time when consent was given - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - Consent Concepts @@ -138,20 +84,6 @@ - - - - has withdrawal method - Specifries the method by which consent can be/has been withdrawn - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - @@ -166,12 +98,12 @@ Julian Flake - + - has consent notice - Specifies the notice provided in context of consent - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + + has expiry time + Specifies the expiry time or duration for consent 2019-04-05 2022-06-22 sunset @@ -195,12 +127,52 @@ Bud Bruegger - + - has withdrawal by justification - Specifies the justification for entity withdrawing consent - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + + has withdrawal by + Specifies the entity that withdrew consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + has provision time + Specifies the instant in time when consent was given 2019-04-05 2022-06-22 sunset @@ -226,7 +198,7 @@ - + has expiry condition Specifies the condition or event that determines the expiry of consent Can be TextOrDocumentOrURI @@ -238,17 +210,17 @@ Bud Bruegger - + - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 - accepted - Georg P Krog + has expiry + Generic property specifying when or under which condition(s) the consent will expire + 2019-04-05 + 2022-06-22 + sunset Harshvardhan J. Pandit - Paul Ryan - Julian Flake + Mark Lizar + Bud Bruegger @@ -264,4 +236,32 @@ Bud Bruegger + + + + has consent notice + Specifies the notice provided in context of consent + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + has provision method + Specifies the method by which consent was provisioned or provided + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + diff --git a/dpv-skos/modules/consent.ttl b/dpv-skos/modules/consent.ttl index 242becb65..020fa4048 100644 --- a/dpv-skos/modules/consent.ttl +++ b/dpv-skos/modules/consent.ttl @@ -52,18 +52,6 @@ dpvs:hasConsentStatus a rdf:Property, skos:definition "Specifies the state or status of consent"@en ; skos:prefLabel "has consent status"@en . -dpvs:hasExpiry a rdf:Property, - skos:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "sunset"@en ; - skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; - skos:prefLabel "has expiry"@en . - dpvs:hasExpiryCondition a rdf:Property, skos:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -72,7 +60,7 @@ dpvs:hasExpiryCondition a rdf:Property, "Mark Lizar"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subPropertyOf dpvs:expiry ; + rdfs:subPropertyOf dpvs:hasExpiry ; sw:term_status "sunset"@en ; skos:definition "Specifies the condition or event that determines the expiry of consent"@en ; skos:note "Can be TextOrDocumentOrURI"@en ; @@ -86,7 +74,7 @@ dpvs:hasExpiryTime a rdf:Property, "Mark Lizar"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subPropertyOf dpvs:expiry ; + rdfs:subPropertyOf dpvs:hasExpiry ; sw:term_status "sunset"@en ; skos:definition "Specifies the expiry time or duration for consent"@en ; skos:prefLabel "has expiry time"@en . @@ -246,3 +234,15 @@ dpvs:isIndicatedBy a rdf:Property, skos:definition "Specifies entity who indicates the specific context"@en ; skos:prefLabel "is indicated by"@en . +dpvs:hasExpiry a rdf:Property, + skos:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "sunset"@en ; + skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; + skos:prefLabel "has expiry"@en . + diff --git a/dpv-skos/modules/consent_status.jsonld b/dpv-skos/modules/consent_status.jsonld index 1abf9914f..a53ee44c6 100644 --- a/dpv-skos/modules/consent_status.jsonld +++ b/dpv-skos/modules/consent_status.jsonld @@ -1,10 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -44,25 +44,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Invalidated" } ] }, @@ -138,10 +138,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -173,11 +174,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -186,30 +182,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Consent Refused" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -259,27 +255,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Withdrawn" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -311,11 +308,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -324,34 +316,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Expired" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -391,82 +383,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent_StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent_Status Concepts" + "@value": "Renewed Consent Given" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -516,24 +456,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Revoked" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -583,28 +523,79 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Request Deferred" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/dpv-skos#Consent_StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Status Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -636,6 +627,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -644,34 +640,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -711,30 +707,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Given" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -784,24 +780,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Consent Requested" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -851,28 +847,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -904,6 +899,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -912,25 +912,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Status Invalid for Processing" } ] } diff --git a/dpv-skos/modules/consent_status.rdf b/dpv-skos/modules/consent_status.rdf index 34888ae89..eb4d4bd96 100644 --- a/dpv-skos/modules/consent_status.rdf +++ b/dpv-skos/modules/consent_status.rdf @@ -6,14 +6,14 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data + + + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices 2022-06-22 accepted @@ -23,14 +23,14 @@ Julian Flake - + - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + Consent Unknown + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate 2022-06-22 accepted @@ -40,14 +40,14 @@ Julian Flake - + - Consent Refused - The state where consent has been refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists 2022-06-22 accepted @@ -57,14 +57,14 @@ Julian Flake - + - - - Consent Given - The state where consent has been given - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data 2022-06-22 accepted @@ -74,14 +74,14 @@ Julian Flake - + - - - Consent Invalidated - The state where consent has been deemed to be invalid - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + Practically, given consent is the only valid state for processing 2022-06-22 accepted @@ -108,6 +108,23 @@ Julian Flake + + + + + + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + + 2022-06-22 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + Consent_Status Concepts @@ -125,31 +142,14 @@ - - - - - - Consent Request Deferred - State where a request for consent has been deferred without a decision - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - - 2022-06-22 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - + - - - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing + + + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting 2022-06-22 accepted @@ -159,14 +159,14 @@ Julian Flake - + - Consent Requested - State where a request for consent has been made and is awaiting a decision - An example of this state is when a notice has been presented to the individual but they have not made a decision + Consent Refused + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked 2022-06-22 accepted @@ -176,14 +176,14 @@ Julian Flake - + - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + Consent Given + The state where consent has been given + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data 2022-06-22 accepted @@ -193,14 +193,14 @@ Julian Flake - + - Consent Unknown - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + Consent Requested + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision 2022-06-22 accepted @@ -210,14 +210,14 @@ Julian Flake - + - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + Consent Request Deferred + State where a request for consent has been deferred without a decision + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused 2022-06-22 accepted @@ -227,14 +227,14 @@ Julian Flake - + - - - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + + Consent Invalidated + The state where consent has been deemed to be invalid + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing 2022-06-22 accepted diff --git a/dpv-skos/modules/consent_types.jsonld b/dpv-skos/modules/consent_types.jsonld index d34a3c6aa..eaf473230 100644 --- a/dpv-skos/modules/consent_types.jsonld +++ b/dpv-skos/modules/consent_types.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -32,7 +32,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43,30 +43,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Expressed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -98,7 +98,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -109,58 +109,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent_Types Concepts" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -192,7 +158,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -203,24 +169,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Implied Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Types Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -252,7 +252,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -263,30 +263,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Informed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -318,7 +318,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -329,25 +329,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Explicitly Expressed Consent" } ] } diff --git a/dpv-skos/modules/consent_types.rdf b/dpv-skos/modules/consent_types.rdf index 0aa378540..cbe8fe349 100644 --- a/dpv-skos/modules/consent_types.rdf +++ b/dpv-skos/modules/consent_types.rdf @@ -6,22 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - @@ -37,14 +21,23 @@ Julian Flake - + + + Consent_Types Concepts + + + + + + + - - - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + + + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form 2022-06-21 accepted Georg P Krog @@ -69,23 +62,30 @@ Julian Flake - - - Consent_Types Concepts - - - - - - - + - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + + + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements 2022-06-21 accepted Georg P Krog diff --git a/dpv-skos/modules/context.jsonld b/dpv-skos/modules/context.jsonld index 680dd4e38..1485ebb7e 100644 --- a/dpv-skos/modules/context.jsonld +++ b/dpv-skos/modules/context.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -16,12 +16,18 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } @@ -29,19 +35,81 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "Often Frequency" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Duration that has a fixed end date e.g. 2022-12-31" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Until Time Duration" } ] }, @@ -108,10 +176,71 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates information about duration" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Duration" ], "http://purl.org/dc/terms/created": [ { @@ -135,11 +264,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -154,27 +278,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Endless Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#Necessity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Necessity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ @@ -199,6 +322,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -207,24 +335,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "An indication of 'necessity' within a context" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Necessity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-skos#Duration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -232,7 +366,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -240,12 +374,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -253,54 +381,48 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter", + "@id": "https://w3id.org/dpv/dpv-skos#Justification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -308,147 +430,102 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Required" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Optional" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Duration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasContext" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope" - }, + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" - }, + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" + "@language": "en", + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Context Concepts" + "@language": "en", + "@value": "Until Event Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Duration", + "@id": "https://w3id.org/dpv/dpv-skos#hasScope", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -461,9 +538,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Scope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -472,45 +549,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "has scope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -518,65 +602,64 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@language": "en", + "@value": "Indicates implementation details such as entities or agents" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "is implemented by entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, + { + "@value": "Georg P Krog" + }, { "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -584,51 +667,58 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@id": "https://w3id.org/dpv/dpv-skos#Importance" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency", + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -636,11 +726,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -649,24 +734,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#Frequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -674,7 +759,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -682,12 +767,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -695,43 +774,44 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity", + "@id": "https://w3id.org/dpv/dpv-skos#Required", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ @@ -756,11 +836,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -769,52 +844,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Indication of 'required' or 'necessary'" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Required" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContext", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "has context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -822,27 +929,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Singular Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -888,18 +1005,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Occurences Duration" + "@value": "Temporal Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -907,30 +1024,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -938,57 +1046,40 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore", + "@id": "https://w3id.org/dpv/dpv-skos#Technology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1005,44 +1096,52 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Importance" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1050,27 +1149,33 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" + "@language": "en", + "@value": "Indicates implementation details such as technologies or processes" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "is implemented using technology" } ] }, @@ -1134,7 +1239,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope", + "@id": "https://w3id.org/dpv/dpv-skos#isBefore", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1142,12 +1247,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1155,11 +1266,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1169,26 +1275,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "is before" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Justification", + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1201,37 +1307,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1277,175 +1373,130 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Required", + "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Necessity" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Context" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Importance" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Required" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Optional" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + }, { - "@language": "en", - "@value": "Indication of 'required' or 'necessary'" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#Scope" + }, { - "@language": "en", - "@value": "Required" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#Justification" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" + }, { - "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" + }, { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + }, { - "@language": "en", - "@value": "Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Scope", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContext" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#isBefore" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#isAfter" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasScope" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" + }, { - "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Scope" + "@value": "Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasContext", + "@id": "https://w3id.org/dpv/dpv-skos#isAfter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1453,17 +1504,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1475,26 +1532,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1502,36 +1559,51 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Sporadic Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-skos#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Duration" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1544,38 +1616,37 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "Scope" } ] }, @@ -1649,7 +1720,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1678,7 +1749,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1689,86 +1760,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Frequency where occurences are continous" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Continous Frequency" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Importance" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Fixed Occurences Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration", + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1781,48 +1793,37 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "has justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1830,7 +1831,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1845,7 +1846,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1857,45 +1858,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "has frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1903,27 +1903,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Importance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "Primary Importance" } ] } diff --git a/dpv-skos/modules/context.rdf b/dpv-skos/modules/context.rdf index 58a33003d..dd69cde1a 100644 --- a/dpv-skos/modules/context.rdf +++ b/dpv-skos/modules/context.rdf @@ -6,45 +6,17 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - has context - Indicates a purpose is restricted to the specified context(s) - 2019-04-05 - accepted - - - - - - - has duration - Indicates information about duration - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 - accepted + + + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves @@ -58,31 +30,14 @@ Harshvardhan J. Pandit - - - - - - Optional - Indication of 'optional' or 'voluntary' - 2022-02-14 - accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - - - + - - - Importance - An indication of 'importance' within a context - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 + + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + 2022-02-10 accepted Harshvardhan J. Pandit Paul Ryan @@ -128,30 +83,70 @@ - + - - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - 2022-02-16 + + + Required + Indication of 'required' or 'necessary' + 2022-02-13 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves - + - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 + + has context + Indicates a purpose is restricted to the specified context(s) + 2019-04-05 + accepted + + + + + + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted - Georg P. Krog Harshvardhan J. Pandit + + + + + + + is implemented using technology + Indicates implementation details such as technologies or processes + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 + changed + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan Julian Flake + + + + + has justification + Indicates a justification for specified concept or context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -168,32 +163,69 @@ Beatriz Esteves - + - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 + + + Continous Frequency + Frequency where occurences are continous 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit + + + + + + Duration + The duration or temporal limitation + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 + accepted + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + + + + + + + + Justification + A form of documentation providing reaosns, explanations, or justifications + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -211,33 +243,64 @@ Beatriz Esteves - + - - - Often Frequency - Frequency where occurences are often or frequent, but not continous - 2022-06-15 - 2020-10-05 - modified + + + Optional + Indication of 'optional' or 'voluntary' + 2022-02-14 + accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves - + - - is implemented using technology - Indicates implementation details such as technologies or processes - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 + + has duration + Indicates information about duration + + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + Context + Contextually relevant information not possible to represent through other core concepts + 2019-04-05 2022-06-15 - changed - Beatriz Esteves + modified + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Paul Ryan - Julian Flake @@ -253,26 +316,37 @@ Harshvardhan J. Pandit - + - - - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure + + + Scope + Indication of the extent or range or boundaries associated with(in) a context 2022-06-15 - 2020-10-05 - modified + accepted Harshvardhan J. Pandit - + + + + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 + accepted + Georg P. Krog + Harshvardhan J. Pandit + Julian Flake + + + - - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse + + + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months 2022-06-15 2020-10-05 modified @@ -296,14 +370,14 @@ Julian Flake - + - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - 2022-02-10 + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + 2022-02-11 accepted Harshvardhan J. Pandit Paul Ryan @@ -312,40 +386,32 @@ Beatriz Esteves - + + - - - - Justification - A form of documentation providing reaosns, explanations, or justifications - 2022-06-15 + + has frequency + Indicates the frequency with which something takes place + 2022-02-16 accepted Harshvardhan J. Pandit - - - - - - Continous Frequency - Frequency where occurences are continous - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + + + Importance + An indication of 'importance' within a context + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves @@ -360,87 +426,57 @@ Julian Flake - + - - - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months + + + Often Frequency + Frequency where occurences are often or frequent, but not continous 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - - Scope - Indication of the extent or range or boundaries associated with(in) a context + + + Singular Frequency + Frequency where occurences are singular i.e. they take place only once 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 - accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - - - + - - - Required - Indication of 'required' or 'necessary' - 2022-02-13 - accepted + + + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - - + - - has frequency - Indicates the frequency with which something takes place + + + + Frequency + The frequency or information about periods and repetitions in terms of recurrence. 2022-02-16 accepted Harshvardhan J. Pandit - - - - Context - Contextually relevant information not possible to represent through other core concepts - 2019-04-05 - 2022-06-15 - modified - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - @@ -451,40 +487,4 @@ Harshvardhan J. Pandit - - - - - - Duration - The duration or temporal limitation - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - - has justification - Indicates a justification for specified concept or context - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Singular Frequency - Frequency where occurences are singular i.e. they take place only once - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - diff --git a/dpv-skos/modules/entities.jsonld b/dpv-skos/modules/entities.jsonld index 3c91ec371..40ad78e1c 100644 --- a/dpv-skos/modules/entities.jsonld +++ b/dpv-skos/modules/entities.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -40,21 +40,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Representative", + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -64,21 +64,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -86,9 +86,14 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -97,26 +102,67 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@language": "en", + "@value": "Specifies representative of the legal entity" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "has representative" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EntitiesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasName" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isRepresentativeFor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Representative" + "@value": "Entities Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-skos#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -151,16 +197,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -170,13 +206,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "has contact" } ] }, @@ -237,30 +273,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", + "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -269,26 +314,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "has address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", + "@id": "https://w3id.org/dpv/dpv-skos#hasName", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -332,13 +372,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "has name" } ] }, @@ -384,7 +424,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasContact", + "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -392,31 +432,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -428,46 +464,55 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "has responsible entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/dpv-skos#Representative", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -476,53 +521,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasName", + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -531,16 +572,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "Natural Person" } ] }, @@ -595,51 +641,5 @@ "@value": "has entity" } ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EntitiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasName" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasContact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isRepresentativeFor" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities Concepts" - } - ] } ] \ No newline at end of file diff --git a/dpv-skos/modules/entities.rdf b/dpv-skos/modules/entities.rdf index b9940b1f0..11309c671 100644 --- a/dpv-skos/modules/entities.rdf +++ b/dpv-skos/modules/entities.rdf @@ -35,26 +35,12 @@ Beatriz Esteves - - - - - has entity - Indicates inclusion or applicability of an entity to some concept - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - + - - - has representative - Specifies representative of the legal entity + has contact + Specifies contact details of a legal entity such as phone or email 2020-11-04 accepted Harshvardhan J.Pandit @@ -63,18 +49,26 @@ Beatriz Esteves - + + + + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + - - has contact - Specifies contact details of a legal entity such as phone or email - 2020-11-04 + + has entity + Indicates inclusion or applicability of an entity to some concept + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves + Harshvardhan J. Pandit @@ -89,6 +83,22 @@ Harshvardhan J. Pandit + + + + + + Representative + A representative of a legal entity + + 2020-11-04 + accepted + Georg Krog + Paul Ryan + Harshvardhan J. Pandit + Beatriz Esteves + + @@ -103,6 +113,19 @@ Beatriz Esteves + + + + + + + is representative for + Indicates the entity is a representative for specified entity + 2022-11-09 + accepted + Harshvardhan J. Pandit + + @@ -115,35 +138,22 @@ Harshvardhan J. Pandit - + + - - - - Representative - A representative of a legal entity - + + + + has representative + Specifies representative of the legal entity 2020-11-04 accepted - Georg Krog + Harshvardhan J.Pandit + Georg P Krog Paul Ryan - Harshvardhan J. Pandit Beatriz Esteves - - - - - - - is representative for - Indicates the entity is a representative for specified entity - 2022-11-09 - accepted - Harshvardhan J. Pandit - - @@ -156,14 +166,4 @@ Harshvardhan J. Pandit - - - - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-skos/modules/entities_authority.jsonld b/dpv-skos/modules/entities_authority.jsonld index 56bb8ad2a..9f88077fc 100644 --- a/dpv-skos/modules/entities_authority.jsonld +++ b/dpv-skos/modules/entities_authority.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -45,34 +45,70 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "Regional Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Authority Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -80,7 +116,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Authority" } @@ -91,21 +127,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" + "@value": "National Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -150,18 +191,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Supra-National Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authority", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -190,10 +231,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -204,27 +242,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#Authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -232,17 +267,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg Krog" + }, { - "@id": "http://purl.org/adms" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -252,7 +288,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -263,87 +302,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities_Authority Concepts" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -352,26 +357,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "is authority for" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor", + "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -390,14 +390,14 @@ "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -409,13 +409,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "has authority" } ] } diff --git a/dpv-skos/modules/entities_authority.rdf b/dpv-skos/modules/entities_authority.rdf index e78867d82..5f8df3555 100644 --- a/dpv-skos/modules/entities_authority.rdf +++ b/dpv-skos/modules/entities_authority.rdf @@ -6,19 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - National Authority - An authority tasked with overseeing legal compliance for a nation - - 2022-02-02 - accepted - Harshvardhan J. Pandit - - @@ -31,13 +18,26 @@ Georg P Krog - + + + Entities_Authority Concepts + + + + + + + + + - - - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + + + + Authority + An authority with the power to create or enforce laws, or determine their compliance. 2020-11-04 accepted Georg Krog @@ -45,39 +45,26 @@ Harshvardhan Pandit - + - Supra-National Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + National Authority + An authority tasked with overseeing legal compliance for a nation 2022-02-02 accepted Harshvardhan J. Pandit - - - Entities_Authority Concepts - - - - - - - - - + - - - - - Authority - An authority with the power to create or enforce laws, or determine their compliance. + + + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. 2020-11-04 accepted Georg Krog @@ -85,16 +72,17 @@ Harshvardhan Pandit - - + - - has authority - Indicates applicability of authority for a jurisdiction - 2022-01-19 + + + + Supra-National Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + 2022-02-02 accepted Harshvardhan J. Pandit - Georg P Krog @@ -110,4 +98,16 @@ Harshvardhan J. Pandit + + + + + has authority + Indicates applicability of authority for a jurisdiction + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + diff --git a/dpv-skos/modules/entities_datasubject.jsonld b/dpv-skos/modules/entities_datasubject.jsonld index 8d1f479ae..3402e7d1b 100644 --- a/dpv-skos/modules/entities_datasubject.jsonld +++ b/dpv-skos/modules/entities_datasubject.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,18 +9,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,30 +30,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Asylum Seeker" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-skos#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -68,12 +56,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -89,24 +89,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Child", + "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -115,18 +115,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -137,35 +131,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Customer", + "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -174,24 +162,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -213,24 +189,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -239,12 +209,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,24 +242,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Student", + "@id": "https://w3id.org/dpv/dpv-skos#Client", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -319,24 +301,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adult", + "@id": "https://w3id.org/dpv/dpv-skos#Subscriber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -345,12 +327,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -372,18 +366,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data subjects that subscribe to service(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Subscriber" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Patient", + "@id": "https://w3id.org/dpv/dpv-skos#Visitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -431,115 +431,78 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_DatasubjectConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Child" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Adult" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Patient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Employee" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Student" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Citizen" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Immigrant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Tourist" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consumer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#User" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Visitor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Member" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Subscriber" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Client" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Participant" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject" - }, + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject" + "@language": "en", + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Datasubject Concepts" + "@language": "en", + "@value": "has relation with data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Adult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -548,12 +511,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -575,45 +538,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Participant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -621,32 +583,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#User", + "@id": "https://w3id.org/dpv/dpv-skos#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -694,44 +656,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Client", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -747,55 +710,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Child", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -803,37 +764,38 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@language": "en", + "@value": "changed" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "Child" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", + "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -875,24 +837,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Applicant" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Job Applicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Visitor", + "@id": "https://w3id.org/dpv/dpv-skos#Tourist", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -940,18 +902,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Participant", + "@id": "https://w3id.org/dpv/dpv-skos#Citizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -999,45 +961,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1053,59 +1014,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consumer", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Javier Fernández" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1113,32 +1070,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "has data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Tourist", + "@id": "https://w3id.org/dpv/dpv-skos#Customer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1186,18 +1148,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that purchase goods or services" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Customer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant", + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1206,24 +1174,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1245,18 +1207,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-skos#Member", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1298,19 +1266,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Member" } ] }, @@ -1362,7 +1330,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Employee", + "@id": "https://w3id.org/dpv/dpv-skos#Student", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1410,18 +1378,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1430,12 +1398,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1451,89 +1431,121 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Non-Citizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Subscriber", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_DatasubjectConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubject" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Child" }, { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv/dpv-skos#Adult" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#Patient" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Employee" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Student" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Citizen" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen" + }, { - "@language": "en", - "@value": "Data subjects that subscribe to service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos#Immigrant" + }, { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@id": "https://w3id.org/dpv/dpv-skos#Tourist" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Customer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consumer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#User" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Visitor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Member" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Subscriber" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Client" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Participant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Subscriber" + "@value": "Entities_Datasubject Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Citizen", + "@id": "https://w3id.org/dpv/dpv-skos#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1581,18 +1593,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-skos#Applicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1640,18 +1652,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Member", + "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1660,24 +1672,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1693,19 +1693,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Elderly Data Subject" } ] } diff --git a/dpv-skos/modules/entities_datasubject.rdf b/dpv-skos/modules/entities_datasubject.rdf index 2a426160c..8ce4a768c 100644 --- a/dpv-skos/modules/entities_datasubject.rdf +++ b/dpv-skos/modules/entities_datasubject.rdf @@ -6,45 +6,29 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Entities_Datasubject Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + - + - Consumer - Data subjects that consume goods or services for direct use + Citizen + Data subjects that are citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -54,13 +38,13 @@ Beatriz Esteves - + - - User - Data subjects that use service(s) + + Job Applicant + Data subjects that apply for jobs or employments 2022-04-06 accepted Harshvardhan J. Pandit @@ -70,13 +54,13 @@ Beatriz Esteves - + - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) + Applicant + Data subjects that are applicants in some context 2022-04-06 accepted Harshvardhan J. Pandit @@ -86,14 +70,13 @@ Beatriz Esteves - + - Subscriber - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer + Consumer + Data subjects that consume goods or services for direct use 2022-04-06 accepted Harshvardhan J. Pandit @@ -103,25 +86,13 @@ Beatriz Esteves - + - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - 2022-08-03 - accepted - Georg P Krog - - - - - - - - Client - Data subjects that are clients or recipients of services + Participant + Data subjects that participate in some context such as volunteers in a function 2022-04-06 accepted Harshvardhan J. Pandit @@ -131,28 +102,27 @@ Beatriz Esteves - + - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 - accepted - Georg Krog - Paul Ryan - Harshvardhan Pandit + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 + changed + Harshvardhan J. Pandit - + - Member - Data subjects that are members of a group, organisation, or other collectives + Student + Data subjects that are students 2022-04-06 accepted Harshvardhan J. Pandit @@ -162,35 +132,16 @@ Beatriz Esteves - + - - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services - 2022-04-06 - accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves - - - - - - - - has relation with data subject - Indicates the relation between specified Entity and Data Subject - 2022-06-21 + + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + 2022-06-15 accepted Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake @@ -205,13 +156,25 @@ Georg Krog - + - Citizen - Data subjects that are citizens (for a jurisdiction) + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + 2022-08-03 + accepted + Georg P Krog + + + + + + + + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services 2022-04-06 accepted Harshvardhan J. Pandit @@ -221,21 +184,53 @@ Beatriz Esteves - - + + + Entities_Datasubject Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - has data subject - Indicates association with Data Subject - 2019-04-04 - 2020-11-04 + + + + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer + 2022-04-06 accepted - Axel Polleres - Javier Fernández Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves @@ -250,29 +245,13 @@ Georg P Krog - - - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - + - - Job Applicant - Data subjects that apply for jobs or employments + + Immigrant + Data subjects that are immigrants (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -282,14 +261,13 @@ Beatriz Esteves - + - - Customer - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects + + Client + Data subjects that are clients or recipients of services 2022-04-06 accepted Harshvardhan J. Pandit @@ -299,29 +277,43 @@ Beatriz Esteves - + + + + + + has data subject + Indicates association with Data Subject + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + - - Student - Data subjects that are students - 2022-04-06 + + Asylum Seeker + Data subjects that are asylum seekers + 2022-06-15 accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves + Georg P Krog - + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit @@ -331,25 +323,40 @@ Beatriz Esteves - + - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) 2022-06-15 accepted Georg P Krog - + + + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Non-Citizen + Data subjects that are not citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -359,13 +366,13 @@ Beatriz Esteves - + - Applicant - Data subjects that are applicants in some context + User + Data subjects that use service(s) 2022-04-06 accepted Harshvardhan J. Pandit @@ -375,13 +382,13 @@ Beatriz Esteves - + - Participant - Data subjects that participate in some context such as volunteers in a function + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants 2022-04-06 accepted Harshvardhan J. Pandit @@ -391,16 +398,20 @@ Beatriz Esteves - + - - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - 2022-06-15 + + Member + Data subjects that are members of a group, organisation, or other collectives + 2022-04-06 accepted - Georg P Krog + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves @@ -419,16 +430,19 @@ Beatriz Esteves - + - - Asylum Seeker - Data subjects that are asylum seekers - 2022-06-15 + + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted - Georg P Krog + Georg Krog + Paul Ryan + Harshvardhan Pandit @@ -447,18 +461,4 @@ Beatriz Esteves - - - - - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 - changed - Harshvardhan J. Pandit - - diff --git a/dpv-skos/modules/entities_legalrole.jsonld b/dpv-skos/modules/entities_legalrole.jsonld index ea92fc4bd..23855c877 100644 --- a/dpv-skos/modules/entities_legalrole.jsonld +++ b/dpv-skos/modules/entities_legalrole.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ @@ -16,11 +16,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -28,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -39,19 +34,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "A 'sub-processor' is a processor engaged by another processor" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Data Sub-Processor" } ] }, @@ -123,7 +124,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -152,12 +153,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -169,45 +170,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "has joint data controllers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -215,74 +220,71 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "has data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -291,32 +293,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "has data processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataController", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -324,26 +315,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -353,7 +335,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -364,82 +346,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Controller" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "Third Party" } ] }, @@ -518,7 +437,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -547,12 +466,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -564,13 +483,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "has recipient data controller" } ] }, @@ -632,7 +551,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -640,7 +559,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ @@ -648,10 +567,7 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -661,12 +577,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -678,13 +594,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "has data protection officer" } ] }, @@ -839,7 +755,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -847,30 +763,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernández" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -880,12 +784,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -897,49 +801,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "has recipient third party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -948,16 +849,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "Data Processor" } ] }, @@ -1018,6 +924,77 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Exporter" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers", "@type": [ @@ -1079,7 +1056,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#DataController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1087,12 +1064,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1102,7 +1093,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1113,30 +1104,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "Data Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1144,17 +1135,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1164,30 +1164,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Data Protection Officer" } ] } diff --git a/dpv-skos/modules/entities_legalrole.rdf b/dpv-skos/modules/entities_legalrole.rdf index ee1626533..51c1eb98f 100644 --- a/dpv-skos/modules/entities_legalrole.rdf +++ b/dpv-skos/modules/entities_legalrole.rdf @@ -6,18 +6,39 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - + - - - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - 2022-02-09 + + + + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + + 2019-04-05 + 2020-11-04 accepted + Axel Polleres + Javier Fernández + + + + + + + + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + + 2021-09-08 + accepted + David Hickey + Georg Krog Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit + Harshvardhan Pandit @@ -33,61 +54,54 @@ Rob Brennan - + - - - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - 2020-11-25 + + + Third Party + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + + 2019-06-04 accepted Harshvardhan J. Pandit - + - - has data controller - Indicates association with Data Controller - 2019-04-04 - 2020-11-04 + + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + 2022-02-09 accepted - Axel Polleres - Javier Fernández + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + + - - - - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - - 2021-09-08 + + + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + 2022-02-09 accepted - David Hickey - Georg Krog Paul Ryan - Harshvardhan Pandit + Georg P. Krog + Harshvardhan J. Pandit - + - + - has recipient - Indicates Recipient of Personal Data - + has data controller + Indicates association with Data Controller 2019-04-04 2020-11-04 accepted @@ -98,49 +112,6 @@ Bud Bruegger - - - - - - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - - - - - - - - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - 2020-11-04 - 2021-12-08 - modified - Georg Krog - Paul Ryan - - - - - - - - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - - Entities_Legalrole Concepts @@ -163,13 +134,26 @@ - + + + + + + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + + 2019-06-04 + accepted + Harshvardhan J. Pandit + + + - + - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + has data processor + Indiciates inclusion or applicability of a Data Processor 2022-02-09 accepted Paul Ryan @@ -177,53 +161,49 @@ Harshvardhan J. Pandit - + - - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - - 2021-09-08 + + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + 2020-11-25 accepted - David Hickey - Georg Krog - Paul Ryan - Harshvardhan Pandit + Harshvardhan J. Pandit - + + - - - - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - - 2019-04-05 - 2020-11-04 + + + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + 2022-02-09 accepted - Axel Polleres - Javier Fernández + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit - + - - - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - 2022-02-09 + + + has recipient + Indicates Recipient of Personal Data + + 2019-04-04 + 2020-11-04 accepted - Paul Ryan - Georg P. Krog + Axel Polleres + Javier Fernández Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger @@ -242,53 +222,59 @@ Javier Fernández - + - - - Third Party - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - 2019-06-04 - accepted - Harshvardhan J. Pandit + + + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + 2020-11-04 + 2021-12-08 + modified + Georg Krog + Paul Ryan - + - - - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - To indicate the membership, hasDataController may be used - 2022-02-02 + + + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + 2021-09-08 accepted + David Hickey Georg Krog + Paul Ryan Harshvardhan Pandit - + + - - - - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - - 2019-06-04 + + + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + 2022-02-09 accepted + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - + - - - has data processor - Indiciates inclusion or applicability of a Data Processor + + + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter 2022-02-09 accepted Paul Ryan @@ -296,4 +282,18 @@ Harshvardhan J. Pandit + + + + + + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + To indicate the membership, hasDataController may be used + 2022-02-02 + accepted + Georg Krog + Harshvardhan Pandit + + diff --git a/dpv-skos/modules/entities_organisation.jsonld b/dpv-skos/modules/entities_organisation.jsonld index bf85d7d95..79be55006 100644 --- a/dpv-skos/modules/entities_organisation.jsonld +++ b/dpv-skos/modules/entities_organisation.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -23,6 +23,11 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -42,18 +47,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Non-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", + "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -62,15 +67,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -81,29 +94,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Non-Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -126,11 +139,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -150,31 +158,35 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "For-Profit Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -190,28 +202,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#Organisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Organisation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -224,12 +235,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -238,29 +243,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -269,15 +274,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ @@ -288,7 +290,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -310,18 +312,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Academic or Scientific Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -330,12 +332,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -346,7 +351,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -368,18 +373,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -402,11 +407,6 @@ "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -426,18 +426,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Governmental Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -484,13 +484,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Industry Consortium" } ] }, diff --git a/dpv-skos/modules/entities_organisation.rdf b/dpv-skos/modules/entities_organisation.rdf index 5c573dbcd..f7fc465d8 100644 --- a/dpv-skos/modules/entities_organisation.rdf +++ b/dpv-skos/modules/entities_organisation.rdf @@ -19,40 +19,24 @@ Paul Ryan - - - Entities_Organisation Concepts - - - - - - - - - - - + - - - Industry Consortium - A consortium established and comprising on industry organisations - + + Organisation + A general term reflecting a company or a business or a group acting as a unit 2022-02-02 - 2020-10-05 - modified + accepted Harshvardhan J. Pandit - + - Non-Governmental Organisation - An organisation not part of or independent from the government + Industry Consortium + A consortium established and comprising on industry organisations 2022-02-02 2020-10-05 @@ -60,21 +44,6 @@ Harshvardhan J. Pandit - - - - - - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - 2022-03-23 - 2020-10-05 - modified - Julian Flake - Georg P. Krog - - @@ -102,13 +71,13 @@ Harshvardhan J. Pandit - + - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal + Non-Governmental Organisation + An organisation not part of or independent from the government 2022-02-02 2020-10-05 @@ -116,15 +85,19 @@ Harshvardhan J. Pandit - + - - Organisation - A general term reflecting a company or a business or a group acting as a unit - 2022-02-02 - accepted - Harshvardhan J. Pandit + + + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + 2022-03-23 + 2020-10-05 + modified + Julian Flake + Georg P. Krog @@ -140,4 +113,31 @@ Harshvardhan J. Pandit + + + Entities_Organisation Concepts + + + + + + + + + + + + + + + + Non-Profit Organisation + An organisation that does not aim to achieve profit as its primary goal + + 2022-02-02 + 2020-10-05 + modified + Harshvardhan J. Pandit + + diff --git a/dpv-skos/modules/jurisdiction.jsonld b/dpv-skos/modules/jurisdiction.jsonld index 2517c5e43..584c689d1 100644 --- a/dpv-skos/modules/jurisdiction.jsonld +++ b/dpv-skos/modules/jurisdiction.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -16,12 +16,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -29,51 +23,54 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -81,37 +78,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + "@language": "en", + "@value": "modified" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -127,51 +124,35 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-skos#Law", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -189,11 +170,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Law" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -203,18 +179,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -222,7 +198,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -230,6 +206,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -237,35 +219,35 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation", + "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -273,12 +255,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -288,39 +276,38 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", + "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -344,6 +331,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -352,24 +344,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -377,7 +369,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -385,12 +377,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -398,30 +384,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Within Physical Environment" } ] }, @@ -477,7 +463,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -485,7 +471,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -493,6 +479,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -500,62 +492,48 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", + "@id": "https://w3id.org/dpv/dpv-skos#City", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -563,7 +541,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Location" } @@ -574,37 +552,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "City" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Location", + "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LocationFixture" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -615,25 +602,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "Random Location" } ] }, @@ -695,7 +681,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Law", + "@id": "https://w3id.org/dpv/dpv-skos#Region", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -716,79 +702,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A law is a set of rules created by government or authorities" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Law" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Region" } ] }, @@ -847,7 +786,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -893,18 +832,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Region", + "@id": "https://w3id.org/dpv/dpv-skos#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -918,6 +857,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -944,18 +886,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#City", + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -963,7 +911,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -995,37 +943,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Supranational Union" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1033,32 +978,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "modified" + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "has third country" } ] }, @@ -1114,7 +1059,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality", + "@id": "https://w3id.org/dpv/dpv-skos#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1122,18 +1067,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1141,32 +1083,28 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@language": "en", + "@value": "A location is a position, site, or area where something is located" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Location may be geographic, physical, or virtual." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Location" } ] }, @@ -1274,7 +1212,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Country", + "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1282,15 +1220,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1300,49 +1241,43 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", + "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1355,6 +1290,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Law" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1364,18 +1304,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "has applicable law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1383,7 +1323,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1391,6 +1331,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1398,35 +1344,35 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1434,7 +1380,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -1449,7 +1395,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1460,24 +1406,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction", + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1485,12 +1431,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1512,18 +1472,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "has location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1552,7 +1512,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1563,24 +1523,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-skos#PublicLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1588,18 +1548,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1609,35 +1563,81 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Public Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates applicability of specified jurisdiction" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has jurisdiction" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1666,7 +1666,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1677,19 +1677,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Remote Location" } ] } diff --git a/dpv-skos/modules/jurisdiction.rdf b/dpv-skos/modules/jurisdiction.rdf index 6e0b4f702..fbf76e56c 100644 --- a/dpv-skos/modules/jurisdiction.rdf +++ b/dpv-skos/modules/jurisdiction.rdf @@ -6,162 +6,162 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + Jurisdiction Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities + + + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - - Within Physical Environment - Location is local and entirely within a physical environment, such as a room - 2020-10-06 - accepted + + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + 2022-06-15 + 2022-10-04 + modified Harshvardhan J. Pandit - + - - - has country - Indicates applicability of specified country + + has jurisdiction + Indicates applicability of specified jurisdiction 2022-01-19 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Cloud Location - Location that is in the 'cloud' i.e. a logical location operated over the internet - 2022-06-15 - 2020-10-05 - modified + + + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + 2022-01-19 + accepted Harshvardhan J. Pandit + Georg P Krog - + - - - Within Device - Location is local and entirely within a device, such as a smartphone + + + Local Location + Location is local 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + + - - - - Remote Location - Location is remote i.e. not local - 2022-06-15 - 2020-10-05 - modified + + + has third country + Indicates applicability or relevance of a 'third country' + 2022-02-09 + accepted Harshvardhan J. Pandit + Georg P Krog - + - City - A region consisting of urban population and commerce - 2022-10-22 + Region + A region is an area or site that is considered a location + 2022-01-19 accepted Harshvardhan J. Pandit - + - Law - A law is a set of rules created by government or authorities + Location + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog - - - Jurisdiction Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - has location - Indicates information about location - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan + + + + Within Device + Location is local and entirely within a device, such as a smartphone + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Mark Lizar - + - - - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-02-09 + + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + 2020-10-06 accepted Harshvardhan J. Pandit @@ -179,6 +179,31 @@ Harshvardhan J. Pandit + + + + + + Random Location + Location that is random or unknown + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + Economic Union + A political union of two or more countries based on economic or trade agreements + 2022-01-19 + accepted + Harshvardhan J. Pandit + + @@ -191,16 +216,17 @@ Harshvardhan J. Pandit - + - - - Public Location - Location that is or can be accessed by the public - 2022-10-22 - accepted - Georg P Krog + + + Variable Location + Location that is known but is variable e.g. somewhere within a given area + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit @@ -215,48 +241,25 @@ Harshvardhan J. Pandit - - - - Location - A location is a position, site, or area where something is located - Location may be geographic, physical, or virtual. - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - Location Fixture - The fixture of location refers to whether the location is fixed - 2022-06-15 + + + City + A region consisting of urban population and commerce + 2022-10-22 accepted Harshvardhan J. Pandit - - - - - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - + - - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location + + + Cloud Location + Location that is in the 'cloud' i.e. a logical location operated over the internet 2022-06-15 2020-10-05 modified @@ -275,141 +278,138 @@ Harshvardhan J. Pandit - + - - has jurisdiction - Indicates applicability of specified jurisdiction + + has applicable law + Indicates applicability of a Law 2022-01-19 accepted Harshvardhan J. Pandit - + - - - Region - A region is an area or site that is considered a location - 2022-01-19 - accepted + + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - - + - - has applicable law - Indicates applicability of a Law - 2022-01-19 + + + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + 2022-02-09 accepted Harshvardhan J. Pandit - + + - - - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - 2022-06-15 - 2022-10-04 - modified + + has location + Indicates information about location + + 2019-04-05 + accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 + + + Public Location + Location that is or can be accessed by the public + 2022-10-22 accepted - Harshvardhan J. Pandit Georg P Krog - + + - - - - Economic Union - A political union of two or more countries based on economic or trade agreements + + + has country + Indicates applicability of specified country 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog - + - Local Location - Location is local + Remote Location + Location is remote i.e. not local 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - Variable Location - Location that is known but is variable e.g. somewhere within a given area + Fixed Location + Location that is fixed i.e. known to occur at a specific place 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - - Random Location - Location that is random or unknown + + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - - + - - - has third country - Indicates applicability or relevance of a 'third country' - 2022-02-09 + + Location Fixture + The fixture of location refers to whether the location is fixed + 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Fixed Location - Location that is fixed i.e. known to occur at a specific place - 2022-06-15 - 2020-10-05 - modified + Law + A law is a set of rules created by government or authorities + 2022-01-19 + accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/legal_basis.jsonld b/dpv-skos/modules/legal_basis.jsonld index 19529cb4c..ffcca3b43 100644 --- a/dpv-skos/modules/legal_basis.jsonld +++ b/dpv-skos/modules/legal_basis.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,12 +9,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,24 +30,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest", + "@id": "https://w3id.org/dpv/dpv-skos#Contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -56,7 +56,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -78,18 +78,21 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Contract" } ] }, @@ -147,7 +150,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -156,7 +159,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -183,46 +186,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -236,27 +231,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -265,15 +259,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krogg" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -289,24 +286,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -315,12 +312,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -336,24 +333,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Legitimate Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -362,12 +359,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -383,24 +386,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -436,44 +439,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -487,26 +492,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@language": "en", + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -515,18 +521,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -542,19 +542,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Public Interest" } ] }, @@ -612,7 +612,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -621,7 +621,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -648,18 +648,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consent", + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -672,8 +672,14 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -689,24 +695,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -715,18 +721,62 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Legal Obligation to conduct the specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal Obligation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krogg" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -742,19 +792,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Data Transfer Legal Basis" } ] }, @@ -876,55 +926,5 @@ "@value": "has legal basis" } ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Contract" - } - ] } ] \ No newline at end of file diff --git a/dpv-skos/modules/legal_basis.rdf b/dpv-skos/modules/legal_basis.rdf index 3e02c4157..545564d11 100644 --- a/dpv-skos/modules/legal_basis.rdf +++ b/dpv-skos/modules/legal_basis.rdf @@ -6,31 +6,17 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - - - - - - has legal basis - Indicates use or applicability of a Legal Basis - 2019-04-04 - 2020-11-04 + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + 2021-09-08 accepted - Axel Polleres - Javier Fernández + David Hickey + Georg P Krogg @@ -45,16 +31,17 @@ Harshvardhan J. Pandit - + + - - - - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - 2021-04-21 + + has legal basis + Indicates use or applicability of a Legal Basis + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres + Javier Fernández @@ -69,18 +56,6 @@ Georg P Krog - - - - - - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 - accepted - Harshvardhan J. Pandit - - Legal_Basis Concepts @@ -102,13 +77,13 @@ - + - Contract Performance - Fulfilment or performance of a contract involving specified processing + Enter Into Contract + Processing necessary to enter into contract 2021-04-07 accepted Georg P Krog @@ -116,67 +91,52 @@ Paul Ryan - - - - Legal Basis - The Legal basis used to justify processing of personal data - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - + - - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing - 2021-05-19 + + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + 2021-04-21 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing - 2021-05-19 + + + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing + 2021-04-07 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 + Consent + Consent of the Data Subject for specified processing + 2021-04-07 accepted - David Hickey - Georg P Krogg + Harshvardhan J. Pandit - + - Enter Into Contract - Processing necessary to enter into contract + Contract Performance + Fulfilment or performance of a contract involving specified processing 2021-04-07 accepted Georg P Krog @@ -184,6 +144,20 @@ Paul Ryan + + + + + + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + 2021-04-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + @@ -196,57 +170,83 @@ Harshvardhan J. Pandit - + + + + + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + - Consent - Consent of the Data Subject for specified processing - 2021-04-07 + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + 2021-05-19 accepted Harshvardhan J. Pandit - + - - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - 2021-04-21 + + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing + 2021-05-19 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Vital Interest of Natural Person - Processing is necessary or required to protect vital interests of a natural person + + Public Interest + Processing is necessary or beneficial for interest of the public or society at large 2021-04-21 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing - 2021-04-07 + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + 2021-05-05 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + + + + + + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández diff --git a/dpv-skos/modules/organisational_measures.jsonld b/dpv-skos/modules/organisational_measures.jsonld index d6c15437b..350421bba 100644 --- a/dpv-skos/modules/organisational_measures.jsonld +++ b/dpv-skos/modules/organisational_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Seal", + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,21 +9,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39,24 +36,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -65,18 +62,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -92,30 +88,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord", + "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -124,7 +114,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -132,6 +122,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -145,24 +140,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of personal data processing, whether ex-ante or ex-post" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -171,17 +166,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -197,24 +196,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -233,7 +232,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -249,24 +248,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -275,7 +274,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -287,9 +286,6 @@ }, { "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -305,24 +301,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Register of Processing Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-skos#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -331,17 +333,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -357,24 +360,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Privacy Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -383,7 +386,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -407,24 +410,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Consultation with Data Subject Representative" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -433,18 +436,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -460,30 +460,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -492,12 +486,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -513,24 +519,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Data Processing Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -539,12 +551,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -560,24 +581,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -586,17 +607,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -612,24 +637,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -668,24 +693,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -694,21 +719,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -724,24 +746,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -750,18 +772,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -777,24 +798,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Risk Management Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -803,18 +827,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -830,24 +853,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Logging Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -856,7 +879,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -864,11 +887,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/79637.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -882,24 +900,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -908,15 +926,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -932,24 +959,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Notice", + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -962,17 +989,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -994,18 +1018,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1014,18 +1038,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1041,24 +1064,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1067,15 +1090,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1091,24 +1116,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1149,18 +1174,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Monitoring Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1169,17 +1194,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1195,24 +1224,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1221,7 +1250,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ @@ -1233,6 +1262,9 @@ }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1248,24 +1280,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1274,17 +1306,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1300,19 +1333,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Legitimate Interest Assessment" } ] }, @@ -1373,7 +1406,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1382,7 +1415,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1390,11 +1423,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1408,24 +1436,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Record of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Data Processing Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1434,12 +1462,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1455,24 +1488,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1481,21 +1514,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1511,24 +1540,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1537,7 +1566,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1547,7 +1576,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1564,26 +1593,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Trusted Third Party Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy", + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1592,21 +1618,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1622,241 +1645,192 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisational_MeasuresConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Certification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NDA" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PIA" - }, + "@value": "Mark Lizar" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign" - }, + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" - }, + "@language": "en", + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining" - }, + "@language": "en", + "@value": "Privacy by Design" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consultation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan" - }, + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" - }, + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Seal" - }, + "@language": "en", + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" - }, + "@language": "en", + "@value": "Consultation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" - }, + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment" + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Organisational_Measures Concepts" + "@language": "en", + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard", + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1865,21 +1839,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1901,24 +1875,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-skos#Notice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1927,17 +1895,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1953,24 +1925,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PIA", + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1979,18 +1951,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2006,24 +1981,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Safeguard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2032,21 +2013,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2062,24 +2039,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2088,7 +2065,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2096,16 +2073,13 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2121,30 +2095,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2153,17 +2121,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2179,24 +2151,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2205,18 +2177,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2232,24 +2203,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2268,7 +2239,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2284,24 +2255,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2336,80 +2307,244 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Cybersecurity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NDA", + "@id": "https://w3id.org/dpv/dpv-skos#Organisational_MeasuresConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks" }, { - "@value": "Mark Lizar" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Certification" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubjectRepresentative" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement" + }, { "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NDA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Policy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Seal" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Certification", + "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2418,21 +2553,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2448,24 +2577,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Review Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2506,18 +2638,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2526,21 +2658,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2556,24 +2682,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Review Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2592,7 +2718,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2608,80 +2734,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Professional Training" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" }, { - "@value": "Mark Lizar" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Security Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2690,7 +2763,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2714,27 +2787,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2743,21 +2813,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2773,24 +2839,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2831,18 +2897,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#Certification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2881,30 +2947,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2913,17 +2973,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2939,22 +3003,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Regularity of Re-certification" } ] }, @@ -3006,63 +3067,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Code of Conduct" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3071,21 +3076,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3101,24 +3102,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", + "@id": "https://w3id.org/dpv/dpv-skos#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3127,17 +3128,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3153,24 +3155,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3179,24 +3187,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3212,24 +3208,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ReviewProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#Seal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3238,15 +3234,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3262,24 +3264,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3288,7 +3290,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3298,7 +3300,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3320,18 +3322,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Risk Management Plan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3370,24 +3372,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", + "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3396,21 +3398,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3426,24 +3428,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign", + "@id": "https://w3id.org/dpv/dpv-skos#Policy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3452,21 +3454,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3488,18 +3490,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3547,18 +3549,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3567,17 +3569,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3593,27 +3599,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Procedures for determining authorisation through permission or authority" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Authorisation Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3622,17 +3631,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3648,24 +3661,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Contractual Terms" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3674,7 +3687,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -3682,11 +3695,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -3700,24 +3708,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3752,24 +3760,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3778,24 +3786,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3811,24 +3812,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Background Checks" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3837,18 +3838,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3864,19 +3864,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Data Protection Training" } ] } diff --git a/dpv-skos/modules/organisational_measures.rdf b/dpv-skos/modules/organisational_measures.rdf index 72efa72e6..a71587801 100644 --- a/dpv-skos/modules/organisational_measures.rdf +++ b/dpv-skos/modules/organisational_measures.rdf @@ -6,122 +6,60 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures - 2019-04-05 + + + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + + Data Processing Record + Record of personal data processing, whether ex-ante or ex-post + 2021-09-08 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - + - - Notice - A notice is an artefact for providing information, choices, or controls + + Register of Processing Activities + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + Tied to compliance processes and documents, decide how to specify those 2021-09-08 accepted - Paul Ryan - David Hickey Georg P Krog Harshvardhan J. Pandit + Paul Ryan - - - - - - - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Consultation with DPO - Consultation with Data Protection Officer(s) - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - Logging Policies - Policy for logging of information - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - Security Assessment - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + Asset Management Procedures + Procedures related to management of assets 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - 2021-09-08 - accepted - Paul Ryan - David Hickey - Georg P Krog - Harshvardhan J. Pandit - - Organisational_Measures Concepts @@ -194,29 +132,25 @@ - + - - Consent Record - A Record of Consent or Consent related activities - 2022-06-22 + + Credential Management + Management of credentials and their use in authorisations + 2022-06-15 accepted Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - Authorisation Procedure - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) 2019-04-05 accepted Axel Polleres @@ -225,55 +159,54 @@ Mark Lizar - + - - Consultation with Authority - Consultation with an authority or authoritative entity - 2020-11-04 + + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Information Security Policy - Policy regarding security of information - - 2022-08-17 + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - 2022-08-17 + + + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks 2020-11-04 accepted Georg P Krog @@ -281,13 +214,13 @@ Paul Ryan - + - - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services + + Seal + A seal or a mark indicating proof of certification to some certification or standard 2019-04-05 accepted Axel Polleres @@ -296,81 +229,52 @@ Mark Lizar - + - Professional Training - Training methods that are intended to provide professional knowledge and expertise + Cybersecurity Training + Training methods related to cybersecurity 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Protection Training - Training intended to increase knowledge regarding data protection + + Information Security Policy + Policy regarding security of information 2022-08-17 accepted Harshvardhan J. Pandit - + - - Incident Reporting Communication - Procedures related to management of incident reporting - + + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - - - - - - - Contractual Terms - Contractual terms governing data handling within or with an entity - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers + + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions 2021-09-08 accepted Georg P Krog @@ -391,95 +295,110 @@ Georg P Krog - + - - Monitoring Policies - Policy for monitoring (e.g. progress, performance) + + Security Knowledge Training + Training intended to increase knowledge regarding security 2022-08-17 accepted Harshvardhan J. Pandit - + - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Staff Training - Practices and policies regarding training of staff members - 2019-04-05 + + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan + Julian Flake - + - - Third Party Security Procedures - Procedures related to security associated with Third Parties + + Incident Reporting Communication + Procedures related to management of incident reporting 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cybersecurity Training - Training methods related to cybersecurity + + Identity Management Method + Management of identity and identity-based processes 2022-08-17 accepted Harshvardhan J. Pandit - + - - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - 2022-01-26 + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Mark Lizar - + + + + + + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices 2019-04-05 accepted Axel Polleres @@ -488,39 +407,108 @@ Mark Lizar - + + + + + + Professional Training + Training methods that are intended to provide professional knowledge and expertise + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - 2020-11-04 + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Data Processing Record - Record of personal data processing, whether ex-ante or ex-post - 2021-09-08 + + + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + + 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 + accepted + David Hickey + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + + + + + + + Monitoring Policies + Policy for monitoring (e.g. progress, performance) + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Design Standard + A set of rules or guidelines outlining criterias for design 2019-04-05 accepted Axel Polleres @@ -529,13 +517,13 @@ Mark Lizar - + - - Seal - A seal or a mark indicating proof of certification to some certification or standard + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information 2019-04-05 accepted Axel Polleres @@ -544,30 +532,57 @@ Mark Lizar - + - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + Contractual Terms + Contractual terms governing data handling within or with an entity + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan - Julian Flake - + - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 + + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + 2022-08-17 accepted Harshvardhan J. Pandit @@ -588,185 +603,224 @@ Julian Flake - + - - Identity Management Method - Management of identity and identity-based processes - - 2022-08-17 + + Notice + A notice is an artefact for providing information, choices, or controls + 2021-09-08 accepted + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit - + - - Educational Training - Training methods that are intended to provide education on topic(s) - - 2022-08-17 + + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Privacy Notice - Represents a notice or document outlining information regarding privacy - 2021-09-08 + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 accepted Georg P Krog - Paul Ryan - David Hickey Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - - 2022-08-17 + Authorisation Procedure + Procedures for determining authorisation through permission or authority + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - 2022-08-17 + + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - 2022-10-22 + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + + + + + + + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + 2022-01-26 + accepted Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - - Incident Management Procedures - Procedures related to management of incidents - - 2022-08-17 + + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Register of Processing Activities - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - Tied to compliance processes and documents, decide how to specify those - 2021-09-08 + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + 2022-02-09 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Asset Management Procedures - Procedures related to management of assets + + Third Party Security Procedures + Procedures related to security associated with Third Parties 2022-08-17 accepted Harshvardhan J. Pandit - + - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + + Data Protection Training + Training intended to increase knowledge regarding data protection + + 2022-08-17 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - + - - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - Julian Flake - + - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2020-11-04 + Review Procedure + A procedure or process that reviews the correctness and validity of other measures and processes + 2022-10-22 accepted - Georg P Krog Harshvardhan J. Pandit + Georg P Krog + + + + + + + + Privacy Notice + Represents a notice or document outlining information regarding privacy + 2021-09-08 + accepted + Georg P Krog Paul Ryan + David Hickey + Harshvardhan J. Pandit - + - - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - 2019-04-05 + + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted - Axel Polleres - Rob Brennan + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar @@ -782,84 +836,86 @@ Harshvardhan J. Pandit - + - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Security Knowledge Training - Training intended to increase knowledge regarding security + + Incident Management Procedures + Procedures related to management of incidents 2022-08-17 accepted Harshvardhan J. Pandit - + - - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - 2021-09-08 + + Educational Training + Training methods that are intended to provide education on topic(s) + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Review Procedure - A procedure or process that reviews the correctness and validity of other measures and processes - 2022-10-22 + + Consent Record + A Record of Consent or Consent related activities + 2022-06-22 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake - + - - Credential Management - Management of credentials and their use in authorisations + + Consultation with DPO + Consultation with Data Protection Officer(s) 2022-06-15 accepted + Harshvardhan J. Pandit Georg P Krog - + - Legal Agreement - A legally binding agreement - 2019-04-05 + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + 2021-09-08 accepted - Axel Polleres - Rob Brennan + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit - Mark Lizar @@ -874,26 +930,13 @@ Harshvardhan J. Pandit - - - - - - Trusted Third Party Utilisation - Utilisation of a trusted third party to provide or carry out a measure - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information + + Staff Training + Practices and policies regarding training of staff members 2019-04-05 accepted Axel Polleres @@ -902,13 +945,13 @@ Mark Lizar - + - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities 2019-04-05 accepted Axel Polleres @@ -917,27 +960,28 @@ Mark Lizar - + - - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2021-09-08 + + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities + + Legal Agreement + A legally binding agreement 2019-04-05 accepted Axel Polleres @@ -946,85 +990,41 @@ Mark Lizar - - - - - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 - accepted - David Hickey - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - - + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) + Logging Policies + Policy for logging of information 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Design Standard - A set of rules or guidelines outlining criterias for design - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - 2022-08-18 + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/personal_data.jsonld b/dpv-skos/modules/personal_data.jsonld index 770c717be..5d3e89323 100644 --- a/dpv-skos/modules/personal_data.jsonld +++ b/dpv-skos/modules/personal_data.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16,19 +16,19 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,21 +37,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -59,7 +64,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -91,18 +96,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Personal Data that has been collected from another source such as the Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Collected Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData", + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -110,7 +121,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -125,7 +136,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -136,24 +147,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Sensitive Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#PseudonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -161,7 +178,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -193,24 +210,91 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Pseudonymised Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -233,7 +317,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -244,25 +331,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Inferred Personal Data" } ] }, @@ -334,15 +424,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasData", + "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -355,7 +445,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Data" } @@ -366,21 +456,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" + "@value": "Unverified Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -388,12 +483,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -403,7 +498,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -414,24 +509,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Anonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -439,12 +540,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/modified": [ @@ -455,7 +559,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -465,54 +569,49 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Special Category Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -525,114 +624,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Collected Personal Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "has personal data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData", + "@id": "https://w3id.org/dpv/dpv-skos#IncorrectData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -672,18 +694,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Incorrect Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -696,7 +718,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -706,7 +728,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -717,33 +739,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Non-Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#hasData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -756,17 +778,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#Data" } @@ -777,26 +794,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "has data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UnverifiedData", + "@id": "https://w3id.org/dpv/dpv-skos#Data", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -804,7 +816,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -817,37 +829,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#VerifiedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -855,7 +857,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -870,10 +872,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -884,33 +883,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Verified Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -918,12 +908,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -950,24 +954,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Data", + "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -975,12 +984,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -988,27 +997,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1016,26 +1035,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1062,24 +1067,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "Generated Personal Data" } ] } diff --git a/dpv-skos/modules/personal_data.rdf b/dpv-skos/modules/personal_data.rdf index ed946a12d..a7c2138f8 100644 --- a/dpv-skos/modules/personal_data.rdf +++ b/dpv-skos/modules/personal_data.rdf @@ -6,19 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 - accepted - Harshvardhan J. Pandit - - @@ -36,65 +23,64 @@ Fajar Ekaputra - + - Non-Personal Data - Data that is not Personal Data - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. - 2022-01-19 + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 accepted Harshvardhan J. Pandit - + - Incorrect Data - Data that is known to be incorrect or inconsistent with some quality requirements - 2022-11-02 + Non-Personal Data + Data that is not Personal Data + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + 2022-01-19 accepted Harshvardhan J. Pandit - + + - - - - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + + + has personal data + Indicates association with Personal Data 2022-01-19 accepted - Piero Bonatti + Harshvardhan J. Pandit - + - - - Verified Data - Data that has been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 + + + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + 2022-01-19 accepted Harshvardhan J. Pandit - + - - - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 + + + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + 2022-08-18 accepted Harshvardhan J. Pandit @@ -121,69 +107,67 @@ - + - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 + Verified Data + Data that has been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 accepted - Harshvardhan Pandit + Harshvardhan J. Pandit - - + - - has data - Indicates associated with Data (may or may not be personal) - 2022-08-18 + + + + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 accepted Harshvardhan J. Pandit - + - - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - 2022-08-18 + + + + + Inferred Personal Data + Personal Data that is obtained through inference from other data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 accepted Harshvardhan J. Pandit - + + - - - - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 + + has data + Indicates associated with Data (may or may not be personal) + 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 + + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + 2022-08-24 accepted - Harshvardhan J. Pandit + Georg P Krog @@ -202,63 +186,79 @@ Fajar Ekaputra - + - Data - A broad concept representing 'data' or 'information' - 2022-01-19 + + + Incorrect Data + Data that is known to be incorrect or inconsistent with some quality requirements + 2022-11-02 accepted Harshvardhan J. Pandit - - + - - - has personal data - Indicates association with Personal Data + + + + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. 2022-01-19 accepted Harshvardhan J. Pandit - + - - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - 2022-08-24 + + + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + 2022-01-19 accepted - Georg P Krog + Piero Bonatti - + - - - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + + + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 + 2022-01-19 + accepted + Harshvardhan Pandit + + + + + + Data + A broad concept representing 'data' or 'information' 2022-01-19 accepted Harshvardhan J. Pandit - + - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - 2022-01-19 + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/processing.jsonld b/dpv-skos/modules/processing.jsonld index c0db7aed7..0072cae5b 100644 --- a/dpv-skos/modules/processing.jsonld +++ b/dpv-skos/modules/processing.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Filter", + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,15 +9,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33,24 +30,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Store", + "@id": "https://w3id.org/dpv/dpv-skos#Copy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -64,7 +61,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -86,18 +83,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to produce an exact reprodution of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Use", + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -127,24 +129,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organise", + "@id": "https://w3id.org/dpv/dpv-skos#Alter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -174,24 +176,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Structure", + "@id": "https://w3id.org/dpv/dpv-skos#Disclose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -221,24 +223,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", + "@id": "https://w3id.org/dpv/dpv-skos#Assess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -247,12 +249,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -268,29 +273,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict", + "@id": "https://w3id.org/dpv/dpv-skos#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -320,51 +320,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing", + "@id": "https://w3id.org/dpv/dpv-skos#Transmit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -378,26 +365,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The processing performed on personal data" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing" + "@value": "to send out data" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@language": "en", + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Match", + "@id": "https://w3id.org/dpv/dpv-skos#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -406,17 +393,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,24 +417,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-skos#Modify", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -458,12 +443,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -479,175 +467,140 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Copy" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@value": "Javier Fernández" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Store" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" - }, + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Access" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse" - }, + "@language": "en", + "@value": "Indicates association with Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assess" - }, + "@language": "en", + "@value": "has processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transform", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Monitor" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Query" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Match" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Collect" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Infer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Generate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Observe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Record" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Erase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Move" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Align" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Alter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Modify" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Combine" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Filter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Screen" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Share" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Structure" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" + "@language": "en", + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing Concepts" + "@language": "en", + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Collect", + "@id": "https://w3id.org/dpv/dpv-skos#Remove", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -662,9 +615,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -680,29 +630,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Share", + "@id": "https://w3id.org/dpv/dpv-skos#Move", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -716,7 +661,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -732,19 +677,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ] }, @@ -799,7 +749,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt", + "@id": "https://w3id.org/dpv/dpv-skos#Use", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -829,24 +779,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assess", + "@id": "https://w3id.org/dpv/dpv-skos#Restrict", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -855,15 +805,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -879,24 +826,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse", + "@id": "https://w3id.org/dpv/dpv-skos#Filter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -905,12 +852,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -926,29 +876,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling", + "@id": "https://w3id.org/dpv/dpv-skos#Derive", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -962,7 +907,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -978,24 +923,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to create new derivative data from the original data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Infer", + "@id": "https://w3id.org/dpv/dpv-skos#Combine", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1004,18 +960,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1026,35 +979,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "to join or merge data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Combine" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Infer" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Alter", + "@id": "https://w3id.org/dpv/dpv-skos#Share", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1084,24 +1036,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Screen", + "@id": "https://w3id.org/dpv/dpv-skos#Infer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1110,15 +1062,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1129,76 +1084,35 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to infer data from existing data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Screen" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Infer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain", + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1210,6 +1124,11 @@ "@value": "2019-05-07" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "2022-10-14" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" @@ -1223,29 +1142,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Pseudonymise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose", + "@id": "https://w3id.org/dpv/dpv-skos#Align", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1275,24 +1194,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-skos#Query", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1301,12 +1220,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1322,24 +1241,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Copy", + "@id": "https://w3id.org/dpv/dpv-skos#Analyse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1369,29 +1288,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" + "@value": "Analyse" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Align", + "@id": "https://w3id.org/dpv/dpv-skos#Generate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1400,12 +1319,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1421,24 +1340,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Combine", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1451,9 +1370,6 @@ } ], "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, { "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } @@ -1477,23 +1393,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" + "@value": "Anonymise" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Access", + "@id": "https://w3id.org/dpv/dpv-skos#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1526,24 +1442,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct", + "@id": "https://w3id.org/dpv/dpv-skos#Store", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1573,19 +1489,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Store" } ] }, @@ -1645,7 +1561,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transform", + "@id": "https://w3id.org/dpv/dpv-skos#Organise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1681,18 +1597,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Query", + "@id": "https://w3id.org/dpv/dpv-skos#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1701,12 +1617,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1722,24 +1638,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Move", + "@id": "https://w3id.org/dpv/dpv-skos#Acquire", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1753,7 +1674,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1769,29 +1690,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Remove", + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1821,82 +1737,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Derive", + "@id": "https://w3id.org/dpv/dpv-skos#Processing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" + "@value": "Processing" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Record", + "@id": "https://w3id.org/dpv/dpv-skos#Match", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1905,12 +1823,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1926,93 +1849,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#Adapt", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Observe", + "@id": "https://w3id.org/dpv/dpv-skos#Access", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2045,24 +1946,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", + "@id": "https://w3id.org/dpv/dpv-skos#Erase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2092,24 +1993,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise", + "@id": "https://w3id.org/dpv/dpv-skos#Structure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2121,11 +2022,6 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" @@ -2139,29 +2035,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Erase", + "@id": "https://w3id.org/dpv/dpv-skos#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2197,18 +2093,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer", + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2222,7 +2118,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2238,29 +2134,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Generate", + "@id": "https://w3id.org/dpv/dpv-skos#Record", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2269,12 +2160,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2296,18 +2187,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", + "@id": "https://w3id.org/dpv/dpv-skos#Collect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2322,6 +2213,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2337,74 +2231,180 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Modify", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Copy" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Organise" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Remove" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Store" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Use" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Access" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Analyse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consult" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Monitor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Query" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Match" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Profiling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Acquire" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Collect" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Derive" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Infer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Generate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Observe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Record" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Destruct" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Erase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Move" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Adapt" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Align" + }, { "@id": "https://w3id.org/dpv/dpv-skos#Alter" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "to modify or change data" + "@id": "https://w3id.org/dpv/dpv-skos#Modify" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Combine" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Filter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymise" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Restrict" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Screen" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Share" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transmit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Structure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Modify" + "@value": "Processing Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit", + "@id": "https://w3id.org/dpv/dpv-skos#Profiling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2434,19 +2434,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Profiling" } ] } diff --git a/dpv-skos/modules/processing.rdf b/dpv-skos/modules/processing.rdf index b3f6a101b..57e40b2c2 100644 --- a/dpv-skos/modules/processing.rdf +++ b/dpv-skos/modules/processing.rdf @@ -6,55 +6,39 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Infer - to infer data from existing data - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 - 2022-10-14 - modified - Harshvardhan J. Pandit - - - + - Filter - to filter or keep data for some criteria - 2022-06-15 + Restrict + to apply a restriction on the processsing of specific records + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Monitor - to monitor data for some criteria - 2022-06-15 + + Transform + to change the form or nature of data + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Derive - to create new derivative data from the original data - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + Combine + to join or merge data + + 2019-05-07 accepted @@ -73,153 +57,106 @@ Georg P Krog - - - Processing Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - Query - to query or make enquiries over data - 2022-06-15 + + Align + to adjust the data to be in relation to another data + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - Disclose - to make data known + + Collect + to gather data from someone + + 2019-05-07 accepted - + - - Transmit - to send out data + + Destruct + to process data in a way it no longer exists or cannot be repaired 2019-05-07 accepted - + - - Collect - to gather data from someone - - - - 2019-05-07 + + Match + to combine, compare, or match data from different sources + + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - Acquire - to come into possession or control of the data - + + Copy + to produce an exact reprodution of the data + + 2019-05-07 accepted - + - - Obtain - to solicit or gather data from someone + + Retrieve + to retrieve data, often in an automated manner 2019-05-07 accepted - + - - Profiling - to create a profile that describes or represents a person - - 2019-05-07 + + Generate + to generate or create data + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - Modify - to modify or change data - 2022-06-15 + + Derive + to create new derivative data from the original data + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog @@ -234,27 +171,28 @@ accepted - + - Pseudonymise - to replace personal identifiable information by artificial identifiers - - 2019-05-07 - modified - 2022-10-14 + Screen + to remove data for some criteria + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Disclose by Transmission - to disclose data by means of transmission - + + Move + to move data from one location to another including deleting the original copy + + 2019-05-07 accepted @@ -273,209 +211,284 @@ accepted - + - - Share - to give data (or a portion of it) to others + + Remove + to destruct or erase data 2019-05-07 accepted - - + - - has processing - Indicates association with Processing - - 2019-04-04 - 2020-11-04 + + + + Analyse + to study or examine the data in detail + + + 2019-05-07 accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + + + Processing Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - Transform - to change the form or nature of data - + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + 2019-05-07 accepted - + - - Analyse - to study or examine the data in detail - - + + Acquire + to come into possession or control of the data + 2019-05-07 accepted - + - - Combine - to join or merge data - + + Monitor + to monitor data for some criteria + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + Share + to give data (or a portion of it) to others - 2019-05-07 accepted - + - - Generate - to generate or create data - 2022-04-20 + + Structure + to arrange data according to a structure + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - Screen - to remove data for some criteria + Filter + to filter or keep data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - + - - Move - to move data from one location to another including deleting the original copy - - + + Organise + to organize data for arranging or classifying + 2019-05-07 accepted - + - - Store - to keep data for future use + + Alter + to change the data without changing it into something else 2019-05-07 accepted - + - - Use - to use data - - 2019-05-07 + + Modify + to modify or change data + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Match - to combine, compare, or match data from different sources - + + Infer + to infer data from existing data + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. 2022-04-20 - accepted + 2022-10-14 + modified Harshvardhan J. Pandit - + - - Organise - to organize data for arranging or classifying + + Adapt + to modify the data, often rewritten into a new form for a new use 2019-05-07 accepted - + - - Copy - to produce an exact reprodution of the data - - - 2019-05-07 + + Observe + to obtain data through observation + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - Remove - to destruct or erase data + Obtain + to solicit or gather data from someone 2019-05-07 accepted - + - - Transfer - to move data from one place to another - - - 2019-05-07 + + Query + to query or make enquiries over data + 2022-06-15 accepted + Harshvardhan J. Pandit - + - - Structure - to arrange data according to a structure + + Pseudonymise + to replace personal identifiable information by artificial identifiers 2019-05-07 + modified + 2022-10-14 + + + + + + + has processing + Indicates association with Processing + + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger @@ -490,150 +503,137 @@ accepted - + - - Access - to access data - 2022-06-15 + + Disclose + to make data known + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Record - to make a record (especially media) + + Store + to keep data for future use 2019-05-07 accepted - + - - Adapt - to modify the data, often rewritten into a new form for a new use - + + Transfer + to move data from one place to another + + 2019-05-07 accepted - + - - - Destruct - to process data in a way it no longer exists or cannot be repaired - - 2019-05-07 + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 accepted + Axel Polleres + Javier Fernández - + - - Restrict - to apply a restriction on the processsing of specific records + + Record + to make a record (especially media) 2019-05-07 accepted - + - - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - + + Disseminate + to spread data throughout + 2019-05-07 accepted - + - - Observe - to obtain data through observation + + Access + to access data 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - - - - Processing - The processing performed on personal data - - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - + - - Align - to adjust the data to be in relation to another data + + Profiling + to create a profile that describes or represents a person 2019-05-07 accepted - + - Disseminate - to spread data throughout + Disclose by Transmission + to disclose data by means of transmission 2019-05-07 accepted - + - - Alter - to change the data without changing it into something else + + Use + to use data 2019-05-07 accepted - + - - Retrieve - to retrieve data, often in an automated manner + + Transmit + to send out data 2019-05-07 accepted diff --git a/dpv-skos/modules/processing_context.jsonld b/dpv-skos/modules/processing_context.jsonld index d02bd9248..e0b43de4c 100644 --- a/dpv-skos/modules/processing_context.jsonld +++ b/dpv-skos/modules/processing_context.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13,21 +13,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,57 +27,40 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "has data source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -98,9 +73,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -109,53 +84,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "has processing automation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -163,11 +127,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -176,24 +135,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Processing that is automated and involves inputs by Humans" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Automated Processing with Human Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -241,79 +209,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Systematic Monitoring" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Processing that involves use of innovative and new technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Innovative Use of New Technologies" } ] }, @@ -381,15 +283,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", + "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -402,11 +305,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -415,34 +313,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Fully Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -453,7 +349,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -461,6 +357,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -470,224 +371,125 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Algorithmic Logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "has algorithmic logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing_ContextConcepts", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement" + "@language": "en", + "@value": "dpv:ThirdParty" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Processing_Context Concepts" + "@language": "en", + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv/dpv-skos#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -695,49 +497,51 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves review by Humans" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Review" + "@value": "Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -750,9 +554,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -761,35 +565,53 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -797,35 +619,36 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "has storage condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { @@ -834,14 +657,20 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -849,11 +678,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -862,30 +686,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -893,17 +711,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -913,7 +735,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -924,33 +749,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -958,11 +785,22 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -971,24 +809,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "The involvement of humans in specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Human Involvement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", + "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -996,21 +840,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1020,7 +860,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1031,24 +871,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Scoring of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1056,21 +896,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" - }, + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1080,47 +925,64 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Processing that involves automated decision making" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Automated Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1130,54 +992,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdParty", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "dpv:ThirdParty" + "@value": "Human involvement is also relevant to 'human in the loop'" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "has human involvement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1187,19 +1036,15 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1207,59 +1052,58 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1267,41 +1111,45 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1309,11 +1157,21 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1322,30 +1180,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Evaluation of Individuals" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1353,18 +1205,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1374,7 +1229,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1385,30 +1240,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1457,32 +1306,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1490,6 +1338,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1498,47 +1351,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1548,104 +1390,65 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "Human Involvement for Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" - } + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "dpv:DataController" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource", + "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1653,11 +1456,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1666,51 +1464,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Data published by Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1718,32 +1516,36 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Processing that is automated and involves review by Humans" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Automated Processing with Human Review" } ] }, @@ -1813,7 +1615,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", + "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1821,12 +1623,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1836,7 +1647,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1847,41 +1658,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1891,64 +1697,60 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Processing that is partially automated or semi-automated" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Partially Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1956,6 +1758,14 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1964,24 +1774,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1989,21 +1802,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2013,10 +1817,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2027,22 +1828,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@language": "en", + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Automation of Processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Human Involvement for Oversight" } ] }, @@ -2066,15 +1917,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2082,21 +1934,11 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2105,38 +1947,196 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Processing that is completely un-automated or fully manual" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human performing some processing operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Completely Manual Processing" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv/dpv-skos#Processing_ContextConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationOfIndividuals" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ScoringOfIndividuals" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement" + } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing_Context Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dpv:DataController" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Human Involvement for Verification" } ] } diff --git a/dpv-skos/modules/processing_context.rdf b/dpv-skos/modules/processing_context.rdf index ca361256f..44010c3f2 100644 --- a/dpv-skos/modules/processing_context.rdf +++ b/dpv-skos/modules/processing_context.rdf @@ -6,93 +6,19 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + - - - - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - + + has data source + Indicates the source or origin of data being processed 2020-11-04 accepted - Harshvardhan J. Pandit - Piero Bonatti - - - - - - - - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - - - Public Data Source - A source of data that is publicly accessible or available - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves + Georg P. Krog Paul Ryan - Julian Flake + Harshvardhan J. Pandit - - - Processing_Context Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -108,38 +34,22 @@ Beatriz Esteves - - - - dpv:DataSubject - A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities - - - - - - - Human Involvement for Input - Human involvement for the purposes of providing inputs - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - + - - + - - Automated Processing with Human Oversight - Processing that is automated and involves oversight by Humans - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - 2022-06-15 + + + Automated Decision Making + Processing that involves automated decision making + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + + 2020-11-04 2022-09-07 - accepted + modified Harshvardhan J. Pandit + Piero Bonatti @@ -157,34 +67,6 @@ Mark Lizar - - - - - - Scoring of Individuals - Processing that involves scoring of individuals - - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - - - - - Storage Condition - Conditions required or followed regarding storage of data - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - @@ -202,45 +84,73 @@ Mark Lizar - + - - Partially Automated Processing - Processing that is partially automated or semi-automated - For example, a series of distinct processing operations that are automated individually or have some human involvement - 2022-06-15 + + Human Involvement + The involvement of humans in specified context + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. + 2022-01-26 + 2022-06-15 accepted Harshvardhan J. Pandit - + - Automation of Processing - Contextual information about the degree of automation and human involvement associated with Processing - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - 2022-06-15 + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + + 2020-11-04 accepted Harshvardhan J. Pandit + Piero Bonatti - + - Evaluation of Individuals - Processing that involves evaluation of individuals + Innovative Use of New Technologies + Processing that involves use of innovative and new technologies + + 2020-11-04 + accepted + Harshvardhan J. Pandit + Piero Bonatti + + + + + + + + Scoring of Individuals + Processing that involves scoring of individuals 2022-10-22 accepted Harshvardhan J. Pandit + + + + + + Fully Automated Processing + Processing that is fully automated + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -255,27 +165,53 @@ Piero Bonatti - + + + + + + Decision Making + Processing that involves decision making + 2022-09-07 + accepted + Harshvardhan J. Pandit + + + + + + + + + + Automated Processing with Human Review + Processing that is automated and involves review by Humans + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + - Human Involvement for Verification - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + Human Involvement for Input + Human involvement for the purposes of providing inputs 2022-09-07 accepted Harshvardhan J. Pandit - + - - - Storage Duration - Duration or temporal limitation on storage of personal data + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved 2019-04-05 accepted Axel Polleres @@ -284,31 +220,19 @@ Mark Lizar - + - - - Non-Public Data Source - A source of data that is not publicly accessible or available - 2022-01-26 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - - - - - - - has processing automation - Indicates the use or extent of automation associated with processing - 2022-08-13 + + + Storage Condition + Conditions required or followed regarding storage of data + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar @@ -325,110 +249,108 @@ Harshvardhan J. Pandit - - - - dpv:DataController - An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data - - - - - - has data source - Indicates the source or origin of data being processed - 2020-11-04 - accepted - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - - - + + - Completely Manual Processing - Processing that is completely un-automated or fully manual - For example, a human performing some processing operation + + Automated Processing with Human Oversight + Processing that is automated and involves oversight by Humans + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place 2022-06-15 + 2022-09-07 accepted Harshvardhan J. Pandit - - - - - - Processing Context - Context or conditions within which processing takes place - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - + - - - - - Automated Processing with Human Review - Processing that is automated and involves review by Humans - For example, a human verifying outputs of an algorithm for correctness or impact to individuals + + + Automation of Processing + Contextual information about the degree of automation and human involvement associated with Processing + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. 2022-06-15 - 2020-10-05 - modified + accepted Harshvardhan J. Pandit - + - - has storage condition - Indicates information about storage condition - - 2022-08-13 + + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + 2020-11-04 + 2022-06-15 changed - Axel Polleres - Rob Brennan + Georg P. Krog + Paul Ryan Harshvardhan J. Pandit - Mark Lizar - + - + - - - Automated Decision Making - Processing that involves automated decision making - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - 2020-11-04 - 2022-09-07 - modified + Completely Manual Processing + Processing that is completely un-automated or fully manual + For example, a human performing some processing operation + 2022-06-15 + accepted Harshvardhan J. Pandit - Piero Bonatti - + + + Processing_Context Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - Decision Making - Processing that involves decision making - 2022-09-07 - accepted - Harshvardhan J. Pandit - + dpv:ThirdParty + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject @@ -442,6 +364,19 @@ Harshvardhan J. Pandit + + + + + + Partially Automated Processing + Processing that is partially automated or semi-automated + For example, a series of distinct processing operations that are automated individually or have some human involvement + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -456,18 +391,17 @@ Harshvardhan J. Pandit - + - - - Human Involvement - The involvement of humans in specified context - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - 2022-01-26 - 2022-06-15 + + + Data published by Data Subject + Data is published by the data subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 accepted - Harshvardhan J. Pandit + Julian Flake @@ -486,63 +420,129 @@ Harshvardhan J. Pandit - - + - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - 2020-11-04 - 2022-06-15 - changed - Georg P. Krog - Paul Ryan + + + + + + Storage Duration + Duration or temporal limitation on storage of personal data + 2019-04-05 + accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + + + + + + Public Data Source + A source of data that is publicly accessible or available + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + + + - Innovative Use of New Technologies - Processing that involves use of innovative and new technologies + Evaluation of Individuals + Processing that involves evaluation of individuals - 2020-11-04 + 2022-10-22 accepted Harshvardhan J. Pandit - Piero Bonatti - + - - - Fully Automated Processing - Processing that is fully automated - 2022-06-15 + + + Human Involvement for Verification + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + 2022-09-07 accepted Harshvardhan J. Pandit - + - Data published by Data Subject - Data is published by the data subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 + Non-Public Data Source + A source of data that is not publicly accessible or available + 2022-01-26 accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan Julian Flake - + + + + + has storage condition + Indicates information about storage condition + + 2022-08-13 + changed + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + - dpv:ThirdParty - A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + dpv:DataController + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data + + + + + + has processing automation + Indicates the use or extent of automation associated with processing + 2022-08-13 + accepted + Harshvardhan J. Pandit + + + + + + dpv:DataSubject + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities + + + + + + + Processing Context + Context or conditions within which processing takes place + 2022-02-09 + accepted + Harshvardhan J. Pandit + diff --git a/dpv-skos/modules/processing_scale.jsonld b/dpv-skos/modules/processing_scale.jsonld index e189fe49d..aefa505da 100644 --- a/dpv-skos/modules/processing_scale.jsonld +++ b/dpv-skos/modules/processing_scale.jsonld @@ -1,10 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -30,28 +30,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Regional Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#hasScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -69,36 +68,36 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "has scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -124,28 +123,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -156,6 +154,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -163,6 +167,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -171,33 +180,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -210,152 +218,100 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "has geographic coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" + "@language": "en", + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Scale Concepts" + "@language": "en", + "@value": "Nearly Global Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -363,6 +319,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -371,33 +332,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Scale of Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Processing Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -418,33 +385,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Huge Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -457,36 +423,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "has data subject scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -512,19 +483,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Sporadic Scale Of Data Subjects" } ] }, @@ -580,11 +551,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -595,12 +566,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -616,28 +581,140 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Geographic coverage spanning a specific environment within the locality" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Local Environment Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", + "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing_Scale Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -663,32 +740,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Small Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -696,7 +774,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -704,11 +785,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -717,44 +793,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "Medium Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -770,28 +846,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Medium Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -817,49 +893,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "Small Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -867,11 +932,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -880,19 +940,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Small Scale Processing" } ] }, @@ -950,10 +1010,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -971,35 +1032,36 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" + "@value": "Sporadic Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scale", + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -1010,12 +1072,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1023,11 +1079,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1036,44 +1087,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "Singular Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1084,33 +1143,39 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Processing that takes place at large scales (as specified by some criteria)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Large Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -1136,44 +1201,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Huge Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1189,24 +1248,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1242,31 +1301,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Multi National Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1274,14 +1339,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1290,49 +1350,40 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1343,43 +1394,38 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "National Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1392,37 +1438,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "Large Scale Of Data Subjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1458,13 +1499,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Large Data Volume" } ] }, @@ -1573,7 +1614,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#Scale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1602,7 +1643,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1613,66 +1654,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Volume" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@value": "A measurement along some dimension" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Scale" } ] } diff --git a/dpv-skos/modules/processing_scale.rdf b/dpv-skos/modules/processing_scale.rdf index e85da27cc..ce8ce26e0 100644 --- a/dpv-skos/modules/processing_scale.rdf +++ b/dpv-skos/modules/processing_scale.rdf @@ -6,28 +6,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Data Subject Scale - Scale of Data Subject(s) - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - - - - - - - - Scale - A measurement along some dimension - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + Data Volume + Volume or Scale of Data 2022-06-15 accepted Harshvardhan J. Pandit @@ -35,51 +20,39 @@ Rana Saniei - + - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - Local Environment Scale - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Small Data Volume - Data volume that is considered small or limited within the context + Locality Scale + Geographic coverage spanning a specific locality + For example, geographic scale of a city or an area within a city 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - - National Scale - Geographic coverage spanning a nation - 2022-06-15 + + + has data volume + Indicates the volume of data + 2022-06-22 accepted Harshvardhan J. Pandit @@ -119,54 +92,56 @@ - + - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context + Sporadic Scale Of Data Subjects + Scale of data subjects considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - - + - - - has data volume - Indicates the volume of data - 2022-06-22 + + + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - + - - - Nearly Global Scale - Geographic coverage nearly spanning the entire globe + + + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - + - - - Processing Scale - Scale of Processing - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + + + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + 2022-06-15 accepted Harshvardhan J. Pandit - Piero Bonatti + Georg P Krog + Paul Ryan @@ -181,192 +156,203 @@ Harshvardhan J. Pandit - + - - - Regional Scale - Geographic coverage spanning a specific region or regions + + + Data Subject Scale + Scale of Data Subject(s) 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei - + - - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - - 2020-11-04 - 2022-09-07 - modified + + + Geographic Coverage + Indicate of scale in terms of geographic coverage + 2022-06-15 + accepted Harshvardhan J. Pandit - Piero Bonatti + Georg P Krog + Paul Ryan - + - Huge Data Volume - Data volume that is considered huge or more than large within the context + Large Data Volume + Data volume that is considered large within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context + Singular Scale Of Data Subjects + Scale of data subjects considered singular i.e. a specific data subject + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Scale + A measurement along some dimension + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - Paul Ryan + Rana Saniei - + - Multi National Scale - Geographic coverage spanning multiple nations + Global Scale + Geographic coverage spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - + - Locality Scale - Geographic coverage spanning a specific locality - For example, geographic scale of a city or an area within a city + Regional Scale + Geographic coverage spanning a specific region or regions 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Volume - Volume or Scale of Data + + + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - + - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context + Small Data Volume + Data volume that is considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + + - - - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - 2022-09-07 + + + has data subject scale + Indicates the scale of data subjects + 2022-06-22 accepted Harshvardhan J. Pandit - + - - - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context + + + Nearly Global Scale + Geographic coverage nearly spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - has geographic coverage - Indicate the geographic coverage (of specified context) - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - + - - - has data subject scale - Indicates the scale of data subjects - 2022-06-22 + + + + Huge Data Volume + Data volume that is considered huge or more than large within the context + 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Singular Scale Of Data Subjects - Scale of data subjects considered singular i.e. a specific data subject + + + Multi National Scale + Geographic coverage spanning multiple nations 2022-06-15 accepted Harshvardhan J. Pandit - + - Global Scale - Geographic coverage spanning the entire globe + National Scale + Geographic coverage spanning a nation 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item + + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + 2020-11-04 + 2022-09-07 + modified + Harshvardhan J. Pandit + Piero Bonatti + + + + + + + has scale + Indicates the scale of specified concept 2022-06-15 accepted Harshvardhan J. Pandit @@ -384,53 +370,67 @@ Harshvardhan J. Pandit - + + - - - - Large Data Volume - Data volume that is considered large within the context - 2022-06-15 + + + has geographic coverage + Indicate the geographic coverage (of specified context) + 2022-06-22 accepted Harshvardhan J. Pandit - - + - - has scale - Indicates the scale of specified concept + + + + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Geographic Coverage - Indicate of scale in terms of geographic coverage + + + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item 2022-06-15 accepted Harshvardhan J. Pandit + + + + + + Processing Scale + Scale of Processing + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 + accepted + Harshvardhan J. Pandit + Piero Bonatti + + diff --git a/dpv-skos/modules/purposes.jsonld b/dpv-skos/modules/purposes.jsonld index ef7fe0f46..5e405d506 100644 --- a/dpv-skos/modules/purposes.jsonld +++ b/dpv-skos/modules/purposes.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,18 +9,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,61 +33,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Maintain Credit Rating Database" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Purpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0003" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -104,32 +96,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "The purpose of processing personal data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Purpose" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Human Resource Management" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -138,13 +124,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -168,18 +160,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Record Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -188,27 +186,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -224,24 +213,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -286,24 +278,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Purposes associated with selling or sharing data or information to third parties" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Sell Data to Third Parties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -312,12 +310,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -333,24 +337,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -359,27 +366,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -401,23 +404,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -426,18 +424,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -453,24 +445,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments", + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -479,14 +471,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -500,30 +506,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -532,18 +532,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -559,30 +553,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -591,27 +585,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -627,29 +617,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -669,7 +654,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -685,24 +670,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -711,27 +696,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -747,24 +723,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -773,7 +749,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -782,15 +758,6 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -812,24 +779,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Fulfilment of Contractual Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -874,29 +835,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" + "@value": "Optimisation for Consumer" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -905,26 +872,77 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with optimisation of interfaces presented to the user" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Optimise User Interface" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -940,24 +958,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Establish Contractual Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1002,30 +1020,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1034,26 +1046,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1069,277 +1082,152 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" - }, + "@language": "en", + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" - }, + "@language": "en", + "@value": "Payment Management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" + "@value": "David Hickey" }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" - }, + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" - }, + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" - }, + "@language": "en", + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector" + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Purposes Concepts" + "@language": "en", + "@value": "Human Resource Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1348,7 +1236,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1369,41 +1257,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv/dpv-skos#Sector", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1417,26 +1316,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" + "@language": "en", + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Sector" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1487,18 +1387,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1507,26 +1407,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1542,24 +1443,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Sell Products to Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1568,15 +1475,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1587,29 +1503,35 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Service Usage Analytics" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1618,27 +1540,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Paul Ryan" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1654,24 +1570,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Communication Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1680,27 +1602,77 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernandez" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with selling products or services" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Sell Products" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Marketing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1716,24 +1688,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authorising identity as a form of security" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1742,7 +1720,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1751,9 +1729,6 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1769,27 +1744,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Fulfilment of Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1798,12 +1770,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1819,30 +1797,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Social Media Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1851,7 +1823,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1884,24 +1856,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Service Registration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1910,27 +1882,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1946,27 +1909,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Purposes associated with delivering services as requested by user or consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Requested Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1998,6 +1964,12 @@ "@value": "Simon Steyskal" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2011,24 +1983,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2037,18 +2014,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2064,27 +2035,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Anti-Terrorism Operations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2093,18 +2061,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ @@ -2125,52 +2096,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Sector", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2184,27 +2150,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2213,24 +2178,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2241,30 +2194,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Credit Checking" } ] }, @@ -2315,49 +2262,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates association with Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2366,26 +2271,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "has purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2394,7 +2294,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -2402,18 +2302,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Javier Fernandez" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2429,24 +2330,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2491,35 +2392,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "Sell Insights from Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", + "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2528,7 +2424,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -2549,24 +2445,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Repair Impairments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2611,30 +2513,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "Delivery of Goods" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Sell Products to Data Subject" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2680,26 +2581,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Purposes associated with optimisation of services or activities" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Service Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2708,21 +2612,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/source": [ @@ -2743,24 +2644,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2769,13 +2670,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Paul Ryan" }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2798,24 +2705,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2824,15 +2731,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2848,24 +2755,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Maintain Credit Checking Database" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2874,26 +2781,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2909,42 +2817,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector", + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2953,21 +2867,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2976,18 +2895,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3003,53 +2930,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-skos#hasSector", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3057,32 +2963,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Sector" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "has sector" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3126,24 +3032,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3175,12 +3081,6 @@ "@value": "Simon Steyskal" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -3194,29 +3094,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "Commercial Research" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3225,7 +3125,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -3233,18 +3133,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Javier Fernandez" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3260,19 +3161,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Improve Internal CRM Processes" } ] }, @@ -3339,7 +3243,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3348,23 +3252,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "David Hickey" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3386,18 +3288,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Organisation Compliance Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3406,27 +3314,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3442,30 +3349,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3474,7 +3375,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -3482,60 +3383,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "MaintainFraudDatabase" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Javier Fernandez" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@value": "Axel Polleres" + }, { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Beatriz Esteves" + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3551,24 +3411,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Purposes associated with personalisation of interfaces presented to the user" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "User Interface Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Advertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3577,21 +3443,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3607,30 +3470,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3639,7 +3502,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -3647,19 +3510,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Fajar Ekaputra" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3675,30 +3537,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Provide Personalised Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3707,19 +3563,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3737,30 +3584,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3769,7 +3610,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -3777,19 +3618,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Fajar Ekaputra" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3805,132 +3645,277 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Provide Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Sector" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvideEventRecommendations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvideProductRecommendations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProvidePersonalisedRecommendations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RepairImpairments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PaymentManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" + }, { - "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + }, { - "@language": "en", - "@value": "Anti-Terrorism Operations" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" }, { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfContractualObligation" + }, { - "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@id": "https://w3id.org/dpv/dpv-skos#EstablishContractualAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasSector" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Purposes Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3939,12 +3924,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3960,24 +3960,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4022,30 +4022,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + }, { - "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Service Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4090,35 +4087,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4127,23 +4113,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4159,24 +4134,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Search Functionalities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4185,18 +4160,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4212,24 +4196,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4238,14 +4227,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -4259,27 +4262,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { @@ -4289,26 +4293,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Fajar Ekaputra" + }, { - "@id": "https://w3id.org/dpv/examples#E0003" + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4322,26 +4322,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The purpose of processing personal data" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose" + "@value": "Purposes associated with providing service or product or activities" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@language": "en", + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4350,27 +4350,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4386,29 +4382,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SearchFunctionalities", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4417,12 +4408,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4444,18 +4435,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4500,30 +4491,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalisation" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4532,27 +4517,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4568,24 +4544,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4594,19 +4570,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Paul Ryan" }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4629,24 +4599,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4669,6 +4639,12 @@ "@value": "Beatriz Esteves" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -4682,24 +4658,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Legal Compliance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4708,23 +4690,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4740,24 +4726,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4790,24 +4776,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "MaintainFraudDatabase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4816,21 +4802,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4846,30 +4838,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRegistration", + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4878,18 +4875,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4905,30 +4911,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Enforce Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing", + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4964,25 +4970,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "Direct Marketing" } ] } diff --git a/dpv-skos/modules/purposes.n3 b/dpv-skos/modules/purposes.n3 index 5bce26721..c66089398 100644 --- a/dpv-skos/modules/purposes.n3 +++ b/dpv-skos/modules/purposes.n3 @@ -473,7 +473,7 @@ dpvs:MaintainCreditCheckingDatabase a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; - skos:prefLabel "MaintainCreditCheckingDatabase"@en . + skos:prefLabel "Maintain Credit Checking Database"@en . dpvs:MaintainCreditRatingDatabase a rdfs:Class, skos:Concept, @@ -485,7 +485,7 @@ dpvs:MaintainCreditRatingDatabase a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; - skos:prefLabel "MaintainCreditRatingDatabase"@en . + skos:prefLabel "Maintain Credit Rating Database"@en . dpvs:MaintainFraudDatabase a rdfs:Class, skos:Concept, diff --git a/dpv-skos/modules/purposes.rdf b/dpv-skos/modules/purposes.rdf index 25b81a51b..fd9f1cf2a 100644 --- a/dpv-skos/modules/purposes.rdf +++ b/dpv-skos/modules/purposes.rdf @@ -7,28 +7,28 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - - 2019-11-26 - 2022-10-14 + + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit - Rudy Jacob + Beatriz - + - - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user + + + Service Personalisation + Purposes associated with providing personalisation within services or product or activities 2019-04-05 accepted Harshvardhan J. Pandit @@ -39,26 +39,13 @@ Simon Steyskal - - - - - - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - 2022-11-09 - accepted - Georg P Krog - Harshvardhan J. Pandit - - - + - - Vendor Payment - Purposes associated with managing payment of vendors + + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation 2021-09-01 accepted @@ -68,58 +55,32 @@ Harshvardhan J. Pandit - - - - - - MaintainFraudDatabase - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - - - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - + - - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records - 2020-11-04 + + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + 2021-09-01 accepted + Paul Ryan + David Hickey Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + - - Direct Marketing - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself 2020-11-04 accepted Georg P Krog @@ -127,28 +88,16 @@ Beatriz Esteves - - - - - - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - 2022-03-30 - accepted - Paul Ryan - Harshvardhan J. Pandit - - - + - - Increase Service Robustness - Purposes associated with improving robustness and resilience of services + + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + 2019-04-05 + 2022-10-14 accepted Harshvardhan J. Pandit Javier Fernandez @@ -158,29 +107,14 @@ Simon Steyskal - - - - - - - Personalised Advertising - Purposes associated with creating and providing personalised advertising - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - + - - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + 2019-04-05 accepted Harshvardhan J. Pandit @@ -191,52 +125,16 @@ Simon Steyskal - + - - Optimisation for Controller - Purposes associated with optimisation of activities and services for provider or controller - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - Purpose - The purpose of processing personal data - - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - - - - - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + 2022-04-20 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal @@ -323,66 +221,55 @@ - + - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation 2021-09-01 accepted - Georg P Krog - Paul Ryan - David Hickey Harshvardhan J. Pandit - + - - Academic Research - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - - 2019-04-05 + + + Personalised Advertising + Purposes associated with creating and providing personalised advertising + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - + - - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - 2019-04-05 + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + 2022-11-09 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Organisation Risk Management - Purposes associated with managing risk for organisation's activities + + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation + 2021-09-01 accepted Paul Ryan @@ -391,41 +278,31 @@ Harshvardhan J. Pandit - + - - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - - - - - - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - 2022-04-20 + + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - - Service Personalisation - Purposes associated with providing personalisation within services or product or activities + + Research and Development + Purposes associated with conducting research and development for new methods, products, or services 2019-04-05 accepted Harshvardhan J. Pandit @@ -436,16 +313,23 @@ Simon Steyskal - + - - Technical Service Provision - Purposes associated with managing and providing technical processes and functions necessary for delivering services - 2021-09-08 + + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal @@ -466,29 +350,21 @@ Simon Steyskal - - - - - - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 - accepted - Harshvardhan J. Pandit - - - + - - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - 2022-04-20 + + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal @@ -506,25 +382,31 @@ Beatriz Esteves - + - - Anti-Terrorism Operations - Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism - 2022-04-20 + + Service Provision + Purposes associated with providing service or product or activities + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Social Media Marketing - Purposes associated with conducting marketing through social media + + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided 2020-11-04 accepted Georg P Krog @@ -546,109 +428,53 @@ Beatriz Esteves - - - - - - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - + - - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - 2021-09-08 + + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz - + - - Provide Personalised Recommendations - Purposes associated with creating and providing personalised recommendations - - 2019-11-26 - 2022-10-14 + + Personnel Payment + Purposes associated with management and execution of payment of personnel + 2022-04-20 accepted Harshvardhan J. Pandit - Rudy Jacob - + - MaintainCreditCheckingDatabase - Purposes associated with maintaining a Credit Checking Database + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - - - - - - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz - - - - - - - - Vendor Records Management - Purposes associated with managing records and orders related to vendors - - 2021-09-01 - accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - + - - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. - 2021-09-01 + + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation + 2022-11-09 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit @@ -670,14 +496,12 @@ Simon Steyskal - + - - - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - Was previous "Security". Prefixed to distinguish from TechOrg measures. + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). 2019-04-05 accepted Harshvardhan J. Pandit @@ -688,14 +512,28 @@ Simon Steyskal - + + + + Purpose + The purpose of processing personal data + + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + - - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - + + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user 2019-04-05 accepted Harshvardhan J. Pandit @@ -706,25 +544,29 @@ Simon Steyskal - + - - Personnel Payment - Purposes associated with management and execution of payment of personnel - 2022-04-20 + + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - + - - Research and Development - Purposes associated with conducting research and development for new methods, products, or services + + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) 2019-04-05 accepted Harshvardhan J. Pandit @@ -735,21 +577,51 @@ Simon Steyskal - + - - Identity Verification - Purposes associated with verifying or authorising identity as a form of security - 2019-04-05 + + Vendor Records Management + Purposes associated with managing records and orders related to vendors + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + + + + + + + Service Registration + Purposes associated with registering users and collecting information required for providing a service + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + + + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal @@ -785,14 +657,30 @@ Harshvardhan J. Pandit - + - - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + Provide Personalised Recommendations + Purposes associated with creating and providing personalised recommendations + + 2019-11-26 + 2022-10-14 + accepted + Harshvardhan J. Pandit + Rudy Jacob + + + + + + + + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. 2019-04-05 accepted Harshvardhan J. Pandit @@ -819,44 +707,49 @@ Beatriz Esteves - + - - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors - - 2021-09-01 + + Customer Care + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided + + 2019-04-05 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - Requested Service Provision - Purposes associated with delivering services as requested by user or consumer - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 + Service Optimisation + Purposes associated with optimisation of services or activities + Subclass of ServiceProvision since optimisation is usually considered part of providing services + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors 2021-09-01 accepted @@ -866,71 +759,68 @@ Harshvardhan J. Pandit - + - - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - - 2021-09-08 + + Improve Existing Products and Services + Purposes associated with improving existing products and services + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 + + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + 2022-11-09 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - - 2021-09-01 + + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-04-20 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + - - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - 2022-11-09 + + MaintainFraudDatabase + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + 2022-06-15 accepted + Harshvardhan J. Pandit Georg P Krog - + - - Customer Care - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - + + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + 2019-04-05 accepted Harshvardhan J. Pandit @@ -941,81 +831,75 @@ Simon Steyskal - + - - Advertising - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - 2020-11-04 + + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Beatriz - + - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - - 2019-04-05 + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + 2019-11-26 2022-10-14 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Rudy Jacob - + - - - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes - 2019-04-05 + + Vendor Payment + Purposes associated with managing payment of vendors + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - + + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves - + - - Service Registration - Purposes associated with registering users and collecting information required for providing a service - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie + + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. 2020-11-04 accepted Georg P Krog @@ -1023,13 +907,27 @@ Beatriz Esteves - + - - Improve Existing Products and Services - Purposes associated with improving existing products and services + + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + + + Optimisation for Controller + Purposes associated with optimisation of activities and services for provider or controller 2019-04-05 accepted Harshvardhan J. Pandit @@ -1040,30 +938,27 @@ Simon Steyskal - + - Service Provision - Purposes associated with providing service or product or activities - 2019-04-05 + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + 2022-11-09 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation + + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Was previous "Security". Prefixed to distinguish from TechOrg measures. 2019-04-05 accepted Harshvardhan J. Pandit @@ -1074,15 +969,44 @@ Simon Steyskal - + - - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz + + + + + + + + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + + + + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes 2019-04-05 accepted Harshvardhan J. Pandit @@ -1093,26 +1017,29 @@ Simon Steyskal - + - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation - 2022-11-09 + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted Georg P Krog + Paul Ryan + David Hickey Harshvardhan J. Pandit - + - - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation 2019-04-05 accepted Harshvardhan J. Pandit @@ -1123,90 +1050,124 @@ Simon Steyskal - + - - - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - 2020-11-04 + + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + 2022-06-15 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Georg P Krog - + - - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - 2022-11-09 + + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit + Beatriz - - + - - has purpose - Indicates association with Purpose - - 2019-04-04 - 2020-11-04 + + + + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + 2022-04-20 accepted - Axel Polleres - Javier Fernández Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation + + Identity Verification + Purposes associated with verifying or authorising identity as a form of security + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - 2021-09-01 + 2021-09-08 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz - + - - MaintainCreditRatingDatabase - Purposes associated with maintaining a Credit Rating Database - 2022-06-15 + + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + + 2021-09-01 + accepted + Paul Ryan Georg P Krog + David Hickey + Harshvardhan J. Pandit - + - - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + + Organisation Risk Management + Purposes associated with managing risk for organisation's activities 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit @@ -1225,40 +1186,57 @@ Beatriz Esteves - + - - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - 2019-04-05 + + has purpose + Indicates association with Purpose + + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + - - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - 2021-09-01 + + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + 2022-03-30 accepted Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - + - Service Optimisation - Purposes associated with optimisation of services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + 2021-09-08 + accepted + Harshvardhan J. Pandit + + + + + + + + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. 2019-04-05 accepted Harshvardhan J. Pandit @@ -1269,59 +1247,81 @@ Simon Steyskal - + - - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - - 2021-09-08 + + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves - + - - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - - 2021-09-01 + + Anti-Terrorism Operations + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + 2022-04-20 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - + - - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - 2022-04-20 + + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + + + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + 2019-04-05 + accepted + + + + + + + + Social Media Marketing + Purposes associated with conducting marketing through social media 2020-11-04 - 2022-11-09 accepted Georg P Krog Harshvardhan J. Pandit diff --git a/dpv-skos/modules/purposes.ttl b/dpv-skos/modules/purposes.ttl index 5bce26721..c66089398 100644 --- a/dpv-skos/modules/purposes.ttl +++ b/dpv-skos/modules/purposes.ttl @@ -473,7 +473,7 @@ dpvs:MaintainCreditCheckingDatabase a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; - skos:prefLabel "MaintainCreditCheckingDatabase"@en . + skos:prefLabel "Maintain Credit Checking Database"@en . dpvs:MaintainCreditRatingDatabase a rdfs:Class, skos:Concept, @@ -485,7 +485,7 @@ dpvs:MaintainCreditRatingDatabase a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; - skos:prefLabel "MaintainCreditRatingDatabase"@en . + skos:prefLabel "Maintain Credit Rating Database"@en . dpvs:MaintainFraudDatabase a rdfs:Class, skos:Concept, diff --git a/dpv-skos/modules/rights.jsonld b/dpv-skos/modules/rights.jsonld index 33c19fdd9..c6cfa2b29 100644 --- a/dpv-skos/modules/rights.jsonld +++ b/dpv-skos/modules/rights.jsonld @@ -1,55 +1,117 @@ [ { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Information associated with exercising of an active right" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "dpv:hasStatus" + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "Right Exercise Notice" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dpv:hasJustification" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@value": "Notice provided regarding non-fulfilment of a right" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Right Non-Fulfilment Notice" } ] }, @@ -103,85 +165,61 @@ ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:isImplementedByEntity" + "@value": "dpv:isBefore" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@value": "dpv:hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Indicates the status of a Right Exercise Activity" } + ] + }, + { + "@id": "http://purl.org/dc/terms/isPartOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "dct:isPartOf" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -189,15 +227,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -207,7 +248,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -218,25 +259,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Data Subject Right" } ] }, @@ -287,25 +328,7 @@ ] }, { - "@id": "http://purl.org/dc/terms/format", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:format" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseNotice", + "@id": "https://w3id.org/dpv/dpv-skos#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -313,21 +336,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -335,28 +352,56 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Right Fulfilment Notice" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRecipient", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:hasRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Recipient of a Right Exercise Activity" } ] }, @@ -423,124 +468,116 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@language": "en", + "@value": "dpv:isImplementedByEntity" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } + ] + }, + { + "@id": "http://xmlns.com/foaf/0.1/page", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@language": "en", + "@value": "foaf:page" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } + ] + }, + { + "@id": "https://w3id.org/dpv#isAfter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "dpv:isAfter" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ] }, { - "@id": "http://purl.org/dc/terms/valid", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "dcat:Resource" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "http://purl.org/dc/terms/hasPart", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:isAfter" + "@value": "dct:hasPart" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:hasPart" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity", + "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -548,7 +585,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -570,28 +607,38 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Right" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Right" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "Passive Right" } ] }, @@ -647,146 +694,114 @@ ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv/dpv-skos#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + "@value": "The right(s) applicable, provided, or expected" } - ] - }, - { - "@id": "http://xmlns.com/foaf/0.1/page", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "foaf:page" + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "http://purl.org/dc/terms/format", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:hasRecipient" + "@value": "dct:format" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:isBefore" + "@value": "dpv:hasJustification" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PassiveRight", + "@id": "http://purl.org/dc/terms/accessRights", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "dct:accessRights" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Passive Right" + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Right", + "@id": "https://w3id.org/dpv/dpv-skos#RightExerciseActivity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -794,7 +809,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -806,6 +821,9 @@ }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -822,37 +840,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Right" + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } - ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:accessRights" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "Right Exercise Activity" } ] }, diff --git a/dpv-skos/modules/rights.rdf b/dpv-skos/modules/rights.rdf index aacc948f0..f21aaaa72 100644 --- a/dpv-skos/modules/rights.rdf +++ b/dpv-skos/modules/rights.rdf @@ -6,31 +6,59 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + dct:format + Specifying the format of provided information, for example a CSV dataset + + - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + Right Exercise Activity + An activity representing an exercising of an active right + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + 2022-11-02 accepted Harshvardhan J Pandit Beatriz Esteves Georg P Krog + Paul Ryan - + - - - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - 2022-11-02 + + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 accepted - Harshvardhan J. Pandit Beatriz Esteves + Georg P Krog + Harshvardhan Pandit + + + + + dpv:isAfter + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + dct:isPartOf + Specifying a RightExerciseActivity is part of a RightExerciseRecord + + + + + + has right + Indicates use or applicability of Right + 2020-11-18 + accepted + Harshvardhan J. Pandit @@ -49,18 +77,6 @@ Paul Ryan - - - - - - is exercised at - Indicates context or information about exercising a right - 2022-10-22 - accepted - Harshvardhan J. Pandit - - Rights Concepts @@ -77,15 +93,18 @@ - - + - - has right - Indicates use or applicability of Right - 2020-11-18 + + Right Exercise Notice + Information associated with exercising of an active right + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + 2022-10-22 accepted - Harshvardhan J. Pandit + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan @@ -104,13 +123,15 @@ Paul Ryan - + - Right Exercise Activity - An activity representing an exercising of an active right - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - 2022-11-02 + + + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + 2022-10-22 accepted Harshvardhan J Pandit Beatriz Esteves @@ -118,6 +139,19 @@ Paul Ryan + + + + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 + accepted + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog + + @@ -132,84 +166,41 @@ Beatriz Esteves - - - foaf:page - Indicates a web page or document providing information or functionality associated with a Right Exercise - - - - dpv:isBefore - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - dct:isPartOf - Specifying a RightExerciseActivity is part of a RightExerciseRecord - - - - - - - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - 2022-10-22 - accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - - - dpv:hasStatus - Indicates the status of a Right Exercise Activity - dpv:isImplementedByEntity Indicates the Entity that implements or performs a Right Exercise Activity - + - Right Exercise Notice - Information associated with exercising of an active right - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data + + + + + + + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + 2022-11-02 accepted - Harshvardhan J Pandit + Harshvardhan J. Pandit Beatriz Esteves - Georg P Krog - Paul Ryan - - - dct:hasPart - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - + - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - - - - - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 + + + is exercised at + Indicates context or information about exercising a right + 2022-10-22 accepted - Beatriz Esteves - Georg P Krog - Harshvardhan Pandit + Harshvardhan J. Pandit @@ -217,30 +208,39 @@ dpv:hasJustification Specifying a justification for non-fulfilment of Right Exercise + + + dpv:hasStatus + Indicates the status of a Right Exercise Activity + + + + dct:hasPart + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + dpv:hasRecipient Indicates the Recipient of a Right Exercise Activity - + - dct:format - Specifying the format of provided information, for example a CSV dataset + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) - + - dpv:isAfter - Specifying a RightExerciseActivity occurs before another RightExerciseActivity + foaf:page + Indicates a web page or document providing information or functionality associated with a Right Exercise - - - - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data + + + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information - + - dct:accessRights - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + dpv:isBefore + Specifying a RightExerciseActivity occurs before another RightExerciseActivity diff --git a/dpv-skos/modules/risk.jsonld b/dpv-skos/modules/risk.jsonld index 184bc3058..9c368b6f5 100644 --- a/dpv-skos/modules/risk.jsonld +++ b/dpv-skos/modules/risk.jsonld @@ -1,69 +1,106 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", + "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" + }, { "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#Benefit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" + }, { "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" + }, { - "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has impact on" + "@value": "Risk Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/dpv-skos#Damage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -71,15 +108,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -89,7 +123,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -100,24 +134,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Severity", + "@id": "https://w3id.org/dpv/dpv-skos#Risk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -125,7 +159,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -147,32 +181,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -185,9 +219,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -196,26 +230,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "has risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -223,7 +252,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -243,12 +272,6 @@ "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -256,155 +279,48 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk Concepts" + "@value": "has impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -412,9 +328,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -423,29 +339,34 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -453,9 +374,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://www.iso.org/iso-31000-risk-management.html" + }, + { + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -463,14 +387,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -479,52 +398,52 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "Risk Management Process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-31000-risk-management.html" }, { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -533,34 +452,29 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "has consequence on" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -568,38 +482,42 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "mitigates risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm", + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -607,24 +525,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -640,7 +546,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -651,18 +557,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", + "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -670,17 +576,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -702,18 +617,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "has residual risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage", + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -736,7 +651,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -747,19 +662,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Material Damage" } ] }, @@ -832,6 +747,53 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-21" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Severity" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity", "@type": [ @@ -888,7 +850,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -896,7 +858,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -909,45 +871,95 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "The consequence(s) possible or arising from specified context" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@language": "en", + "@value": "Consequence" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "is residual risk of" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", + "@id": "https://w3id.org/dpv/dpv-skos#Detriment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ @@ -972,37 +984,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1010,21 +1022,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1039,7 +1042,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1051,18 +1059,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "is mitigated by measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#Harm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1070,12 +1078,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1083,41 +1103,45 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1126,6 +1150,17 @@ }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1133,9 +1168,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1144,26 +1179,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "has risk level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk", + "@id": "https://w3id.org/dpv/dpv-skos#Benefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1171,12 +1201,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1184,33 +1229,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1218,18 +1267,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1239,7 +1285,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1250,32 +1296,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1295,14 +1341,20 @@ "@value": "Beatriz Esteves" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1311,26 +1363,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@language": "en", + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Removed plural suffix for consistency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "has consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1355,11 +1408,6 @@ "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1367,7 +1415,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1379,45 +1427,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "has likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk", + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1425,9 +1465,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1436,29 +1476,34 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1471,11 +1516,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1485,31 +1525,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "Risk Level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence", + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1517,6 +1580,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1526,18 +1594,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "has impact on" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1545,7 +1613,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1558,37 +1626,33 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@language": "en", + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1603,20 +1667,8 @@ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1626,7 +1678,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1637,19 +1689,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Consequence of Failure" } ] } diff --git a/dpv-skos/modules/risk.n3 b/dpv-skos/modules/risk.n3 index 28f09a020..e94fb7a0e 100644 --- a/dpv-skos/modules/risk.n3 +++ b/dpv-skos/modules/risk.n3 @@ -230,6 +230,7 @@ dpvs:RiskConcepts a skos:Collection ; dpvs:RiskMitigationMeasure, dpvs:Severity, dpvs:hasConsequence, + dpvs:hasConsequenceOn, dpvs:hasImpact, dpvs:hasImpactOn, dpvs:hasLikelihood, @@ -389,3 +390,14 @@ dpvs:hasConsequence a rdf:Property, skos:note "Removed plural suffix for consistency"@en ; skos:prefLabel "has consequence"@en . +dpvs:hasConsequenceOn a rdf:Property, + skos:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:domain dpvs:Consequence ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + skos:prefLabel "has consequence on"@en . + diff --git a/dpv-skos/modules/risk.rdf b/dpv-skos/modules/risk.rdf index b63d39477..07ac9b8af 100644 --- a/dpv-skos/modules/risk.rdf +++ b/dpv-skos/modules/risk.rdf @@ -6,70 +6,53 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 - accepted - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - - + - - has severity - Indicates the severity associated with a concept - 2022-07-20 + + + + Damage + Impact that acts as or causes damages + 2022-03-30 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - + - Non-Material Damage - Impact that acts as or causes non-material damages + Material Damage + Impact that acts as or causes material damages 2022-03-30 accepted Harshvardhan J. Pandit - - + - - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - 2022-07-20 + + + + Detriment + Impact that acts as or causes detriments + 2022-03-23 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - - - has impact - Indicates impact(s) possible or arising as consequences from specified concept + + + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact 2022-05-18 accepted Harshvardhan J. Pandit @@ -79,15 +62,31 @@ Beatriz Esteves - + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + + + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + + + + + + + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + 2022-03-23 + accepted + Harshvardhan J. Pandit + Georg P Krog @@ -107,17 +106,6 @@ Beatriz Esteves - - - - - has risk - Indicates applicability of Risk for this concept - 2020-11-18 - accepted - Harshvardhan J. Pandit - - Risk Concepts @@ -144,56 +132,81 @@ + - + + + + + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + 2022-11-24 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + + + Benefit + Impact(s) that acts as or causes benefits + 2022-03-23 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + Axel Polleres - + - - - mitigates risk - Indicates risks mitigated by this concept - 2020-11-04 + + has severity + Indicates the severity associated with a concept + 2022-07-20 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake - + - - - Consequence of Success - The consequence(s) possible or arising from success of specified context - 2022-03-23 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 accepted Harshvardhan J. Pandit - Georg P Krog - + + - - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 + + + has impact + Indicates impact(s) possible or arising as consequences from specified concept + 2022-05-18 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves @@ -211,14 +224,13 @@ Julian Flake - + - - - Material Damage - Impact that acts as or causes material damages - 2022-03-30 + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted Harshvardhan J. Pandit @@ -239,14 +251,15 @@ Beatriz Esteves - + + - - - - Detriment - Impact that acts as or causes detriments - 2022-03-23 + + has consequence + Indicates consenquence(s) possible or arising from specified concept + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted Harshvardhan J. Pandit Julian Flake @@ -255,56 +268,56 @@ Beatriz Esteves - + - - - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - 2022-03-23 + + + Risk Management Process + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + + 2022-08-18 accepted Harshvardhan J. Pandit - Georg P Krog - - + - - has likelihood - Indicates the likelihood associated with a concept + + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. 2022-07-20 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - + + - - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 + + + has risk level + Indicates the associated risk level associated with a risk + 2022-07-20 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake - + + - - - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. + + + mitigates risk + Indicates risks mitigated by this concept 2020-11-04 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan @@ -318,33 +331,14 @@ Harshvardhan J. Pandit - + - - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - has consequence - Indicates consenquence(s) possible or arising from specified concept - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves @@ -360,42 +354,51 @@ Harshvardhan J. Pandit - + + + + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + 2022-07-20 + accepted + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + + + - - - Benefit - Impact(s) that acts as or causes benefits + + + Consequence of Success + The consequence(s) possible or arising from success of specified context 2022-03-23 accepted Harshvardhan J. Pandit - Julian Flake Georg P Krog - Fajar Ekaputra - Beatriz Esteves - Axel Polleres - + + - - - - Damage - Impact that acts as or causes damages - 2022-03-30 + + has risk + Indicates applicability of Risk for this concept + 2020-11-18 accepted Harshvardhan J. Pandit - + - - - has risk level - Indicates the associated risk level associated with a risk + + has likelihood + Indicates the likelihood associated with a concept 2022-07-20 accepted Harshvardhan J. Pandit @@ -404,16 +407,26 @@ Julian Flake - + - - - Risk Management Process - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - - - 2022-08-18 + + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/risk.ttl b/dpv-skos/modules/risk.ttl index 28f09a020..e94fb7a0e 100644 --- a/dpv-skos/modules/risk.ttl +++ b/dpv-skos/modules/risk.ttl @@ -230,6 +230,7 @@ dpvs:RiskConcepts a skos:Collection ; dpvs:RiskMitigationMeasure, dpvs:Severity, dpvs:hasConsequence, + dpvs:hasConsequenceOn, dpvs:hasImpact, dpvs:hasImpactOn, dpvs:hasLikelihood, @@ -389,3 +390,14 @@ dpvs:hasConsequence a rdf:Property, skos:note "Removed plural suffix for consistency"@en ; skos:prefLabel "has consequence"@en . +dpvs:hasConsequenceOn a rdf:Property, + skos:Concept ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:domain dpvs:Consequence ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + skos:prefLabel "has consequence on"@en . + diff --git a/dpv-skos/modules/rules.jsonld b/dpv-skos/modules/rules.jsonld index e576b3190..348ca1f31 100644 --- a/dpv-skos/modules/rules.jsonld +++ b/dpv-skos/modules/rules.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition", + "@id": "https://w3id.org/dpv/dpv-skos#hasRule", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37,12 +37,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -54,21 +49,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" + "@value": "has rule" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Rule", + "@id": "https://w3id.org/dpv/dpv-skos#hasPermission", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -90,11 +85,26 @@ "@value": "Paul Ryan" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Permission" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRule" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -104,21 +114,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "has permission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule", + "@id": "https://w3id.org/dpv/dpv-skos#RulesConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Permission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Obligation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRule" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPermission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasObligation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Rules Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Obligation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -140,17 +187,12 @@ "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Rule" } @@ -161,21 +203,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" + "@value": "Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Prohibition", + "@id": "https://w3id.org/dpv/dpv-skos#Rule", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -205,37 +252,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPermission", + "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -272,7 +309,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Permission" + "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -289,21 +326,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "has prohibition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obligation", + "@id": "https://w3id.org/dpv/dpv-skos#hasObligation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -325,74 +362,42 @@ "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Obligation" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" + "@id": "https://w3id.org/dpv/dpv-skos#hasRule" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Obligation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RulesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Rule" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Permission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Prohibition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Obligation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPermission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProhibition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasObligation" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rules Concepts" + "@language": "en", + "@value": "has obligation" } ] }, @@ -457,10 +462,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasObligation", + "@id": "https://w3id.org/dpv/dpv-skos#Prohibition", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -482,24 +487,14 @@ "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Obligation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRule" + "@id": "https://w3id.org/dpv/dpv-skos#Rule" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -508,16 +503,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Rule" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "Prohibition" } ] } diff --git a/dpv-skos/modules/rules.rdf b/dpv-skos/modules/rules.rdf index 00eca43ba..40bcb6061 100644 --- a/dpv-skos/modules/rules.rdf +++ b/dpv-skos/modules/rules.rdf @@ -6,6 +6,18 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + Rules Concepts + + + + + + + + + @@ -21,13 +33,14 @@ Paul Ryan - + + - - - - Permission - A rule describing a permission to perform an activity + + + + has obligation + Specifying applicability or inclusion of an obligation rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -52,13 +65,14 @@ Paul Ryan - + - - has rule - Specifying applicability or inclusion of a rule within specified context + + + has permission + Specifying applicability or inclusion of a permission rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -67,14 +81,13 @@ Paul Ryan - - + - - - - has obligation - Specifying applicability or inclusion of an obligation rule within specified context + + + + Permission + A rule describing a permission to perform an activity 2022-10-19 accepted Harshvardhan J. Pandit @@ -83,18 +96,6 @@ Paul Ryan - - - Rules Concepts - - - - - - - - - @@ -123,14 +124,13 @@ Paul Ryan - + - - - has permission - Specifying applicability or inclusion of a permission rule within specified context + + has rule + Specifying applicability or inclusion of a rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/status.jsonld b/dpv-skos/modules/status.jsonld index d4bcd9016..54273c0ad 100644 --- a/dpv-skos/modules/status.jsonld +++ b/dpv-skos/modules/status.jsonld @@ -1,14 +1,15 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Conformant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConformanceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -21,11 +22,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34,33 +30,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Conformant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Lawful", + "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Lawfulness" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -73,41 +68,46 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "has audit status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Lawfulness" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -128,172 +128,136 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Unlawful", + "@id": "https://w3id.org/dpv/dpv-skos#StatusConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Lawfulness" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Status" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted" + }, { - "@language": "en", - "@value": "State of being unlawful or legally non-compliant" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted" + }, { - "@language": "en", - "@value": "Unlawful" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Compliant" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Lawful" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Unlawful" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown" + }, { "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "State of not being approved or being rejected through the audit" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved" + }, { - "@language": "en", - "@value": "Audit Rejected" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Conformant" + }, { - "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@id": "https://w3id.org/dpv/dpv-skos#NonConformant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Lawfulness" + "@value": "Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -311,7 +275,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#Status" } @@ -322,40 +286,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "has status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -363,42 +321,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "has activity status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -424,153 +381,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StatusConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Compliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Lawful" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Unlawful" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Conformant" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonConformant" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus" - }, + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness" + "@language": "en", + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Status Concepts" + "@language": "en", + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -581,30 +470,30 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Audit Conditionally Approved" } ] }, @@ -656,10 +545,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Status", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -677,11 +567,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -690,28 +575,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -737,32 +622,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#LawfulnessUnkown", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -775,14 +661,51 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State of the lawfulness not being known" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Lawfulness Unknown" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Unlawful", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Lawfulness" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -791,30 +714,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "Unlawful" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#Lawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#Lawfulness" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -835,27 +763,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Lawful" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -873,9 +801,56 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the status of compliance of specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has compliance status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ActivityStatus" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -886,32 +861,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -919,46 +895,53 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@language": "en", + "@value": "changed" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Compliance Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", + "@id": "https://w3id.org/dpv/dpv-skos#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -984,33 +967,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1023,6 +1005,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1031,24 +1018,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Conformance Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Compliant", + "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1065,6 +1052,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1073,7 +1066,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1084,27 +1077,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Non Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Conformant", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1125,33 +1124,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1164,6 +1162,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1172,33 +1175,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1219,32 +1222,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1257,14 +1260,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1273,30 +1271,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has lawfulness" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1317,27 +1320,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1355,36 +1359,35 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1402,6 +1405,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1410,28 +1418,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1457,27 +1465,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Status", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1495,14 +1503,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1511,25 +1514,30 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", + "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1542,12 +1550,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1556,44 +1558,37 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/dpv-skos#hasLawfulness", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1606,32 +1601,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Lawfulness" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "has lawfulness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConformanceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1639,7 +1639,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1671,13 +1671,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Audit Status" } ] } diff --git a/dpv-skos/modules/status.rdf b/dpv-skos/modules/status.rdf index 0e131e5fd..993eca783 100644 --- a/dpv-skos/modules/status.rdf +++ b/dpv-skos/modules/status.rdf @@ -6,207 +6,169 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Status Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements + + has status + Indicates the status of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - + - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined + Compliance Unknown + State where the status of compliance is unknown 2022-09-07 accepted Harshvardhan J. Pandit - - - - - - Unlawful - State of being unlawful or legally non-compliant - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - + - - - Activity Status - Status associated with activity operations and lifecycles + + + Audit Rejected + State of not being approved or being rejected through the audit 2022-05-18 accepted Harshvardhan J. Pandit - + + - - - - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation - 2022-10-22 + + + has activity status + Indicates the status of activity of specified concept + 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Lawfulness Unknown - State of the lawfulness not being known - 2022-10-19 + + + Audit Approved + State of being approved through the audit + 2022-05-18 accepted Harshvardhan J. Pandit - + - Audit Conditionally Approved - State of being conditionally approved through the audit - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + Audit Required + State where an audit is determined as being required but has not been conducted + 2022-05-18 accepted - Paul Ryan + Harshvardhan J. Pandit - + - Conformant - State of being conformant + NonConformant + State of being non-conformant 2022-10-22 accepted Harshvardhan J. Pandit - - - - - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - + - - - Audit Approved - State of being approved through the audit + + + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur 2022-05-18 accepted Harshvardhan J. Pandit - + - + - has audit status - Indicates the status of audit associated with specified concept - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - - Audit Status - Status associated with Auditing or Investigation + has compliance status + Indicates the status of compliance of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Audit Not Required - State where an audit is determined as not being required - 2022-05-18 + + + Lawfulness Unknown + State of the lawfulness not being known + 2022-10-19 accepted Harshvardhan J. Pandit - + + + Status Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur - 2022-05-18 + + + Lawfulness + Status associated with expressing lawfullness or legal compliance + 2022-10-19 accepted Harshvardhan J. Pandit @@ -223,150 +185,149 @@ Harshvardhan J. Pandit - + - - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing - 2022-05-18 + + + Conformant + State of being conformant + 2022-10-22 accepted Harshvardhan J. Pandit - + + - - - - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 + + + has audit status + Indicates the status of audit associated with specified concept + 2022-06-22 accepted Harshvardhan J. Pandit - + - - - Status - The status or state of something + + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Activity Completed - State of an activity that has completed i.e. is fully in the past + + + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements 2022-05-18 accepted Harshvardhan J. Pandit - - + - - - has compliance status - Indicates the status of compliance of specified concept + + + + Compliant + State of being fully compliant 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Audit Rejected - State of not being approved or being rejected through the audit + + + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Compliant - State of being fully compliant - 2022-05-18 + + + Lawful + State of being lawful or legally compliant + 2022-10-19 accepted Harshvardhan J. Pandit - + - - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - Changed from "violation of compliance" for consistency with other terms + + + Activity Status + Status associated with activity operations and lifecycles 2022-05-18 - 2022-09-07 - changed + accepted Harshvardhan J. Pandit - + - - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped + + + Audit Requested + State of an audit being requested whose outcome is not yet known 2022-05-18 accepted Harshvardhan J. Pandit - + - - - NonConformant - State of being non-conformant - 2022-10-22 + + + Status + The status or state of something + 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Lawful - State of being lawful or legally compliant - 2022-10-19 + + + Audit Not Required + State where an audit is determined as not being required + 2022-05-18 accepted Harshvardhan J. Pandit - + - Audit Required - State where an audit is determined as being required but has not been conducted - 2022-05-18 + Audit Conditionally Approved + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted - Harshvardhan J. Pandit + Paul Ryan @@ -383,49 +344,88 @@ Harshvardhan J. Pandit - + + - - Lawfulness - Status associated with expressing lawfullness or legal compliance - 2022-10-19 + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-09-07 accepted Harshvardhan J. Pandit - + - - - Audit Requested - State of an audit being requested whose outcome is not yet known + + + Audit Status + Status associated with Auditing or Investigation 2022-05-18 accepted Harshvardhan J. Pandit - - + - - has status - Indicates the status of specified concept + + + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing 2022-05-18 accepted Harshvardhan J. Pandit - - + - - - has activity status - Indicates the status of activity of specified concept + + + + Unlawful + State of being unlawful or legally non-compliant + 2022-10-19 + accepted + Harshvardhan J. Pandit + + + + + + + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + Changed from "violation of compliance" for consistency with other terms 2022-05-18 + 2022-09-07 + changed + Harshvardhan J. Pandit + + + + + + + + Activity Completed + State of an activity that has completed i.e. is fully in the past + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + 2022-10-22 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/technical_measures.jsonld b/dpv-skos/modules/technical_measures.jsonld index 1696e19ec..25b1aec1b 100644 --- a/dpv-skos/modules/technical_measures.jsonld +++ b/dpv-skos/modules/technical_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17,9 +17,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,29 +36,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "RNG Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -87,24 +93,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -139,24 +145,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -165,17 +171,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -191,24 +192,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -243,24 +244,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -295,24 +296,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -347,24 +348,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -373,18 +374,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -400,24 +400,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -458,18 +458,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -478,32 +478,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -514,29 +499,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -545,17 +530,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/45123.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -566,29 +566,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -607,7 +607,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -623,24 +623,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -649,12 +649,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -676,18 +685,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Encryption at Rest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -696,17 +705,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -722,24 +726,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -774,24 +778,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -800,17 +804,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -826,24 +834,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -884,18 +892,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -904,21 +912,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -934,175 +938,244 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Use of cryptography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" + }, { "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" + }, { - "@language": "en", - "@value": "Differential Privacy" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" + }, { - "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" + }, { - "@language": "en", - "@value": "Physical Access Control Method" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" + }, { "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Technical_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1137,24 +1210,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1173,7 +1246,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1189,24 +1262,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1241,24 +1314,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1267,21 +1340,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1297,24 +1366,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1333,7 +1402,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1349,24 +1418,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1385,7 +1454,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1401,24 +1470,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1437,7 +1506,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1453,24 +1522,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1505,24 +1574,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1557,24 +1626,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1593,7 +1662,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1609,24 +1678,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Trusted Execution Environments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1645,7 +1714,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1661,24 +1730,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1714,26 +1783,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction", + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1742,7 +1808,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1750,6 +1816,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1763,24 +1834,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1789,21 +1860,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1819,24 +1886,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1877,18 +1944,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1897,17 +1964,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1923,24 +1991,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1975,247 +2043,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" - }, + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" - }, + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" + "@language": "en", + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Measures Concepts" + "@language": "en", + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2234,7 +2131,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2250,24 +2147,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2276,17 +2173,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2297,29 +2209,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2328,12 +2240,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2355,18 +2272,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#Encryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2392,11 +2309,6 @@ "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2410,24 +2322,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2461,6 +2373,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, { "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } @@ -2468,18 +2383,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2514,24 +2429,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2550,7 +2465,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2566,24 +2481,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2600,15 +2515,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2619,29 +2528,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2650,7 +2559,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2658,6 +2567,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2671,24 +2585,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2729,18 +2646,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2757,15 +2674,61 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Security protocols implemented at or within hardware" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hardware Security Protocols" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2776,29 +2739,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Deidentification", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2807,21 +2770,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2837,24 +2791,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2873,7 +2827,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2889,24 +2843,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2925,7 +2879,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2941,24 +2895,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2977,7 +2931,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2993,24 +2947,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3029,7 +2983,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3045,24 +2999,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3071,17 +3025,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3092,32 +3061,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3126,17 +3092,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3152,24 +3122,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3178,7 +3148,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3186,11 +3156,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -3204,24 +3169,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Encryption in Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3230,21 +3195,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3260,24 +3221,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3296,7 +3257,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3312,24 +3273,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3348,7 +3309,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3364,24 +3325,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3390,17 +3351,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3416,24 +3381,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3450,9 +3415,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3463,29 +3434,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Monotonic Counter Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3504,7 +3475,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3520,24 +3491,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3546,7 +3517,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -3554,11 +3525,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -3572,24 +3538,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionAtRest", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3598,21 +3564,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3628,24 +3590,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3686,18 +3648,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3716,7 +3678,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3732,24 +3694,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3768,7 +3730,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3784,24 +3746,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3820,7 +3782,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3836,24 +3798,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3872,7 +3834,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3888,19 +3850,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Symmetric Encryption" } ] } diff --git a/dpv-skos/modules/technical_measures.n3 b/dpv-skos/modules/technical_measures.n3 index a3c845813..9b7b4ddcc 100644 --- a/dpv-skos/modules/technical_measures.n3 +++ b/dpv-skos/modules/technical_measures.n3 @@ -39,12 +39,12 @@ dpvs:Anonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "modified"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:broader dpvs:Deidentification ; + skos:definition "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; skos:prefLabel "Anonymisation"@en . dpvs:AsymmetricCryptography a rdfs:Class, @@ -143,7 +143,7 @@ dpvs:CryptographicAuthentication a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:AuthenticationProtocols, dpvs:CryptographicMethods ; - skos:definition "Use of crytography for authentication"@en ; + skos:definition "Use of cryptography for authentication"@en ; skos:prefLabel "Cryptographic Authentication"@en . dpvs:CryptographicKeyManagement a rdfs:Class, @@ -155,7 +155,7 @@ dpvs:CryptographicKeyManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CryptographicMethods ; - skos:definition "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + skos:definition "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; skos:prefLabel "Cryptographic Key Management"@en . dpvs:CryptographicMethods a rdfs:Class, @@ -170,18 +170,6 @@ dpvs:CryptographicMethods a rdfs:Class, skos:definition "Use of cryptographic methods to perform tasks"@en ; skos:prefLabel "Cryptographic Methods"@en . -dpvs:DataAnonymisationTechnique a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataSanitisationTechnique ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; - skos:prefLabel "Data Anonymisation Technique"@en . - dpvs:DataBackupProtocols a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -224,9 +212,11 @@ dpvs:Deidentification a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpvs:DataSanitisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:prefLabel "De-Identification"@en . @@ -603,7 +593,7 @@ dpvs:PostQuantumCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; skos:prefLabel "Post-Quantum Cryptography"@en . @@ -615,7 +605,7 @@ dpvs:PrivacyPreservingProtocol a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; skos:prefLabel "Privacy Preserving Protocol"@en . @@ -627,7 +617,7 @@ dpvs:PrivateInformationRetrieval a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; skos:prefLabel "Private Information Retrieval"@en . @@ -639,10 +629,11 @@ dpvs:Pseudonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpvs:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:prefLabel "Pseudonymisation"@en . @@ -654,7 +645,7 @@ dpvs:QuantumCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; skos:prefLabel "Quantum Cryptography"@en . @@ -679,7 +670,7 @@ dpvs:SecretSharingSchemes a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; skos:prefLabel "Secret Sharing Schemes"@en . @@ -691,7 +682,7 @@ dpvs:SecureMultiPartyComputation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; skos:prefLabel "Secure Multi-Party Computation"@en . @@ -727,8 +718,8 @@ dpvs:SymmetricCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; - skos:definition "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + skos:broader dpvs:CryptographicMethods ; + skos:definition "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; skos:prefLabel "Symmetric Cryptography"@en . dpvs:SymmetricEncryption a rdfs:Class, @@ -740,7 +731,7 @@ dpvs:SymmetricEncryption a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Encryption ; - skos:definition "Use of symmetric crytography to encrypt data"@en ; + skos:definition "Use of symmetric cryptography to encrypt data"@en ; skos:prefLabel "Symmetric Encryption"@en . dpvs:TrustedComputing a rdfs:Class, @@ -751,7 +742,7 @@ dpvs:TrustedComputing a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; skos:prefLabel "Trusted Computing"@en . @@ -763,7 +754,7 @@ dpvs:TrustedExecutionEnvironments a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; skos:prefLabel "Trusted Execution Environments"@en . @@ -878,7 +869,6 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:CryptographicAuthentication, dpvs:CryptographicKeyManagement, dpvs:CryptographicMethods, - dpvs:DataAnonymisationTechnique, dpvs:DataBackupProtocols, dpvs:DataRedaction, dpvs:DataSanitisationTechnique, diff --git a/dpv-skos/modules/technical_measures.rdf b/dpv-skos/modules/technical_measures.rdf index d39d5fae1..348fc5f95 100644 --- a/dpv-skos/modules/technical_measures.rdf +++ b/dpv-skos/modules/technical_measures.rdf @@ -6,103 +6,108 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Document Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - - Penetration Testing Methods - Use of penetration testing to identity weaknessess and vulnerabilities through simulations + + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - + + Document Security + Security measures enacted over documents to protect against tampering or restrict access + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - 2022-08-17 + + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Security Method - Methods that relate to creating and providing security - 2022-08-24 + + + Cryptographic Authentication + Use of cryptography for authentication + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Access Control Method - Methods which restrict access to a place or resource + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing 2019-04-05 accepted Axel Polleres @@ -111,103 +116,190 @@ Mark Lizar - + - - Data Redaction - Removal of sensitive information from a data or document - 2020-10-01 + + Network Security Protocols + Security implemented at or over networks protocols + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - + + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + 2022-08-17 accepted Harshvardhan J. Pandit - + - Virtualisation Security - Security implemented at or through virtualised environments + Wireless Security Protocols + Security implemented at or over wireless communication protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + Information Flow Control + Use of measures to control information flows 2022-08-17 accepted Harshvardhan J. Pandit - + + + Technical_Measures Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - Digital Rights Management - Management of access, use, and other operations associated with digital content + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures 2022-08-17 accepted Harshvardhan J. Pandit - + - Hardware Security Protocols - Security protocols implemented at or within hardware + WebBrowser Security + Security implemented at or over web browsers 2022-08-17 accepted Harshvardhan J. Pandit - + - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed + + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping 2022-08-17 accepted Harshvardhan J. Pandit - + - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarentees regarding privacy 2022-08-17 accepted @@ -218,7 +310,7 @@ - + Post-Quantum Cryptography Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer @@ -227,389 +319,319 @@ Harshvardhan J. Pandit - + - - Cryptographic Methods - Use of cryptographic methods to perform tasks + + Hardware Security Protocols + Security protocols implemented at or within hardware 2022-08-17 accepted Harshvardhan J. Pandit - + - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs 2022-08-17 accepted Harshvardhan J. Pandit - + - - Password Authentication - Use of passwords to perform authentication - + + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - + + Authentication using PABC + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Web Security Protocols - Security implemented at or over web-based protocols + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation 2022-08-17 accepted Harshvardhan J. Pandit - + - - Symmetric Cryptography - Use of crytography where the same keys are utilised for encryption and descryption of information + + Mobile Platform Security + Security implemented over a mobile platform 2022-08-17 accepted Harshvardhan J. Pandit - + - - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages 2022-08-17 accepted Harshvardhan J. Pandit - + - Wireless Security Protocols - Security implemented at or over wireless communication protocols + Penetration Testing Methods + Use of penetration testing to identity weaknessess and vulnerabilities through simulations 2022-08-17 accepted Harshvardhan J. Pandit - + - - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarentees regarding privacy - + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and descryption of information 2022-08-17 accepted Harshvardhan J. Pandit - + - - Fully Randomised Pseudonymisation - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - + + Web Security Protocols + Security implemented at or over web-based protocols + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - - 2022-08-17 + + Encryption in Use + Encryption of data when it is being used + 2022-10-22 accepted Harshvardhan J. Pandit - + - - Anonymisation - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - + + Encryption at Rest + Encryption of data when being stored (persistent encryption) 2019-04-05 - 2022-10-01 - modified + accepted Axel Polleres Rob Brennan Harshvardhan J. Pandit Mark Lizar - + - Network Proxy Routing - Use of network routing using proxy - + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system - - 2022-08-17 - accepted + + De-Identification + Removal of identity or information to reduce identifiability + + 2019-04-05 + 2022-11-24 + modified + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - - Technical_Measures Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - File System Security - Security implemented over a file system - - 2022-08-17 + + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Data Backup Protocols - Protocols or plans for backing up of data - 2022-06-15 + + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Mobile Platform Security - Security implemented over a mobile platform + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it 2022-08-17 accepted Harshvardhan J. Pandit - + - - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - + + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - - Symmetric Encryption - Use of symmetric crytography to encrypt data + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function 2022-08-17 accepted Harshvardhan J. Pandit - + - - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - + + Symmetric Encryption + Use of symmetric cryptography to encrypt data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - - 2022-08-17 + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipement + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed + 2022-08-17 accepted Harshvardhan J. Pandit - + - Operating System Security - Security implemented at or through operating systems + File System Security + Security implemented over a file system 2022-08-17 accepted @@ -620,7 +642,7 @@ - + Secret Sharing Schemes Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals @@ -629,271 +651,266 @@ Harshvardhan J. Pandit - + - - Distributed System Security - Security implementations provided using or over a distributed system - - 2022-08-17 + + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - + + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - - De-Identification - Removal of identity or information to reduce identifiability - 2019-04-05 + + Password Authentication + Use of passwords to perform authentication + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Encryption at Rest - Encryption of data when being stored (persistent encryption) + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + 2019-04-05 - accepted + 2022-11-24 + modified Axel Polleres Rob Brennan Harshvardhan J. Pandit Mark Lizar - + - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs 2022-08-17 accepted Harshvardhan J. Pandit - + - - Biometric Authentication - Use of biometric data for authentication - + + Document Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cryptographic Key Management - Management of crytographic keys, including their generation, storage, assessment, and safekeeping + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - - 2022-08-17 - accepted + + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + + 2019-04-05 + 2022-11-24 + modified + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Cryptographic Authentication - Use of crytography for authentication + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges 2022-08-17 accepted Harshvardhan J. Pandit - + - - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + Virtualisation Security + Security implemented at or through virtualised environments 2022-08-17 accepted Harshvardhan J. Pandit - + - Network Security Protocols - Security implemented at or over networks protocols + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system 2022-08-17 accepted Harshvardhan J. Pandit - + - - WebBrowser Security - Security implemented at or over web browsers + + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys 2022-08-17 accepted Harshvardhan J. Pandit - + - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - 2019-04-05 + + Network Proxy Routing + Use of network routing using proxy + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - + + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + 2022-08-17 accepted Harshvardhan J. Pandit - + - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + Security Method + Methods that relate to creating and providing security + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - 2020-11-04 + Biometric Authentication + Use of biometric data for authentication + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - Information Flow Control - Use of measures to control information flows + Cryptographic Methods + Use of cryptographic methods to perform tasks 2022-08-17 accepted Harshvardhan J. Pandit - + - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipement - 2022-06-15 + + Distributed System Security + Security implementations provided using or over a distributed system + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - + + Access Control Method + Methods which restrict access to a place or resource 2019-04-05 accepted Axel Polleres @@ -902,111 +919,83 @@ Mark Lizar - + - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - - 2022-08-17 + Encryption + Technical measures consisting of encryption + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Authentication using PABC - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Anonymisation Technique - Use of anonymisation techniques that reduce the identifiability in data + + Digital Rights Management + Management of access, use, and other operations associated with digital content 2022-08-17 accepted Harshvardhan J. Pandit - + - - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - Document Security - Security measures enacted over documents to protect against tampering or restrict access + Operating System Security + Security implemented at or through operating systems 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Encryption - Technical measures consisting of encryption - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - - Encryption in Use - Encryption of data when it is being used - 2022-10-22 + + Data Redaction + Removal of sensitive information from a data or document + 2020-10-01 accepted Harshvardhan J. Pandit - - - - - - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - 2022-08-17 - 2022-10-13 - modified - Harshvardhan J. Pandit - - diff --git a/dpv-skos/modules/technical_measures.ttl b/dpv-skos/modules/technical_measures.ttl index a3c845813..9b7b4ddcc 100644 --- a/dpv-skos/modules/technical_measures.ttl +++ b/dpv-skos/modules/technical_measures.ttl @@ -39,12 +39,12 @@ dpvs:Anonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "modified"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:broader dpvs:Deidentification ; + skos:definition "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; skos:prefLabel "Anonymisation"@en . dpvs:AsymmetricCryptography a rdfs:Class, @@ -143,7 +143,7 @@ dpvs:CryptographicAuthentication a rdfs:Class, sw:term_status "accepted"@en ; skos:broader dpvs:AuthenticationProtocols, dpvs:CryptographicMethods ; - skos:definition "Use of crytography for authentication"@en ; + skos:definition "Use of cryptography for authentication"@en ; skos:prefLabel "Cryptographic Authentication"@en . dpvs:CryptographicKeyManagement a rdfs:Class, @@ -155,7 +155,7 @@ dpvs:CryptographicKeyManagement a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:CryptographicMethods ; - skos:definition "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + skos:definition "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; skos:prefLabel "Cryptographic Key Management"@en . dpvs:CryptographicMethods a rdfs:Class, @@ -170,18 +170,6 @@ dpvs:CryptographicMethods a rdfs:Class, skos:definition "Use of cryptographic methods to perform tasks"@en ; skos:prefLabel "Cryptographic Methods"@en . -dpvs:DataAnonymisationTechnique a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataSanitisationTechnique ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; - skos:prefLabel "Data Anonymisation Technique"@en . - dpvs:DataBackupProtocols a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -224,9 +212,11 @@ dpvs:Deidentification a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpvs:DataSanitisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:prefLabel "De-Identification"@en . @@ -603,7 +593,7 @@ dpvs:PostQuantumCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; skos:prefLabel "Post-Quantum Cryptography"@en . @@ -615,7 +605,7 @@ dpvs:PrivacyPreservingProtocol a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; skos:prefLabel "Privacy Preserving Protocol"@en . @@ -627,7 +617,7 @@ dpvs:PrivateInformationRetrieval a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; skos:prefLabel "Private Information Retrieval"@en . @@ -639,10 +629,11 @@ dpvs:Pseudonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpvs:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:prefLabel "Pseudonymisation"@en . @@ -654,7 +645,7 @@ dpvs:QuantumCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; skos:prefLabel "Quantum Cryptography"@en . @@ -679,7 +670,7 @@ dpvs:SecretSharingSchemes a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; skos:prefLabel "Secret Sharing Schemes"@en . @@ -691,7 +682,7 @@ dpvs:SecureMultiPartyComputation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; skos:prefLabel "Secure Multi-Party Computation"@en . @@ -727,8 +718,8 @@ dpvs:SymmetricCryptography a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; - skos:definition "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + skos:broader dpvs:CryptographicMethods ; + skos:definition "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; skos:prefLabel "Symmetric Cryptography"@en . dpvs:SymmetricEncryption a rdfs:Class, @@ -740,7 +731,7 @@ dpvs:SymmetricEncryption a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:Encryption ; - skos:definition "Use of symmetric crytography to encrypt data"@en ; + skos:definition "Use of symmetric cryptography to encrypt data"@en ; skos:prefLabel "Symmetric Encryption"@en . dpvs:TrustedComputing a rdfs:Class, @@ -751,7 +742,7 @@ dpvs:TrustedComputing a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; skos:prefLabel "Trusted Computing"@en . @@ -763,7 +754,7 @@ dpvs:TrustedExecutionEnvironments a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:CrytographicMethods ; + skos:broader dpvs:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; skos:prefLabel "Trusted Execution Environments"@en . @@ -878,7 +869,6 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:CryptographicAuthentication, dpvs:CryptographicKeyManagement, dpvs:CryptographicMethods, - dpvs:DataAnonymisationTechnique, dpvs:DataBackupProtocols, dpvs:DataRedaction, dpvs:DataSanitisationTechnique, diff --git a/dpv-skos/modules/technical_organisational_measures.jsonld b/dpv-skos/modules/technical_organisational_measures.jsonld index 642200008..8561f0f4b 100644 --- a/dpv-skos/modules/technical_organisational_measures.jsonld +++ b/dpv-skos/modules/technical_organisational_measures.jsonld @@ -1,28 +1,28 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,14 +30,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46,44 +41,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Bud Bruegger" } @@ -99,11 +87,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -113,37 +96,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -151,6 +137,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -160,18 +156,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -179,7 +175,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -187,19 +183,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -211,13 +202,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "is policy for" } ] }, @@ -262,7 +253,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -270,27 +261,40 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -302,18 +306,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has technical and organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -321,7 +325,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -336,7 +340,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -353,18 +357,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has technical measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -372,7 +376,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -380,14 +384,19 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -399,18 +408,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "has organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -459,40 +468,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -500,32 +500,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "has policy" } ] } diff --git a/dpv-skos/modules/technical_organisational_measures.rdf b/dpv-skos/modules/technical_organisational_measures.rdf index fe074a49d..e67ba67bf 100644 --- a/dpv-skos/modules/technical_organisational_measures.rdf +++ b/dpv-skos/modules/technical_organisational_measures.rdf @@ -6,18 +6,43 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Technical_Organisational_Measures Concepts - - - - - - - - - + + + + + + Technical Measure + Technical measures required/followed when processing data of the declared category + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + is policy for + Indicates the context or application of policy + 2022-01-26 + accepted + Harshvardhan J. Pandit + + + + + + + + has technical measure + Indicates use or applicability of Technical measure + 2022-02-09 + accepted + Harshvardhan J. Pandit + @@ -47,28 +72,13 @@ Bud Bruegger - - - - - - has notice - Indicates the use or applicability of a Notice for the specified context - 2022-06-22 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - + - Technical Measure - Technical measures required/followed when processing data of the declared category + Organisational Measure + Organisational measures required/followed when processing data of the declared category 2019-04-05 accepted Axel Polleres @@ -77,18 +87,6 @@ Mark Lizar - - - - - - has technical measure - Indicates use or applicability of Technical measure - 2022-02-09 - accepted - Harshvardhan J. Pandit - - @@ -100,30 +98,32 @@ Bud Bruegger - - - - - - Organisational Measure - Organisational measures required/followed when processing data of the declared category - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - + + + Technical_Organisational_Measures Concepts + + + + + + + + + - + - - is policy for - Indicates the context or application of policy - 2022-01-26 + + + has notice + Indicates the use or applicability of a Notice for the specified context + 2022-06-22 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + Julian Flake diff --git a/dpv-skos/proposed.json b/dpv-skos/proposed.json index d2d35794d..f14831665 100644 --- a/dpv-skos/proposed.json +++ b/dpv-skos/proposed.json @@ -1 +1 @@ -{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file +{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies", "DataDeletionPolicy", "DataStoragePolicy", "DataLocationPolicy", "DataRestorationPolicy"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file diff --git a/dpv-skos/rights/eu/rights-eu.jsonld b/dpv-skos/rights/eu/rights-eu.jsonld index b01653009..1acef5b7c 100644 --- a/dpv-skos/rights/eu/rights-eu.jsonld +++ b/dpv-skos/rights/eu/rights-eu.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,7 +9,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/creator": [ @@ -35,7 +35,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -50,12 +50,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" + "@value": "A34 Social Security Social Assistance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -64,7 +64,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -90,7 +90,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -105,12 +105,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "A52 Scope Interpretation Of Rights Principles" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A54-ProhibitionOfAbuseOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A17-RightToProperty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -119,7 +119,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/creator": [ @@ -145,7 +145,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -160,12 +160,74 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A54 Prohibition Of Abuse Of Rights" + "@value": "A17 Right To Property" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasUser", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates technology user" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has user" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -174,7 +236,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -200,10 +262,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -215,12 +274,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A51 Field Of Application" + "@value": "EU Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -229,7 +288,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/creator": [ @@ -254,6 +313,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -267,7 +329,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T3 Equality" + "@value": "A29 Right Of Access To Placement Services" } ] }, @@ -327,7 +389,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -336,7 +398,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/creator": [ @@ -377,12 +439,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "A10 Freedom Of Thought Conscience Religion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A53-LevelOfProtection", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -391,7 +453,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -416,9 +478,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -432,12 +491,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A53 Level Of Protection" + "@value": "T6 Justice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -446,7 +505,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/creator": [ @@ -487,12 +546,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasUser", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvider", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -526,7 +585,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -543,18 +602,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has user" + "@value": "has provider" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A33-FamilyProfessionalLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -563,7 +622,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-07-29" } ], "http://purl.org/dc/terms/creator": [ @@ -589,7 +648,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -604,12 +663,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A33 Family Professional Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -618,7 +677,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ @@ -643,9 +702,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -659,12 +715,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "T2 Freedoms" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A21-NonDiscrimination", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -673,7 +729,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-16" + "@value": "2022-08-04" } ], "http://purl.org/dc/terms/creator": [ @@ -698,9 +754,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -714,20 +767,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Non Discrimination" + "@value": "T5 Citizens Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasSubject", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A51-FieldOfApplication", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -735,15 +789,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -751,37 +799,35 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + }, { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subject" + "@value": "A51 Field Of Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -790,7 +836,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/creator": [ @@ -816,7 +862,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -831,12 +877,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A24-RightsOfChild", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -845,7 +891,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/creator": [ @@ -871,7 +917,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -886,12 +932,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "A24 Rights Of Child" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A37-EnvironmentalProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -900,7 +946,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/creator": [ @@ -926,7 +972,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -941,12 +987,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" + "@value": "A37 Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A9-RightToMarryFoundFamily", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A54-ProhibitionOfAbuseOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -955,7 +1001,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-03" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -981,7 +1027,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -996,12 +1042,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A9 Right To Marry Found Family" + "@value": "A54 Prohibition Of Abuse Of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1010,7 +1056,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1035,6 +1081,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -1048,12 +1097,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T6 Justice" + "@value": "A48 Presumption Of Innocence Right Of Defence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A9-RightToMarryFoundFamily", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1062,7 +1111,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@value": "2022-07-03" } ], "http://purl.org/dc/terms/creator": [ @@ -1103,12 +1152,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right To Asylum" + "@value": "A9 Right To Marry Found Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1117,7 +1172,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1158,12 +1213,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A44 Right To Petition" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A33-FamilyProfessionalLife", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1172,7 +1227,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-29" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -1198,7 +1253,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1213,12 +1268,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A33 Family Professional Life" + "@value": "A26 Integration Of Persons With Disabilities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A21-NonDiscrimination", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1227,7 +1282,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-07-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1253,7 +1308,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1268,12 +1323,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A21 Non Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A38-ConsumerProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1282,7 +1337,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ @@ -1308,7 +1363,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1323,12 +1378,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7 Respect Private Family Life" + "@value": "A38 Consumer Protection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A13-FreedomOfArtsSciences", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1337,7 +1392,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1362,9 +1417,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -1378,21 +1430,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "T4 Solidarity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1400,42 +1461,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "" + "@value": "EU Fundamental Rights" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "dpvs-rights-eu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-skos/rights/eu#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1444,7 +1515,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1470,7 +1541,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1485,12 +1556,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "A11 Freedom Of Expression Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1499,7 +1570,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/creator": [ @@ -1540,12 +1611,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "A7 Respect Private Family Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A12-FreedomOfAssemblyAssociation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1554,7 +1625,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-06" } ], "http://purl.org/dc/terms/creator": [ @@ -1595,12 +1666,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "A12 Freedom Of Assembly Association" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A38-ConsumerProtection", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A44-RightToPetition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1609,7 +1680,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/creator": [ @@ -1635,7 +1706,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1650,12 +1721,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A38 Consumer Protection" + "@value": "A44 Right To Petition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A28-RightOfCollectiveBargainingAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1664,7 +1735,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-07-24" } ], "http://purl.org/dc/terms/creator": [ @@ -1705,12 +1776,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "A28 Right Of Collective Bargaining Action" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A14-RightToEducation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1719,7 +1790,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1745,7 +1816,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1760,12 +1831,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "A14 Right To Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1774,7 +1845,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/creator": [ @@ -1800,7 +1871,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1815,12 +1886,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "A27 Workers Right To Information Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1829,7 +1900,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1855,7 +1926,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1870,12 +1941,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A26-IntegrationOfPersonsWithDisabilities", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1884,7 +1955,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-06-27" } ], "http://purl.org/dc/terms/creator": [ @@ -1910,7 +1981,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1925,12 +1996,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" + "@value": "A4 Prohibition Of Torture Degradation Punishment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A43-EuropeanOmbudsman", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1939,7 +2010,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1964,6 +2035,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -1977,12 +2051,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T5 Citizens Rights" + "@value": "A43 European Ombudsman" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A13-FreedomOfArtsSciences", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1991,7 +2065,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/creator": [ @@ -2017,7 +2091,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2032,12 +2106,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A48 Presumption Of Innocence Right Of Defence" + "@value": "A13 Freedom Of Arts Sciences" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2046,7 +2120,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2084,12 +2158,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T1 Dignity" + "@value": "T7 Interpretation And Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A42-RightToAccessToDocuments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2098,7 +2172,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-01" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2124,7 +2198,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2139,12 +2213,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A36 Access To Services Of General Economic Interest" + "@value": "A42 Right To Access To Documents" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A23-EqualityBetweenWomenMen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2153,7 +2227,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-07-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2178,6 +2252,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -2191,12 +2268,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T2 Freedoms" + "@value": "A23 Equality Between Women Men" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A18-RightToAsylum", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2205,7 +2282,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/creator": [ @@ -2231,7 +2308,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2246,12 +2323,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" + "@value": "A18 Right To Asylum" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A47-RightToEffectiveRemedyFairTrial", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A8-ProtectionOfPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2260,7 +2337,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2286,7 +2363,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2301,12 +2378,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A47 Right To Effective Remedy Fair Trial" + "@value": "A8 Protection Of Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A41-RightToGoodAdministration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2315,7 +2392,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/creator": [ @@ -2341,7 +2418,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2356,12 +2433,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "A41 Right To Good Administration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2370,7 +2447,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2396,7 +2473,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2411,12 +2488,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" + "@value": "A22 Cultural Religious Linguistic Diversity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A53-LevelOfProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2425,7 +2502,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -2451,7 +2528,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2466,12 +2543,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "A53 Level Of Protection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A28-RightOfCollectiveBargainingAction", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A47-RightToEffectiveRemedyFairTrial", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2480,7 +2557,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-24" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -2506,7 +2583,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2521,12 +2598,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A28 Right Of Collective Bargaining Action" + "@value": "A47 Right To Effective Remedy Fair Trial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A25-RightsOfElderly", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2535,7 +2612,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -2576,74 +2653,223 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "A25 Rights Of Elderly" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRightsConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A1-HumanDignity" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A2-RightToLife" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A3-RightToIntegrityOfPerson" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" + }, { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + }, { - "@language": "en", - "@value": "Indicates technology developer" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A6-RightToLiberySecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A7-RespectPrivateFamilyLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A8-ProtectionOfPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A9-RightToMarryFoundFamily" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A10-FreedomOfThoughtConscienceReligion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A11-FreedomOfExpressionInformation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A12-FreedomOfAssemblyAssociation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A13-FreedomOfArtsSciences" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A14-RightToEducation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A15-FreedomToChooseOccuprationEngageWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A16-FreedomToConductBusiness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A17-RightToProperty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A18-RightToAsylum" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A19-ProtectionRemovalExpulsionExtradition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A20-EqualityBeforeLaw" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A21-NonDiscrimination" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A22-CulturalReligiousLinguisticDiversity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A23-EqualityBetweenWomenMen" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A24-RightsOfChild" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A25-RightsOfElderly" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A26-IntegrationOfPersonsWithDisabilities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A27-WorkersRightToInformationConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A28-RightOfCollectiveBargainingAction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A29-RightOfAccessToPlacementServices" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A30-ProtectionUnjustifiedDismissal" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A31-FairJustWorkingConditions" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A33-FamilyProfessionalLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A34-SocialSecuritySocialAssistance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A35-Healthcare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A37-EnvironmentalProtection" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A38-ConsumerProtection" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A41-RightToGoodAdministration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A42-RightToAccessToDocuments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A43-EuropeanOmbudsman" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A44-RightToPetition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A45-FreedomOfMovementAndResidence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A46-DiplomaticConsularProtection" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A47-RightToEffectiveRemedyFairTrial" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A51-FieldOfApplication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A53-LevelOfProtection" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A54-ProhibitionOfAbuseOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has developer" + "@value": "EU Fundamental Rights Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A17-RightToProperty", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2652,7 +2878,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/creator": [ @@ -2678,7 +2904,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2693,12 +2919,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right To Property" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A35-Healthcare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2707,7 +2933,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/creator": [ @@ -2733,7 +2959,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2748,21 +2974,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "A35 Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasDeveloper", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2770,9 +2995,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2780,35 +3011,37 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "has developer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A27-WorkersRightToInformationConsultation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A16-FreedomToConductBusiness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2817,7 +3050,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/creator": [ @@ -2843,7 +3076,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2858,12 +3091,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A27 Workers Right To Information Consultation" + "@value": "A16 Freedom To Conduct Business" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A23-EqualityBetweenWomenMen", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A31-FairJustWorkingConditions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2872,7 +3105,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-18" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/creator": [ @@ -2898,7 +3131,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2913,12 +3146,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A23 Equality Between Women Men" + "@value": "A31 Fair Just Working Conditions" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2927,7 +3160,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/creator": [ @@ -2968,20 +3201,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "A19 Protection Removal Expulsion Extradition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvider", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A30-ProtectionUnjustifiedDismissal", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2989,15 +3223,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3005,43 +3233,35 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + }, { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provider" + "@value": "A30 Protection Unjustified Dismissal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A2-RightToLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3050,7 +3270,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/creator": [ @@ -3076,7 +3296,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3091,12 +3311,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "A2 Right To Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3105,7 +3325,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/creator": [ @@ -3131,7 +3351,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3146,12 +3366,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right To Education" + "@value": "A3 Right To Integrity Of Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A1-HumanDignity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A20-EqualityBeforeLaw", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3160,7 +3380,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" + "@value": "2022-07-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3186,7 +3406,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3201,12 +3421,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A1 Human Dignity" + "@value": "A20 Equality Before Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A46-DiplomaticConsularProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3215,7 +3435,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-27" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/creator": [ @@ -3241,7 +3461,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3256,30 +3476,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A4 Prohibition Of Torture Degradation Punishment" + "@value": "A46 Diplomatic Consular Protection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A1-HumanDignity", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/creator": [ @@ -3287,52 +3498,45 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "dpvs-rights-eu" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv/dpv-skos/rights/eu#" + "@language": "en", + "@value": "" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "A1 Human Dignity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3341,7 +3545,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-06-23" } ], "http://purl.org/dc/terms/creator": [ @@ -3379,21 +3583,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T4 Solidarity" + "@value": "T1 Dignity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3401,9 +3604,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3411,32 +3620,37 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T7 Interpretation And Application" + "@value": "has subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A15-FreedomToChooseOccuprationEngageWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3445,7 +3659,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-07-09" } ], "http://purl.org/dc/terms/creator": [ @@ -3471,7 +3685,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3486,12 +3700,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "A15 Freedom To Choose Occupration Engage Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3500,7 +3714,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-01" } ], "http://purl.org/dc/terms/creator": [ @@ -3526,7 +3740,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3541,12 +3755,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A36 Access To Services Of General Economic Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A15-FreedomToChooseOccuprationEngageWork", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3555,7 +3769,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3581,7 +3795,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3596,12 +3810,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Freedom To Choose Occupration Engage Work" + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3610,7 +3824,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/creator": [ @@ -3636,7 +3850,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3651,223 +3865,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRightsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A2-RightToLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A3-RightToIntegrityOfPerson" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A6-RightToLiberySecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A8-ProtectionOfPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A9-RightToMarryFoundFamily" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A11-FreedomOfExpressionInformation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A12-FreedomOfAssemblyAssociation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A13-FreedomOfArtsSciences" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A15-FreedomToChooseOccuprationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A16-FreedomToConductBusiness" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A23-EqualityBetweenWomenMen" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A24-RightsOfChild" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A31-FairJustWorkingConditions" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A34-SocialSecuritySocialAssistance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A38-ConsumerProtection" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A43-EuropeanOmbudsman" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A44-RightToPetition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A46-DiplomaticConsularProtection" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A53-LevelOfProtection" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A54-ProhibitionOfAbuseOfRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "EU Fundamental Rights Concepts" + "@value": "A45 Freedom Of Movement And Residence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3876,7 +3879,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-14" } ], "http://purl.org/dc/terms/creator": [ @@ -3901,9 +3904,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -3917,7 +3917,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "T3 Equality" } ] } diff --git a/dpv-skos/rights/eu/rights-eu.rdf b/dpv-skos/rights/eu/rights-eu.rdf index 1afd2dbe5..bc50cd8f4 100644 --- a/dpv-skos/rights/eu/rights-eu.rdf +++ b/dpv-skos/rights/eu/rights-eu.rdf @@ -8,532 +8,558 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - + - A21 Non Discrimination + A8 Protection Of Personal Data - 2022-07-16 + 2022-07-02 accepted Harshvardhan J. Pandit - - + - - - - has subject - Indicates technology subject - 2022-07-02 - 2022-10-21 - changed + + + + + A53 Level Of Protection + + + 2022-08-21 + accepted Harshvardhan J. Pandit - + - + - A17 Right To Property + A21 Non Discrimination - 2022-07-11 + 2022-07-16 accepted Harshvardhan J. Pandit - + - + - A35 Healthcare + A16 Freedom To Conduct Business - 2022-07-31 + 2022-07-10 accepted Harshvardhan J. Pandit - + + + EU Fundamental Rights Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - A20 Equality Before Law + A19 Protection Removal Expulsion Extradition - 2022-07-15 + 2022-07-13 accepted Harshvardhan J. Pandit - + + - T7 Interpretation And Application + A42 Right To Access To Documents - 2022-08-18 + 2022-08-08 accepted Harshvardhan J. Pandit - + - + - A47 Right To Effective Remedy Fair Trial + A41 Right To Good Administration - 2022-08-14 + 2022-08-07 accepted Harshvardhan J. Pandit - + - - A3 Right To Integrity Of Person + T5 Citizens Rights - 2022-06-26 + 2022-08-04 accepted Harshvardhan J. Pandit - + - - A27 Workers Right To Information Consultation + T3 Equality - 2022-07-23 + 2022-07-14 accepted Harshvardhan J. Pandit - + - - A42 Right To Access To Documents + T7 Interpretation And Application - 2022-08-08 + 2022-08-18 accepted Harshvardhan J. Pandit - + - - A41 Right To Good Administration + T1 Dignity - 2022-08-07 + 2022-06-23 accepted Harshvardhan J. Pandit - + + + + + + + has developer + Indicates technology developer + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + + + - + - A2 Right To Life + A22 Cultural Religious Linguistic Diversity - 2022-06-25 + 2022-07-17 accepted Harshvardhan J. Pandit - + - + - A49 Principles Of Legality Proportionality Criminal Offences Penalties + A25 Rights Of Elderly - 2022-08-16 + 2022-07-20 accepted Harshvardhan J. Pandit - - - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS - Harshvardhan J. Pandit - 2022-08-15 - 2022-10-06 - Harshvardhan J. Pandit - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS - - EU Fundamental Rights - dpvs-rights-eu - https://w3id.org/dpv/dpv-skos/rights/eu# - - 0.8.2 + + + + + + + has provider + Indicates technology provider + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + - + - + - A38 Consumer Protection + A50 Right Not Be Tried Punished Twice For Same Criminal Offence - 2022-08-03 + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - A9 Right To Marry Found Family + A51 Field Of Application - 2022-07-03 + 2022-08-19 accepted Harshvardhan J. Pandit - + - + - A6 Right To Libery Security + A33 Family Professional Life - 2022-06-30 + 2022-07-29 accepted Harshvardhan J. Pandit - - - EU Fundamental Rights Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - A14 Right To Education + A11 Freedom Of Expression Information - 2022-07-08 + 2022-07-05 accepted Harshvardhan J. Pandit - + - A8 Protection Of Personal Data + A17 Right To Property - 2022-07-02 + 2022-07-11 accepted Harshvardhan J. Pandit - + - + - A46 Diplomatic Consular Protection + A24 Rights Of Child - 2022-08-12 + 2022-07-19 accepted Harshvardhan J. Pandit - + - + - A30 Protection Unjustified Dismissal + A2 Right To Life - 2022-07-26 + 2022-06-25 accepted Harshvardhan J. Pandit - + - + - A45 Freedom Of Movement And Residence + A36 Access To Services Of General Economic Interest - 2022-08-11 + 2022-08-01 accepted Harshvardhan J. Pandit - + - A54 Prohibition Of Abuse Of Rights + A52 Scope Interpretation Of Rights Principles - 2022-08-22 + 2022-08-20 accepted Harshvardhan J. Pandit - + - + - A12 Freedom Of Assembly Association + A49 Principles Of Legality Proportionality Criminal Offences Penalties - 2022-07-06 + 2022-08-16 accepted Harshvardhan J. Pandit - + - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence + A30 Protection Unjustified Dismissal - 2022-08-17 + 2022-07-26 accepted Harshvardhan J. Pandit - + - + - A25 Rights Of Elderly + A34 Social Security Social Assistance - 2022-07-20 + 2022-07-30 accepted Harshvardhan J. Pandit - + - + - A10 Freedom Of Thought Conscience Religion + A37 Environmental Protection - 2022-07-04 + 2022-08-02 accepted Harshvardhan J. Pandit - + + + + + + + has subject + Indicates technology subject + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + + + - A4 Prohibition Of Torture Degradation Punishment + A1 Human Dignity - 2022-06-27 + 2022-06-24 accepted Harshvardhan J. Pandit - + - - EU Fundamental Rights + + + A32 Prohibition Of Child Labour Protectionof Young At Work - 2022-06-22 + 2022-07-28 accepted Harshvardhan J. Pandit - + - A19 Protection Removal Expulsion Extradition + A13 Freedom Of Arts Sciences - 2022-07-13 + 2022-07-07 accepted Harshvardhan J. Pandit - + + - T6 Justice + A20 Equality Before Law - 2022-08-13 + 2022-07-15 accepted Harshvardhan J. Pandit - + - + - A28 Right Of Collective Bargaining Action + A46 Diplomatic Consular Protection - 2022-07-24 + 2022-08-12 accepted Harshvardhan J. Pandit - + - A37 Environmental Protection + A38 Consumer Protection - 2022-08-02 + 2022-08-03 accepted Harshvardhan J. Pandit @@ -552,44 +578,30 @@ Harshvardhan J. Pandit - - - - - - - A36 Access To Services Of General Economic Interest - - - 2022-08-01 - accepted - Harshvardhan J. Pandit - - - + - + - A39 Right To Vote Stand As Canditate E U Parliament + A54 Prohibition Of Abuse Of Rights - 2022-08-05 + 2022-08-22 accepted Harshvardhan J. Pandit - + - A16 Freedom To Conduct Business + A9 Right To Marry Found Family - 2022-07-10 + 2022-07-03 accepted Harshvardhan J. Pandit @@ -608,293 +620,296 @@ Harshvardhan J. Pandit - + - A33 Family Professional Life + A31 Fair Just Working Conditions - 2022-07-29 + 2022-07-27 accepted Harshvardhan J. Pandit - + - + - A1 Human Dignity + A39 Right To Vote Stand As Canditate E U Parliament - 2022-06-24 + 2022-08-05 accepted Harshvardhan J. Pandit - + - T1 Dignity + T2 Freedoms - 2022-06-23 + 2022-06-29 accepted Harshvardhan J. Pandit - - - - - - - has user - Indicates technology user - 2022-07-02 - 2022-10-21 - changed - Harshvardhan J. Pandit - - - + + - T5 Citizens Rights + A7 Respect Private Family Life - 2022-08-04 + 2022-07-01 accepted Harshvardhan J. Pandit - - - - - - - has developer - Indicates technology developer - 2022-07-02 - 2022-10-21 - changed - Harshvardhan J. Pandit - - - + + - T2 Freedoms + A40 Right To Vote Stand As Candidate Municipal Elections - 2022-06-29 + 2022-08-06 accepted Harshvardhan J. Pandit - + - + - A13 Freedom Of Arts Sciences + A28 Right Of Collective Bargaining Action - 2022-07-07 + 2022-07-24 accepted Harshvardhan J. Pandit - + - + - A18 Right To Asylum + A43 European Ombudsman - 2022-07-12 + 2022-08-09 accepted Harshvardhan J. Pandit - + - + - A52 Scope Interpretation Of Rights Principles + A26 Integration Of Persons With Disabilities - 2022-08-20 + 2022-07-21 accepted Harshvardhan J. Pandit - + - + - A48 Presumption Of Innocence Right Of Defence + A4 Prohibition Of Torture Degradation Punishment - 2022-08-15 + 2022-06-27 accepted Harshvardhan J. Pandit - + - + - A22 Cultural Religious Linguistic Diversity + A45 Freedom Of Movement And Residence - 2022-07-17 + 2022-08-11 accepted Harshvardhan J. Pandit - + - + - A44 Right To Petition + A47 Right To Effective Remedy Fair Trial - 2022-08-10 + 2022-08-14 accepted Harshvardhan J. Pandit - + + + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS + Harshvardhan J. Pandit + 2022-08-15 + 2022-10-06 + Harshvardhan J. Pandit + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS + + EU Fundamental Rights + dpvs-rights-eu + https://w3id.org/dpv/dpv-skos/rights/eu# + + 0.8.2 + + - + - A31 Fair Just Working Conditions + A48 Presumption Of Innocence Right Of Defence - 2022-07-27 + 2022-08-15 accepted Harshvardhan J. Pandit - + + + + + + + has user + Indicates technology user + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + + + - + - A7 Respect Private Family Life + A35 Healthcare - 2022-07-01 + 2022-07-31 accepted Harshvardhan J. Pandit - + - + - A29 Right Of Access To Placement Services + A44 Right To Petition - 2022-07-25 + 2022-08-10 accepted Harshvardhan J. Pandit - + - + - A53 Level Of Protection + A10 Freedom Of Thought Conscience Religion - 2022-08-21 + 2022-07-04 accepted Harshvardhan J. Pandit - + - A24 Rights Of Child + A23 Equality Between Women Men - 2022-07-19 + 2022-07-18 accepted Harshvardhan J. Pandit - + - + - A26 Integration Of Persons With Disabilities + A14 Right To Education - 2022-07-21 + 2022-07-08 accepted Harshvardhan J. Pandit - + - + - A40 Right To Vote Stand As Candidate Municipal Elections + A18 Right To Asylum - 2022-08-06 + 2022-07-12 accepted Harshvardhan J. Pandit - + - + - A43 European Ombudsman + A3 Right To Integrity Of Person - 2022-08-09 + 2022-06-26 accepted Harshvardhan J. Pandit @@ -912,103 +927,88 @@ Harshvardhan J. Pandit - + - - - A51 Field Of Application + + EU Fundamental Rights - 2022-08-19 + 2022-06-22 accepted Harshvardhan J. Pandit - + - + - A34 Social Security Social Assistance + A6 Right To Libery Security - 2022-07-30 + 2022-06-30 accepted Harshvardhan J. Pandit - + - + - A32 Prohibition Of Child Labour Protectionof Young At Work + A12 Freedom Of Assembly Association - 2022-07-28 + 2022-07-06 accepted Harshvardhan J. Pandit - + + - T3 Equality + A29 Right Of Access To Placement Services - 2022-07-14 + 2022-07-25 accepted Harshvardhan J. Pandit - + - + - A23 Equality Between Women Men + A27 Workers Right To Information Consultation - 2022-07-18 + 2022-07-23 accepted Harshvardhan J. Pandit - + - - A11 Freedom Of Expression Information + T6 Justice - 2022-07-05 + 2022-08-13 accepted Harshvardhan J. Pandit - - - - - - - has provider - Indicates technology provider - 2022-07-02 - 2022-10-21 - changed - Harshvardhan J. Pandit - - diff --git a/dpv-skos/risk/index.html b/dpv-skos/risk/index.html index ceb55e7d5..e062b8937 100644 --- a/dpv-skos/risk/index.html +++ b/dpv-skos/risk/index.html @@ -14963,9 +14963,9 @@

    Low Risk (RM3x3 S:1 L:1)

- - + + @@ -15063,8 +15063,8 @@

Moderate Risk (RM3x3 S:1 L:3)

- + @@ -15113,9 +15113,9 @@

Low Risk (RM3x3 S:2 L:1)

- - + + @@ -15163,9 +15163,9 @@

Moderate Risk (RM3x3 S:2 L:2)

- + @@ -15213,9 +15213,9 @@

High Risk (RM3x3 S:2 L:3)

- + @@ -15263,9 +15263,9 @@

Moderate Risk (RM3x3 S:3 L:1)

- + @@ -15313,9 +15313,9 @@

High Risk (RM3x3 S:3 L:2)

- - + + @@ -15363,9 +15363,9 @@

High Risk (RM3x3 S:3 L:3)

+ - @@ -15464,8 +15464,8 @@

Very Low Risk (RM5x5 S:1 L:2)

- + @@ -15513,9 +15513,9 @@

Very Low Risk (RM5x5 S:1 L:3)

+ - @@ -15613,9 +15613,9 @@

Low Risk (RM5x5 S:1 L:5)

- - + + @@ -15663,9 +15663,9 @@

Very Low Risk (RM5x5 S:2 L:1)

+ - @@ -15713,9 +15713,9 @@

Low Risk (RM5x5 S:2 L:2)

- - + + @@ -15763,9 +15763,9 @@

Moderate Risk (RM5x5 S:2 L:3)

- - + + @@ -15813,9 +15813,9 @@

Moderate Risk (RM5x5 S:2 L:4)

+ - @@ -15863,8 +15863,8 @@

High Risk (RM5x5 S:2 L:5)

- + @@ -16063,8 +16063,8 @@

High Risk (RM5x5 S:3 L:4)

- + @@ -16113,9 +16113,9 @@

Very High Risk (RM5x5 S:3 L:5)

+ - @@ -16164,8 +16164,8 @@

Low Risk (RM5x5 S:4 L:1)

- + @@ -16213,9 +16213,9 @@

Moderate Risk (RM5x5 S:4 L:2)

+ - @@ -16313,9 +16313,9 @@

Very High Risk (RM5x5 S:4 L:4)

- + @@ -16363,9 +16363,9 @@

Very High Risk (RM5x5 S:4 L:5)

- + @@ -16413,9 +16413,9 @@

Low Risk (RM5x5 S:5 L:1)

- - + + @@ -16463,8 +16463,8 @@

High Risk (RM5x5 S:5 L:2)

- + @@ -16513,9 +16513,9 @@

High Risk (RM5x5 S:5 L:3)

- + @@ -16563,9 +16563,9 @@

Very High Risk (RM5x5 S:5 L:4)

- - + + @@ -16613,8 +16613,8 @@

Very High Risk (RM5x5 S:5 L:5)

- + @@ -16663,9 +16663,9 @@

Extremely Low Risk (RM7x7 S:1 L:1)

- - + + @@ -16713,9 +16713,9 @@

Extremely Low Risk (RM7x7 S:1 L:2)

+ - @@ -16763,9 +16763,9 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- - + + @@ -16813,9 +16813,9 @@

Very Low Risk (RM7x7 S:1 L:4)

- + @@ -16914,8 +16914,8 @@

Very Low Risk (RM7x7 S:1 L:6)

- + @@ -16963,8 +16963,8 @@

Low Risk (RM7x7 S:1 L:7)

- + @@ -17013,9 +17013,9 @@

Extremely Low Risk (RM7x7 S:2 L:1)

+ - @@ -17064,8 +17064,8 @@

Extremely Low Risk (RM7x7 S:2 L:2)

- + @@ -17113,8 +17113,8 @@

Very Low Risk (RM7x7 S:2 L:3)

- + @@ -17163,9 +17163,9 @@

Low Risk (RM7x7 S:2 L:4)

- + @@ -17213,9 +17213,9 @@

Low Risk (RM7x7 S:2 L:5)

- + @@ -17313,9 +17313,9 @@

Moderate Risk (RM7x7 S:2 L:7)

+ - @@ -17413,9 +17413,9 @@

Very Low Risk (RM7x7 S:3 L:2)

- + @@ -17464,8 +17464,8 @@

Low Risk (RM7x7 S:3 L:3)

- + @@ -17513,9 +17513,9 @@

Moderate Risk (RM7x7 S:3 L:4)

- - + + @@ -17563,9 +17563,9 @@

High Risk (RM7x7 S:3 L:5)

- + @@ -17613,9 +17613,9 @@

High Risk (RM7x7 S:3 L:6)

- - + + @@ -17664,8 +17664,8 @@

Very High Risk (RM7x7 S:3 L:7)

- + @@ -17714,8 +17714,8 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- + @@ -17814,8 +17814,8 @@

Moderate Risk (RM7x7 S:4 L:3)

- + @@ -17863,9 +17863,9 @@

High Risk (RM7x7 S:4 L:4)

+ - @@ -17913,9 +17913,9 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -17963,9 +17963,9 @@

Very High Risk (RM7x7 S:4 L:6)

+ - @@ -18063,9 +18063,9 @@

Very Low Risk (RM7x7 S:5 L:1)

+ - @@ -18113,9 +18113,9 @@

Low Risk (RM7x7 S:5 L:2)

+ - @@ -18163,8 +18163,8 @@

Moderate Risk (RM7x7 S:5 L:3)

- + @@ -18214,8 +18214,8 @@

High Risk (RM7x7 S:5 L:4)

- + @@ -18263,9 +18263,9 @@

Very High Risk (RM7x7 S:5 L:5)

+ - @@ -18313,8 +18313,8 @@

Extremely High Risk (RM7x7 S:5 L:6)

- + @@ -18364,8 +18364,8 @@

Extremely High Risk (RM7x7 S:5 L:7)

- + @@ -18413,8 +18413,8 @@

Very Low Risk (RM7x7 S:6 L:1)

- + @@ -18464,8 +18464,8 @@

Moderate Risk (RM7x7 S:6 L:2)

- + @@ -18563,8 +18563,8 @@

Very High Risk (RM7x7 S:6 L:4)

- + @@ -18614,8 +18614,8 @@

Very High Risk (RM7x7 S:6 L:5)

- + @@ -18663,9 +18663,9 @@

Extremely High Risk (RM7x7 S:6 L:6)

+ - @@ -18713,9 +18713,9 @@

Extremely High Risk (RM7x7 S:6 L:7)

- + @@ -18763,9 +18763,9 @@

Low Risk (RM7x7 S:7 L:1)

- - + + @@ -18813,9 +18813,9 @@

Moderate Risk (RM7x7 S:7 L:2)

- + @@ -18913,9 +18913,9 @@

Very High Risk (RM7x7 S:7 L:4)

+ - @@ -18963,9 +18963,9 @@

Extremely High Risk (RM7x7 S:7 L:5)

- + @@ -19013,9 +19013,9 @@

Extremely High Risk (RM7x7 S:7 L:6)

- - + + @@ -19063,9 +19063,9 @@

Extremely High Risk (RM7x7 S:7 L:7)

- + diff --git a/dpv-skos/risk/modules/risk_assessment.jsonld b/dpv-skos/risk/modules/risk_assessment.jsonld index 246bb365e..7bb3679a9 100644 --- a/dpv-skos/risk/modules/risk_assessment.jsonld +++ b/dpv-skos/risk/modules/risk_assessment.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -36,75 +36,195 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Human Reliability Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" + }, { - "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Risk_Assessment Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -145,18 +265,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Checklists" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -190,9 +310,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -200,13 +317,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Decision Tree Analysis" } ] }, @@ -263,7 +380,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -299,23 +416,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Event Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -356,18 +476,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Conditional Value at Risk (CVaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -403,26 +523,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -458,26 +575,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Interviews" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -511,9 +625,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -521,18 +632,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Cross Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -567,24 +678,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Taxonomies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -625,18 +736,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Brainstorming" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -671,24 +782,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -729,18 +843,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Markov Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -775,24 +889,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Quantitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -836,18 +950,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "ALARA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -883,23 +997,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -935,26 +1052,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Hazard And Operability Studies (HAZOP)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -988,9 +1102,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -998,18 +1109,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Bayesian Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1050,18 +1161,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Monte Carlo Simulation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1095,9 +1206,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -1105,18 +1213,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Value At Risk (VaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1157,18 +1265,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Surveys" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1203,24 +1311,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Nominal Group Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1254,6 +1362,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -1261,18 +1372,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Bow Tie Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1307,24 +1418,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Cost/benefit Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1365,18 +1476,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "F-N Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1411,24 +1522,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Structured \"What If?\" (SWIFT)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1463,193 +1574,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" - }, + "@language": "en", + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" - }, + "@language": "en", + "@value": "Game Theory" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Assessment Concepts" + "@language": "en", + "@value": "Reliability Centred Maintenance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1684,28 +1681,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Delphi Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1736,24 +1732,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1788,24 +1784,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Risk Indices" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1839,9 +1835,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -1849,18 +1842,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "S-curves" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1901,18 +1894,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Cindynic Approach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1948,23 +1941,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Layer Protection Analysis (LOPA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1999,24 +1995,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Pareto Charts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2051,24 +2047,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Risk Registers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2109,18 +2105,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Ishikawa (Fishbone)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2155,24 +2151,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Privacy Impact Analysis (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2213,21 +2209,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Toxicological Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2258,24 +2255,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "Classifications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2316,18 +2313,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Cause-Consequence Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2371,18 +2368,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Fault Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2417,24 +2414,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@value": "Scenario Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2469,24 +2466,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Qualitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2522,26 +2519,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Causal Mapping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2582,18 +2576,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Multi-criteria Analysis (MCA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2629,23 +2623,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "SFAIRP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2679,6 +2676,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -2686,18 +2686,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "ALARP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2731,6 +2731,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -2738,18 +2741,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Business Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2790,18 +2793,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Bayesian Networks" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2837,26 +2840,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2900,13 +2900,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Risk Matrix" } ] } diff --git a/dpv-skos/risk/modules/risk_assessment.rdf b/dpv-skos/risk/modules/risk_assessment.rdf index d79a4ac95..fe1815f2f 100644 --- a/dpv-skos/risk/modules/risk_assessment.rdf +++ b/dpv-skos/risk/modules/risk_assessment.rdf @@ -6,263 +6,275 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. 2022-08-18 accepted Harshvardhan J. Pandit - + - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - - - Risk_Assessment Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. 2022-08-18 accepted Harshvardhan J. Pandit - + - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. 2022-08-18 accepted Harshvardhan J. Pandit - + - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + + Qualitative Risk Assessment Technique + A risk assessment technique that uses qualitative methods 2022-08-18 accepted Harshvardhan J. Pandit - + - - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + + Risk Registers + A means of recording information about risks and tracking actions. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. 2022-08-18 accepted Harshvardhan J. Pandit - + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. 2022-08-18 accepted Harshvardhan J. Pandit + + + Risk_Assessment Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -276,185 +288,185 @@ Harshvardhan J. Pandit - + - - Risk Assessment Technique - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. 2022-08-18 accepted Harshvardhan J. Pandit - + - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. 2022-08-18 accepted Harshvardhan J. Pandit - + - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) 2022-08-18 accepted Harshvardhan J. Pandit - + - - Qualitative Risk Assessment Technique - A risk assessment technique that uses qualitative methods + + Causal Mapping + A network diagram representing events, causes and effects and their relationships. 2022-08-18 accepted Harshvardhan J. Pandit - + - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. 2022-08-18 accepted Harshvardhan J. Pandit - + - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + + Failure Modes And Effects And Criticality Analysis (FMECA) + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Registers - A means of recording information about risks and tracking actions. + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation 2022-08-18 accepted Harshvardhan J. Pandit - + - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. 2022-08-18 accepted Harshvardhan J. Pandit - + - - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Pareto Charts - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. + + Risk Assessment Technique + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures 2022-08-18 accepted @@ -488,118 +500,117 @@ Harshvardhan J. Pandit - + - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. 2022-08-18 accepted Harshvardhan J. Pandit - + - - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. + + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. 2022-08-18 accepted Harshvardhan J. Pandit - + - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + + Quantitative Risk Assessment Technique + A risk assessment technique that uses quantitative methods 2022-08-18 accepted Harshvardhan J. Pandit - + - Interviews - Structured or semi- structured one-to-one conversations to elicit views. + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted @@ -619,131 +630,120 @@ Harshvardhan J. Pandit - - - - - - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. 2022-08-18 accepted Harshvardhan J. Pandit - + - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Quantitative Risk Assessment Technique - A risk assessment technique that uses quantitative methods + + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions 2022-08-18 accepted Harshvardhan J. Pandit - + + - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls 2022-08-18 accepted Harshvardhan J. Pandit - + - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them 2022-08-18 accepted Harshvardhan J. Pandit - + - - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. 2022-08-18 accepted Harshvardhan J. Pandit - + - Causal Mapping - A network diagram representing events, causes and effects and their relationships. + Interviews + Structured or semi- structured one-to-one conversations to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + + Pareto Charts + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. 2022-08-18 accepted diff --git a/dpv-skos/risk/modules/risk_consequences.jsonld b/dpv-skos/risk/modules/risk_consequences.jsonld index c8466984b..11a9f529c 100644 --- a/dpv-skos/risk/modules/risk_consequences.jsonld +++ b/dpv-skos/risk/modules/risk_consequences.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,7 +35,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -47,12 +47,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Copyright Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -87,7 +87,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -99,12 +99,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -124,6 +124,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -145,18 +148,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "RansomwareAttack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -203,12 +206,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Distributed Denial of Service Attack (DDoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -227,7 +230,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -243,7 +246,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -255,12 +258,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "System Intrusion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -295,7 +298,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -307,12 +310,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Unauthorised Resource Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -331,7 +334,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,7 +350,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -359,12 +362,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Loss of Assets" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -383,7 +386,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -411,12 +414,59 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Business Performance Impairment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Unauthorised Re-Identification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -435,7 +485,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -463,12 +513,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "System Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -503,7 +553,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -515,484 +565,579 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Cyber Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" - }, + "@language": "en", + "@value": "Third Party Operation Disruption" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" - }, + "@language": "en", + "@value": "Personal Safety Endangerment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" - }, + "@language": "en", + "@value": "Abusive Content Utilisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" - }, + "@language": "en", + "@value": "Discrimination" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" - }, + "@language": "en", + "@value": "Fraud" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" - }, + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" - }, + "@language": "en", + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" - }, + "@language": "en", + "@value": "MisinformationDisinformation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" - }, + "@language": "en", + "@value": "Violation of Ethical Code" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" - }, + "@language": "en", + "@value": "Brute Force Authorisations" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" - }, + "@language": "en", + "@value": "Compromise Account" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" - }, + "@language": "en", + "@value": "Unknown Vulnerability Exploited" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Consequences Concepts" + "@language": "en", + "@value": "Internal Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1001,17 +1146,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1025,7 +1172,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1037,12 +1184,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Unauthorised Code Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1061,7 +1208,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1077,7 +1224,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1089,12 +1236,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Extorsion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1113,7 +1260,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1135,18 +1282,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Malicious Code Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1165,7 +1312,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1181,24 +1328,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Remote Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1217,7 +1364,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1233,7 +1380,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1245,12 +1392,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Spam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1259,7 +1406,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1267,9 +1414,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1292,12 +1444,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Unauthorised Information Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1316,7 +1468,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1332,7 +1484,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1344,12 +1496,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Denial of Service Attack (DoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1384,7 +1536,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1396,12 +1548,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Spoofing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1420,7 +1572,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1436,7 +1588,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1448,12 +1600,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Unauthorised Data Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1462,7 +1614,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -1470,11 +1622,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1500,12 +1647,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Identity Dispute" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1524,7 +1671,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1540,7 +1687,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1552,12 +1699,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Child Violence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1604,12 +1751,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Loss of Reputation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1656,12 +1803,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Violation of Statutory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1696,7 +1843,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1708,12 +1855,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Business disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1732,7 +1879,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1760,12 +1907,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Cost of Suspended Operations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1774,12 +1921,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1795,7 +1947,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1807,12 +1959,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Data Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1831,7 +1983,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1847,24 +1999,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Phishing Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1899,7 +2051,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1911,12 +2063,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1925,17 +2077,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1951,7 +2101,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1963,12 +2113,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Limitation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2003,7 +2153,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2015,12 +2165,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Public Order Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2039,7 +2189,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2055,7 +2205,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2067,12 +2217,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2091,7 +2241,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2107,7 +2257,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2119,12 +2269,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Damage by Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2143,7 +2293,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2159,7 +2309,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2171,12 +2321,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Loss of Customer Confidence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2211,7 +2361,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2223,12 +2373,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Financial Loss" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2247,7 +2397,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2275,12 +2425,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Detriment to Recovery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2315,7 +2465,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2327,12 +2477,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Danger to Personnel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2341,17 +2491,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -2377,12 +2529,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Identity Fraud" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2417,7 +2569,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2429,12 +2581,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Government Crisis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2481,12 +2633,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Unauthorised Data Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2495,17 +2647,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2521,7 +2671,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2533,12 +2683,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Consequence for Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2585,12 +2735,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Loss of Competitive Advantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2625,7 +2775,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2637,12 +2787,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Environmental Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2689,12 +2839,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Loss of Credibility" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2713,7 +2863,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2741,12 +2891,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Unauthorised Impersonation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2755,17 +2905,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2781,7 +2929,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2793,12 +2941,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Violation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2845,12 +2993,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Loss of Trust" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2885,7 +3033,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2897,12 +3045,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Cyber Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2937,7 +3085,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2949,12 +3097,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Industrial Crisis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2973,7 +3121,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2989,7 +3137,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3001,12 +3149,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Harmful Spech" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3025,7 +3173,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3041,7 +3189,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3053,12 +3201,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Loss of Resources" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3077,7 +3225,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3093,7 +3241,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3105,12 +3253,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Theft of Equipment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3145,7 +3293,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3157,12 +3305,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Human Errors" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3181,7 +3329,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3203,18 +3351,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Malware Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3249,7 +3397,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3261,12 +3409,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Unwanted Data Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3301,7 +3449,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3313,12 +3461,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Violation of Regulatory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3353,7 +3501,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3365,12 +3513,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Corruption of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3389,7 +3537,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3411,18 +3559,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Cryptojacking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3441,7 +3589,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3457,7 +3605,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3469,12 +3617,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Loss of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3493,7 +3641,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3521,12 +3669,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Loss of Customers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3545,7 +3693,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3561,7 +3709,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3573,12 +3721,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Sexual Violence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3613,7 +3761,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3625,12 +3773,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Violation of Contractual Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3649,7 +3797,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3677,12 +3825,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Injury" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3701,7 +3849,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3717,7 +3865,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3729,12 +3877,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Reputation and trust impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3781,12 +3929,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Cost of Operation Interruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3806,9 +3954,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" - }, - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3824,24 +3969,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Blackmail" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3860,7 +4005,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3876,7 +4021,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3888,12 +4033,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Loss of Opportunity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3902,15 +4047,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3926,7 +4071,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3938,12 +4083,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Loss of Control over Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3962,7 +4107,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3978,7 +4123,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3990,12 +4135,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Unwanted Code Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4030,7 +4175,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4042,12 +4187,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Financial Equipment Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4066,7 +4211,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4082,7 +4227,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4094,12 +4239,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Terrorism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4108,17 +4253,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -4132,7 +4279,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4144,12 +4291,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Law Enforcement Adverse Effects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4158,12 +4305,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4179,7 +4331,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4191,12 +4343,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Unwanted Disclosure of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4205,17 +4357,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4231,7 +4381,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4243,12 +4393,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Impact on Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4267,7 +4417,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4283,7 +4433,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4295,12 +4445,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Coercion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4309,17 +4459,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -4333,7 +4485,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4345,12 +4497,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Unauthorised Code Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4369,7 +4521,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4385,7 +4537,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4397,12 +4549,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Cost of Configuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4437,7 +4589,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4449,12 +4601,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Loss of Technological Advantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4489,7 +4641,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4501,12 +4653,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Service Interruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4525,7 +4677,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4541,24 +4693,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Eavesdropping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4577,7 +4729,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4593,7 +4745,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4605,12 +4757,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Vandalism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4629,7 +4781,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4645,7 +4797,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4657,12 +4809,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Unauthorised System Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4681,7 +4833,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4697,7 +4849,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4709,12 +4861,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Authorisation Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4733,7 +4885,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4749,7 +4901,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4761,631 +4913,484 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Identity Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" + }, { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" + }, { - "@language": "en", - "@value": "Coercion" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" + }, { - "@language": "en", - "@value": "Spying" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" + }, { - "@language": "en", - "@value": "Fraud" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" + }, { - "@language": "en", - "@value": "Terrorism" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" + }, { - "@language": "en", - "@value": "Loss of Proprietary Information" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" + }, { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" + }, { - "@language": "en", - "@value": "Vandalism" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" + }, { - "@language": "en", - "@value": "Cost of Judicial Penalties" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" + }, { - "@language": "en", - "@value": "Unauthorised Code Disclosure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" + }, { - "@language": "en", - "@value": "Reputation and trust impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" + }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" + }, { - "@language": "en", - "@value": "Economic Disadvantage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" + }, { - "@language": "en", - "@value": "Physical Stalking" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" + }, { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Risk_Consequences Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5404,7 +5409,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5432,12 +5437,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Cost of Backup" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5456,7 +5461,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5484,12 +5489,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Cost of Installation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5524,7 +5529,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5536,12 +5541,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Unauthorised Access to Premises" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5560,7 +5565,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5576,7 +5581,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5588,12 +5593,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Loss of Goods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5612,7 +5617,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5640,12 +5645,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5692,12 +5697,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Errornous System Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5732,7 +5737,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5744,12 +5749,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Equipment Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5784,7 +5789,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5796,12 +5801,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Financial Personnel Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5820,7 +5825,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5848,12 +5853,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Unauthorised Data Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5872,7 +5877,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5888,7 +5893,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5900,7 +5905,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Health and life impact" } ] }, @@ -5957,7 +5962,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5976,7 +5981,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6004,12 +6009,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Misuse of Breached Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6028,7 +6033,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6056,12 +6061,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Psychological Harm" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6091,7 +6096,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6103,12 +6108,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Economic Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6155,12 +6160,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Cost of Acquisition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6195,7 +6200,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6207,12 +6212,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Danger to Customers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6221,17 +6226,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6247,7 +6250,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6259,12 +6262,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Prevent Exercising of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6283,7 +6286,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6299,7 +6302,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6311,12 +6314,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Theft of Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6351,7 +6354,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6363,12 +6366,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Interception of Communications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6387,7 +6390,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6403,7 +6406,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6415,12 +6418,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Financial Investigation Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6439,7 +6442,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6455,7 +6458,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6467,12 +6470,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Cost of Judicial Proceedings" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6507,7 +6510,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6519,12 +6522,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Loss of Suppliers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6533,17 +6536,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6559,7 +6557,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6571,12 +6569,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Social Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6595,7 +6593,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6623,12 +6621,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Known Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6663,7 +6661,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6675,12 +6673,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Confidentiality Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6689,15 +6687,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6713,7 +6713,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6725,12 +6725,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6749,7 +6749,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6777,12 +6777,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Loss of Goodwill" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6791,15 +6791,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6815,7 +6817,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6827,12 +6829,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Compromise Account Credentials" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6867,7 +6869,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6879,12 +6881,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Vulnerability Created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6931,12 +6933,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Illegal Processing of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6955,7 +6957,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6977,18 +6979,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Retrieval of Deleted Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7035,12 +7037,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Physical Assault" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7059,7 +7061,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7075,7 +7077,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7087,12 +7089,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Unauthorised Code Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7111,7 +7113,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7127,7 +7129,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7139,12 +7141,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Personnel Absence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7163,7 +7165,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7179,7 +7181,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7191,12 +7193,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Business impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7231,7 +7233,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7243,12 +7245,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Loss of Funds" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7283,7 +7285,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7295,12 +7297,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Unauthorised System Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7319,7 +7321,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7341,18 +7343,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Attack on Private Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7399,12 +7401,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Loss of Negotiating Capacity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7451,12 +7453,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Retrieval of Discarded Equipment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7465,17 +7467,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7491,7 +7491,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7503,12 +7503,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Consequence on Data Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7543,7 +7543,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7555,12 +7555,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Security Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7595,7 +7595,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7607,12 +7607,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Financial Repair Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7631,7 +7631,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7659,12 +7659,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Physical Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7683,7 +7683,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7699,7 +7699,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7711,12 +7711,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Citizens impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7735,7 +7735,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7751,7 +7751,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7763,12 +7763,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Compliance impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7803,7 +7803,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7815,12 +7815,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Cost of Judicial Penalties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7855,7 +7855,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7867,12 +7867,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Violation of Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7891,7 +7891,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7907,7 +7907,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7919,12 +7919,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Sabotage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7943,7 +7943,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7959,7 +7959,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7971,12 +7971,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Equipment Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8023,12 +8023,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Organisation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8047,7 +8047,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8063,7 +8063,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8075,12 +8075,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Privacy impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8099,7 +8099,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8115,24 +8115,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Physical Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8151,7 +8151,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8167,7 +8167,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8179,12 +8179,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Impact to Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8203,7 +8203,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8219,7 +8219,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8231,12 +8231,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Loss of Proprietary Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8271,7 +8271,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8283,12 +8283,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "System Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8323,7 +8323,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8335,12 +8335,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Compromise Account Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8359,7 +8359,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8375,7 +8375,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8387,7 +8387,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Replacement Costs" } ] } diff --git a/dpv-skos/risk/modules/risk_consequences.rdf b/dpv-skos/risk/modules/risk_consequences.rdf index 8ab7545df..ae5857111 100644 --- a/dpv-skos/risk/modules/risk_consequences.rdf +++ b/dpv-skos/risk/modules/risk_consequences.rdf @@ -6,12 +6,38 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Equipment Failure + + Consequence for Data Subject + + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + Psychological Harm + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Industrial Crisis 2022-08-17 @@ -19,17 +45,69 @@ Harshvardhan J. Pandit - + - - Impact on Data Subject + + Loss of Proprietary Information - 2022-10-22 + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Business disruption + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Cost of Backup + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Increase Internal Cost + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Compromise Account + + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog @@ -45,12 +123,90 @@ Harshvardhan J. Pandit - + + + + + + Personal Safety Endangerment + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Environmental Safety Endangerment + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Eavesdropping + Remote Spying + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Business impact + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Business Performance Impairment + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Personnel Absence + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Attack on Private Life 2022-08-17 @@ -58,6 +214,31 @@ Harshvardhan J. Pandit + + + + + + Cost of Suspended Operations + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Discrimination + + 2022-08-19 + accepted + Georg P Krog + + Risk_Consequences Concepts @@ -215,25 +396,38 @@ - + - Unwanted Data Deletion + Unauthorised System Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Vulnerability Exploited + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Unauthorised Information Disclosure 2022-08-17 @@ -241,12 +435,12 @@ Harshvardhan J. Pandit - + - - Attack on Private Life + + Loss of Goodwill 2022-08-17 @@ -254,25 +448,25 @@ Harshvardhan J. Pandit - + - Fraud + Identity Fraud - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Judicial Penalties + Loss of Negotiating Capacity 2022-08-17 @@ -280,25 +474,25 @@ Harshvardhan J. Pandit - + - - Third Party Operation Disruption + + Compromise Account Security - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Financial Repair Costs + + Physical Stalking 2022-08-17 @@ -306,25 +500,12 @@ Harshvardhan J. Pandit - + - - Privacy impact - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Vulnerability Created + + Loss of Customers 2022-08-17 @@ -332,14 +513,14 @@ Harshvardhan J. Pandit - + - - Law Enforcement Adverse Effects + + Unwanted Code Deletion - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -358,38 +539,12 @@ Harshvardhan J. Pandit - - - - - - Cost of Operation Interruption - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Unauthorised Code Access - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Violation of Contractual Obligations + + Theft of Media 2022-08-17 @@ -397,25 +552,12 @@ Harshvardhan J. Pandit - - - - - - Child Violence - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Cost of Backup + + Spying 2022-08-17 @@ -423,52 +565,38 @@ Harshvardhan J. Pandit - + - Unauthorised Resource Use + Unauthorised Code Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Rights + + Loss of Funds - 2022-08-18 - accepted - Georg P Krog - Harshvardhan J. Pandit - - - - - - - - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - 2022-08-17 accepted Harshvardhan J. Pandit - + - Business disruption + Loss of Opportunity 2022-08-17 @@ -476,12 +604,12 @@ Harshvardhan J. Pandit - + - - System Intrusion + + Compromise Account Credentials 2022-08-17 @@ -489,115 +617,37 @@ Harshvardhan J. Pandit - + - Remote Spying - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Loss of Goods - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Violation of Code of Conduct + Loss of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Economic Disadvantage + Social Disadvantage 2022-08-19 accepted Georg P Krog - - - - - - Unauthorised Data Access - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Prevent Exercising of Rights - - 2022-08-18 - accepted - Georg P Krog - Harshvardhan J. Pandit - - - - - - - - Business impact - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Harmful Spech - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Unauthorised System Access + + Financial Loss 2022-08-17 @@ -605,12 +655,12 @@ Harshvardhan J. Pandit - + - - Retrieval of Deleted Data + + Public Order Breach 2022-08-17 @@ -618,12 +668,12 @@ Harshvardhan J. Pandit - + - Loss of Customer Confidence + Misuse of Breached Information 2022-08-17 @@ -631,25 +681,12 @@ Harshvardhan J. Pandit - + - Cost of Judicial Proceedings - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Sabotage + System Intrusion 2022-08-17 @@ -657,25 +694,12 @@ Harshvardhan J. Pandit - + - Damage by Third Party - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Physical Stalking + Violation of Contractual Obligations 2022-08-17 @@ -683,77 +707,51 @@ Harshvardhan J. Pandit - + - Distributed Denial of Service Attack (DDoS) - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Scam - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Psychological Harm + Authorisation Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Consequence on Data Security + + Identity Theft - 2022-10-22 + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Vandalism + + Errornous System Use - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Misuse of Breached Information + + Spoofing 2022-08-17 @@ -761,38 +759,38 @@ Harshvardhan J. Pandit - + - Loss of Negotiating Capacity + Unauthorised Data Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Public Order Breach + + Detriment to Recovery - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Impact to Rights + + Fraud 2022-08-17 @@ -800,51 +798,51 @@ Harshvardhan J. Pandit - + - - Unwanted Code Deletion - + + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system 2022-08-17 accepted Harshvardhan J. Pandit - + - - Health and life impact + + Violation of Ethical Code - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Resources + + Unauthorised Access to Premises - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Financial Equipment Costs + Distributed Denial of Service Attack (DDoS) 2022-08-17 @@ -852,102 +850,102 @@ Harshvardhan J. Pandit - + - Identity Theft + Violation of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - - Personnel Absence + + Interception of Communications - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Credibility + + Coercion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Technological Advantage + Unauthorised Data Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Known Vulnerability Exploited + Denial of Service Attack (DoS) - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Regulatory Obligations + + Identity Dispute - - 2022-08-17 + 2022-08-24 accepted Harshvardhan J. Pandit - + - - Social Disadvantage + + Financial Equipment Costs - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Theft + + Financial Investigation Costs 2022-08-17 @@ -955,38 +953,38 @@ Harshvardhan J. Pandit - + - - System Malfunction - - + + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + 2022-08-17 accepted Harshvardhan J. Pandit - + - Authorisation Failure + Unauthorised Data Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Confidentiality Breach + Internal Operation Disruption 2022-08-17 @@ -994,25 +992,25 @@ Harshvardhan J. Pandit - + - - Citizens impact + + Stalking - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Compromise Account + + Human Errors 2022-08-17 @@ -1020,64 +1018,64 @@ Harshvardhan J. Pandit - + - Extorsion + Scam - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Detriment to Recovery + Loss of Reputation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - + + Cyber Spying + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Data Disclosure + + Extorsion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Security Breach + + Impact to Rights 2022-08-17 @@ -1085,24 +1083,25 @@ Harshvardhan J. Pandit - + - - Discrimination + + Privacy impact - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Government Crisis + + Terrorism 2022-08-17 @@ -1110,12 +1109,12 @@ Harshvardhan J. Pandit - + - Unauthorised Access to Premises + Unauthorised Resource Use 2022-08-17 @@ -1123,25 +1122,25 @@ Harshvardhan J. Pandit - + - - Compliance impact + + Cost of Judicial Proceedings - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Injury + + Loss of Assets 2022-08-17 @@ -1149,51 +1148,51 @@ Harshvardhan J. Pandit - + - - Spam + + Citizens impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Spying - - + + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Coercion + + Brute Force Authorisations - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised System Modification + + Health and life impact 2022-08-17 @@ -1201,12 +1200,12 @@ Harshvardhan J. Pandit - + - Loss of Reputation + Cost of Installation 2022-08-17 @@ -1214,90 +1213,88 @@ Harshvardhan J. Pandit - + - - Limitation of Rights + + Reputation and trust impact - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - Cost of Suspended Operations + + Economic Disadvantage - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Danger to Customers + + Unauthorised Re-Identification - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Identity Fraud + + Compliance impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Information Disclosure + Retrieval of Deleted Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Interception of Communications + Vandalism - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Competitive Advantage + + Injury 2022-08-17 @@ -1305,12 +1302,12 @@ Harshvardhan J. Pandit - + - - Loss of Opportunity + + Loss of Suppliers 2022-08-17 @@ -1318,25 +1315,25 @@ Harshvardhan J. Pandit - + - - Loss of Control over Data + + Impact on Data Subject - 2022-08-19 + 2022-10-22 accepted - Georg P Krog Harshvardhan J. Pandit + Georg P Krog - + - Increase Internal Cost + Retrieval of Discarded Equipment 2022-08-17 @@ -1344,12 +1341,12 @@ Harshvardhan J. Pandit - + - Industrial Crisis + System Malfunction 2022-08-17 @@ -1357,51 +1354,52 @@ Harshvardhan J. Pandit - + - - Loss of Data + + Unauthorised System Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Stalking - + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Statutory Obligations + + Limitation of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - - Cyber Spying + + Financial Repair Costs 2022-08-17 @@ -1409,64 +1407,64 @@ Harshvardhan J. Pandit - + - - Danger to Personnel + + Damage by Third Party - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Copyright Violation + + Corruption of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Sexual Violence + + Loss of Customer Confidence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Suppliers + + Sabotage - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Business Performance Impairment + + Equipment Failure 2022-08-17 @@ -1474,12 +1472,12 @@ Harshvardhan J. Pandit - + - Internal Operation Disruption + Cost of Judicial Penalties 2022-08-17 @@ -1487,25 +1485,25 @@ Harshvardhan J. Pandit - + - - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - + + Loss of Goods + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Service Interruption + Unwanted Disclosure of Data 2022-08-17 @@ -1513,51 +1511,51 @@ Harshvardhan J. Pandit - + - - Consequence for Data Subject + + Harmful Spech - 2022-10-22 + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose - + Confidentiality Breach + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Financial Investigation Costs + + Loss of Resources - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Retrieval of Discarded Equipment + + Physical Spying 2022-08-17 @@ -1565,12 +1563,12 @@ Harshvardhan J. Pandit - + - - Financial Personnel Costs + + Physical Assault 2022-08-17 @@ -1578,25 +1576,25 @@ Harshvardhan J. Pandit - + - Unauthorised Code Disclosure + Unknown Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Personal Safety Endangerment + + Violation of Regulatory Obligations 2022-08-17 @@ -1604,12 +1602,12 @@ Harshvardhan J. Pandit - + - Unwanted Disclosure of Data + Cost of Configuration 2022-08-17 @@ -1617,12 +1615,12 @@ Harshvardhan J. Pandit - + - - Blackmail + + Unauthorised Impersonation 2022-08-17 @@ -1630,12 +1628,12 @@ Harshvardhan J. Pandit - + - Cost of Configuration + Cost of Operation Interruption 2022-08-17 @@ -1643,12 +1641,12 @@ Harshvardhan J. Pandit - + - - Brute Force Authorisations + + Spam 2022-08-17 @@ -1656,25 +1654,25 @@ Harshvardhan J. Pandit - + - - Terrorism + + Consequence on Data Security - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - Human Errors + Known Vulnerability Exploited 2022-08-17 @@ -1682,12 +1680,12 @@ Harshvardhan J. Pandit - + - - Organisation Disruption + + Unwanted Data Deletion 2022-08-17 @@ -1695,12 +1693,12 @@ Harshvardhan J. Pandit - + - Cost of Installation + Loss of Credibility 2022-08-17 @@ -1708,12 +1706,12 @@ Harshvardhan J. Pandit - + - - Loss of Funds + + Equipment Malfunction 2022-08-17 @@ -1721,12 +1719,12 @@ Harshvardhan J. Pandit - + - - Data Breach + + Third Party Operation Disruption 2022-08-17 @@ -1734,12 +1732,12 @@ Harshvardhan J. Pandit - + - - Cost of Acquisition + + Theft of Equipment 2022-08-17 @@ -1747,12 +1745,12 @@ Harshvardhan J. Pandit - + - - Loss of Goodwill + + Loss of Technological Advantage 2022-08-17 @@ -1760,12 +1758,12 @@ Harshvardhan J. Pandit - + - - Unknown Vulnerability Exploited + + Abusive Content Utilisation 2022-08-17 @@ -1773,51 +1771,51 @@ Harshvardhan J. Pandit - + - - Theft of Equipment + + Loss of Control over Data - - 2022-08-17 + 2022-08-19 accepted + Georg P Krog Harshvardhan J. Pandit - + - Compromise Account Credentials + Danger to Personnel - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - + + Security Breach + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Impersonation + + Financial Personnel Costs 2022-08-17 @@ -1825,25 +1823,25 @@ Harshvardhan J. Pandit - + - Physical Assault + Prevent Exercising of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - - Loss of Assets + + Loss of Trust 2022-08-17 @@ -1851,12 +1849,12 @@ Harshvardhan J. Pandit - + - Loss of Trust + Replacement Costs 2022-08-17 @@ -1864,25 +1862,25 @@ Harshvardhan J. Pandit - + - - Violation of Ethical Code + + Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Denial of Service Attack (DoS) + Service Interruption 2022-08-17 @@ -1890,12 +1888,12 @@ Harshvardhan J. Pandit - + - Illegal Processing of Data + Data Breach 2022-08-17 @@ -1903,25 +1901,25 @@ Harshvardhan J. Pandit - + - - Reputation and trust impact + + Law Enforcement Adverse Effects - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Errornous System Use + + Blackmail 2022-08-17 @@ -1929,12 +1927,12 @@ Harshvardhan J. Pandit - + - - Financial Loss + + Loss of Competitive Advantage 2022-08-17 @@ -1942,12 +1940,12 @@ Harshvardhan J. Pandit - + - - Theft of Media + + Eavesdropping 2022-08-17 @@ -1955,38 +1953,38 @@ Harshvardhan J. Pandit - + - - Unauthorised Data Modification + + Danger to Customers - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Corruption of Data - - + + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose + 2022-08-17 accepted Harshvardhan J. Pandit - + - Equipment Malfunction + Organisation Disruption 2022-08-17 @@ -2007,25 +2005,25 @@ Harshvardhan J. Pandit - + - - Abusive Content Utilisation + + Vulnerability Created - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Spoofing + + Violation of Code of Conduct 2022-08-17 @@ -2033,50 +2031,51 @@ Harshvardhan J. Pandit - + - - Unauthorised Re-Identification + + Government Crisis - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Replacement Costs + + Child Violence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Customers + + Unauthorised Code Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Environmental Safety Endangerment + + Violation of Statutory Obligations 2022-08-17 @@ -2084,12 +2083,12 @@ Harshvardhan J. Pandit - + - - Loss of Proprietary Information + + Cost of Acquisition 2022-08-17 @@ -2097,12 +2096,12 @@ Harshvardhan J. Pandit - + - - Physical Spying + + Theft 2022-08-17 @@ -2110,39 +2109,40 @@ Harshvardhan J. Pandit - + - - Identity Dispute + + Copyright Violation - 2022-08-24 + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - + + Sexual Violence + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Compromise Account Security + + Illegal Processing of Data - + 2022-08-17 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/risk/modules/risk_controls.jsonld b/dpv-skos/risk/modules/risk_controls.jsonld index 30fd46832..d74ae157d 100644 --- a/dpv-skos/risk/modules/risk_controls.jsonld +++ b/dpv-skos/risk/modules/risk_controls.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -23,7 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34,24 +34,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Remove Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -59,7 +59,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -74,7 +74,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -85,24 +85,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Monitor Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -110,7 +110,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -125,7 +125,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -136,24 +136,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Monitor Risk Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -161,7 +161,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -193,18 +193,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Change Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -212,7 +212,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -227,7 +227,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -238,24 +238,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Mitigation Measure that uses controls to monitor events" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Control Monitors" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -263,7 +269,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -295,18 +301,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Control Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -314,7 +320,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -346,18 +352,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Monitor Vulnerabilities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -365,7 +371,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -380,7 +386,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -391,24 +397,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Reduce Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -416,7 +422,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -431,7 +437,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -442,24 +448,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Remove Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -467,7 +473,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -499,24 +505,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "Reduce Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -524,7 +524,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -539,7 +539,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -550,24 +550,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Monitor Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -575,7 +575,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -590,7 +590,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -601,24 +601,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Halt Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -626,7 +626,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -658,18 +658,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Share Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -677,7 +677,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -692,7 +692,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -703,24 +703,94 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Avoid Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Controls Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -728,7 +798,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -743,7 +813,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -754,24 +824,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Monitor Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -779,7 +849,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -794,7 +864,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -805,24 +875,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Remove Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -830,7 +900,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -845,7 +915,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -856,24 +926,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Change Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -881,7 +951,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -913,18 +983,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Monitor Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -932,7 +1002,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -947,7 +1017,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -958,89 +1028,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Controls Concepts" + "@value": "Control Risk Source" } ] } diff --git a/dpv-skos/risk/modules/risk_controls.rdf b/dpv-skos/risk/modules/risk_controls.rdf index 049b5b295..a1360aa19 100644 --- a/dpv-skos/risk/modules/risk_controls.rdf +++ b/dpv-skos/risk/modules/risk_controls.rdf @@ -6,6 +6,30 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + Avoid Source + Risk Control that avoids the risk source + 2022-08-21 + accepted + Harshvardhan J. Pandit + + + + + + + + Control Risk Source + Risk Mitigation Measure that controls the Risk Source + 2022-08-18 + accepted + Harshvardhan J. Pandit + + @@ -18,111 +42,111 @@ Harshvardhan J. Pandit - + - - - Halt Source - Risk Control that halts the risk source or prevents it from materialising - 2022-08-19 + + + Change Impact + Risk Control that changes Impact + 2022-08-26 accepted Harshvardhan J. Pandit - + - - - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 + + + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + 2022-09-02 accepted Harshvardhan J. Pandit - + - - - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - 2022-08-29 + + + Monitor Consequence + Risk Control that monitors a Risk Consequence + 2022-09-03 accepted Harshvardhan J. Pandit - + - - - Reduce Severity - Risk Control that reduces the severity of an event - 2022-08-23 + + + Remove Source + Risk Control that removes the risk source + 2022-08-20 accepted Harshvardhan J. Pandit - + - - - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - 2022-08-27 + + + Control Monitors + Risk Mitigation Measure that uses controls to monitor events + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 accepted Harshvardhan J. Pandit - + - Monitor Risk Control - Risk Control that monitors another Risk Control - 2022-09-05 + Monitor Impact + Risk Control that monitors a Risk Impact + 2022-09-04 accepted Harshvardhan J. Pandit - + - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - 2022-08-28 + Remove Consequence + Risk Control that removes Consequence i.e. prevents it from materialising + 2022-08-27 accepted Harshvardhan J. Pandit - + - - - Change Impact - Risk Control that changes Impact - 2022-08-26 + + + Reduce Severity + Risk Control that reduces the severity of an event + 2022-08-23 accepted Harshvardhan J. Pandit - + - - - Control Consequence - Risk Mitigation Measure that controls the Consequences and Impacts - 2022-08-24 + + + Halt Source + Risk Control that halts the risk source or prevents it from materialising + 2022-08-19 accepted Harshvardhan J. Pandit @@ -150,74 +174,62 @@ - + - Monitor Impact - Risk Control that monitors a Risk Impact - 2022-09-04 + Monitor Risk Source + Risk Control that monitors a Risk Source + 2022-09-01 accepted Harshvardhan J. Pandit - + - - - Avoid Source - Risk Control that avoids the risk source - 2022-08-21 + + + Control Consequence + Risk Mitigation Measure that controls the Consequences and Impacts + 2022-08-24 accepted Harshvardhan J. Pandit - + - Control Risk Source - Risk Mitigation Measure that controls the Risk Source - 2022-08-18 + Reduce Likelihood + Risk Control that reduces the likelihood of an event + 2022-08-22 accepted Harshvardhan J. Pandit - + - - - Monitor Risk Source - Risk Control that monitors a Risk Source - 2022-09-01 + + + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + 2022-08-28 accepted Harshvardhan J. Pandit - + - Reduce Likelihood - Risk Control that reduces the likelihood of an event - 2022-08-22 - accepted - Harshvardhan J. Pandit - - - - - - - - Monitor Consequence - Risk Control that monitors a Risk Consequence - 2022-09-03 + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + 2022-08-29 accepted Harshvardhan J. Pandit @@ -234,26 +246,14 @@ Harshvardhan J. Pandit - + - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - 2022-09-02 - accepted - Harshvardhan J. Pandit - - - - - - - - Remove Source - Risk Control that removes the risk source - 2022-08-20 + Monitor Risk Control + Risk Control that monitors another Risk Control + 2022-09-05 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/risk/modules/risk_levels.jsonld b/dpv-skos/risk/modules/risk_levels.jsonld index 70777a35d..9be955de4 100644 --- a/dpv-skos/risk/modules/risk_levels.jsonld +++ b/dpv-skos/risk/modules/risk_levels.jsonld @@ -1,6 +1,109 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Levels Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,7 +123,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,29 +143,35 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Level where Risk is High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -98,16 +207,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -119,7 +228,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Extremely High Risk" } ] }, @@ -189,7 +298,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -206,6 +315,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -220,23 +335,35 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Level where Risk is Very High" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "Very High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -256,7 +383,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -272,33 +399,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -318,7 +451,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -341,32 +474,29 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Very High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -383,6 +513,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -397,23 +533,32 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Level where Likelihood is Extremely High" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "Extremely High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -430,12 +575,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -449,36 +588,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "7 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -498,7 +625,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -514,36 +641,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "Moderate Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -560,12 +690,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -580,38 +704,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "3 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -631,7 +740,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -662,24 +771,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "Moderate Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -715,22 +824,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -742,12 +851,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk" + "@value": "High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -767,7 +876,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -787,35 +896,29 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Extremely Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -835,7 +938,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -860,24 +963,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Extremely Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -897,7 +1000,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -920,32 +1023,29 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "Very Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -975,24 +1075,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "3 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1009,12 +1109,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1028,39 +1122,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "5 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1072,145 +1151,42 @@ "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "5 Likelihood Levels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@language": "en", + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Levels Concepts" + "@language": "en", + "@value": "7 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1227,12 +1203,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1247,35 +1217,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "3 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1305,24 +1263,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "5 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1342,7 +1300,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1358,33 +1316,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1404,7 +1368,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1420,36 +1384,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Very Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1469,7 +1433,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1494,24 +1458,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Extremely High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1531,7 +1495,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1547,39 +1511,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" + "@value": "Very High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1596,12 +1557,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1615,39 +1570,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "7 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1667,7 +1607,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1687,32 +1627,29 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "Extremely Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1729,6 +1666,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1742,24 +1685,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "Level where Likelihood is High" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1776,6 +1734,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1790,23 +1754,38 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Level where Likelihood is Low" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1823,6 +1802,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1836,19 +1821,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Level where Likelihood is Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "Moderate Likelihood" } ] }, diff --git a/dpv-skos/risk/modules/risk_levels.rdf b/dpv-skos/risk/modules/risk_levels.rdf index 20c2e175b..8d4c1c310 100644 --- a/dpv-skos/risk/modules/risk_levels.rdf +++ b/dpv-skos/risk/modules/risk_levels.rdf @@ -6,125 +6,133 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low + + + + + 0.25 + Low Severity + Level where Severity is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - 0.75 - High Severity - Level where Severity is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + 0.01 + Extremely Low Likelihood + Level where Likelihood is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - 0.25 - Low Severity - Level where Severity is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - + + + 0.9 - Very High Severity - Level where Severity is Very High + Very High Risk + Level where Risk is Very High The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low + + + 0.01 + Extremely Low Risk + Level where Risk is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.1 - Very Low Likelihood - Level where Likelihood is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + 0.5 + Moderate Likelihood + Level where Likelihood is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low + + + + + 0.5 + Moderate Risk + Level where Risk is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - 0.1 - Very Low Risk - Level where Risk is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + + + + 0.75 + High Likelihood + Level where Likelihood is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + @@ -132,37 +140,42 @@ - 0.5 - Moderate Likelihood - Level where Likelihood is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.25 + Low Likelihood + Level where Likelihood is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 5 Risk Levels - Scale with 5 Risk Levels from Very High to Very Low + + + + 0.9 + Very High Severity + Level where Severity is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.01 - Extremely Low Risk - Level where Risk is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + + 0.1 + Very Low Severity + Level where Severity is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -180,279 +193,266 @@ Harshvardhan J. Pandit - + - - - - 0.75 - High Risk - Level where Risk is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low + + 0.01 + Extremely Low Severity + Level where Severity is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 3 Risk Levels - Scale with 3 Risk Levels from High to Low + + + + 0.9 + Very High Likelihood + Level where Likelihood is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + Risk_Levels Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - 0.5 - Moderate Risk - Level where Risk is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.99 + Extremely High Risk + Level where Risk is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - 0.1 - Very Low Severity - Level where Severity is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.01 - Extremely Low Severity - Level where Severity is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + 0.75 + High Severity + Level where Severity is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low + + 0.99 + Extremely High Likelihood + Level where Likelihood is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - 0.25 - Low Risk - Level where Risk is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 5 Risk Levels + Scale with 5 Risk Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.9 - Very High Risk - Level where Risk is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + 0.25 + Low Risk + Level where Risk is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.01 - Extremely Low Likelihood - Level where Likelihood is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - 0.25 - Low Likelihood - Level where Likelihood is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + + + 0.75 + High Risk + Level where Risk is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - 0.75 - High Likelihood - Level where Likelihood is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + 0.99 + Extremely High Severity + Level where Severity is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.9 - Very High Likelihood - Level where Likelihood is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - - - Risk_Levels Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - 0.99 - Extremely High Likelihood - Level where Likelihood is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + + 0.1 + Very Low Risk + Level where Risk is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.99 - Extremely High Risk - Level where Risk is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + + 0.1 + Very Low Likelihood + Level where Likelihood is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 0.99 - Extremely High Severity - Level where Severity is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit @@ -475,13 +475,13 @@ Harshvardhan J. Pandit - + - - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low + + 3 Risk Levels + Scale with 3 Risk Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/risk/modules/risk_matrix.jsonld b/dpv-skos/risk/modules/risk_matrix.jsonld index 34a7af460..f0de1df17 100644 --- a/dpv-skos/risk/modules/risk_matrix.jsonld +++ b/dpv-skos/risk/modules/risk_matrix.jsonld @@ -1,10 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -20,7 +20,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,19 +36,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -63,16 +63,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -88,7 +88,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -104,29 +104,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -136,11 +136,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -156,7 +156,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -172,24 +172,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -204,211 +204,278 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" + }, { - "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2" + }, { - "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3" + }, { - "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -428,7 +495,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -450,37 +517,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -496,7 +563,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -512,19 +579,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -534,7 +601,7 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -544,7 +611,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -564,7 +631,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -586,23 +653,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -612,11 +679,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -632,7 +699,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -648,43 +715,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -700,7 +767,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -716,19 +783,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -738,17 +805,17 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -768,7 +835,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -790,33 +857,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -836,7 +903,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -858,37 +925,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -904,7 +971,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -920,29 +987,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -952,11 +1019,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -972,7 +1039,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -988,39 +1055,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1040,7 +1107,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1062,37 +1129,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1108,7 +1175,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1124,19 +1191,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -1146,21 +1213,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1176,7 +1243,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1192,29 +1259,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -1224,11 +1291,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1244,7 +1311,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1260,24 +1327,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -1287,16 +1354,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1312,7 +1379,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1328,43 +1395,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1380,7 +1447,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1396,24 +1463,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -1423,16 +1490,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1448,7 +1515,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1464,39 +1531,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1516,7 +1583,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1538,33 +1605,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1584,7 +1651,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1606,33 +1673,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1652,7 +1719,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1674,23 +1741,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -1700,7 +1767,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1720,7 +1787,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1742,33 +1809,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1788,7 +1855,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1810,23 +1877,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -1836,11 +1903,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1856,7 +1923,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1872,19 +1939,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -1894,21 +1961,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1924,7 +1991,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1940,43 +2007,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1992,7 +2059,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2008,43 +2075,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2060,7 +2127,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2076,43 +2143,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2128,7 +2195,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2144,19 +2211,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -2166,21 +2233,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2196,7 +2263,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2212,19 +2279,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -2234,21 +2301,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2264,7 +2331,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2280,39 +2347,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2332,7 +2399,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2354,13 +2421,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -2375,16 +2442,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2400,7 +2467,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2416,39 +2483,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2468,7 +2535,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2490,33 +2557,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2536,7 +2603,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2558,13 +2625,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -2579,16 +2646,15 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2601,15 +2667,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2620,39 +2685,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Risk Matrix 7x7" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2672,7 +2722,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2694,23 +2744,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -2720,7 +2770,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2740,7 +2790,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2762,37 +2812,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2808,7 +2858,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2824,19 +2874,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -2851,16 +2901,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2876,7 +2926,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2892,39 +2942,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2944,7 +2994,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2966,33 +3016,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3012,7 +3062,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3034,23 +3084,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -3060,11 +3110,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3080,7 +3130,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3096,24 +3146,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -3123,16 +3173,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3148,7 +3198,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3164,24 +3214,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -3191,16 +3241,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3216,7 +3266,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3232,24 +3282,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -3259,12 +3309,12 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3284,7 +3334,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3306,18 +3356,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -3327,287 +3377,152 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7" - }, + "@language": "en", + "@value": "High Risk (RM7x7 S:4 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6" - }, + "@language": "en", + "@value": "Low Risk (RM5x5 S:1 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@value": "Risk_Matrix Concepts" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3623,7 +3538,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3639,39 +3554,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3691,7 +3606,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3713,23 +3628,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -3739,11 +3654,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3759,7 +3674,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3775,39 +3690,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3827,7 +3742,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3849,23 +3764,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -3875,11 +3790,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -3895,7 +3810,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3911,43 +3826,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3963,7 +3878,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3979,43 +3894,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4031,7 +3946,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4047,19 +3962,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -4069,7 +3984,7 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -4079,7 +3994,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4099,7 +4014,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4121,13 +4036,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -4137,17 +4052,17 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4167,7 +4082,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4189,33 +4104,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4235,7 +4150,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4257,33 +4172,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4303,7 +4218,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4325,37 +4240,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4371,7 +4286,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4387,29 +4302,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -4419,7 +4334,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4439,7 +4354,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4461,37 +4376,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4507,7 +4422,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4523,39 +4438,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4575,7 +4490,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4597,33 +4512,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4643,7 +4558,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4665,37 +4580,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -4711,7 +4626,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4727,19 +4642,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -4749,7 +4664,7 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -4759,11 +4674,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4779,7 +4694,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4795,39 +4710,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4847,7 +4762,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4869,18 +4784,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -4895,7 +4810,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4915,7 +4830,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4937,37 +4852,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4983,7 +4898,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4999,24 +4914,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -5026,12 +4941,12 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5051,7 +4966,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5073,18 +4988,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -5094,12 +5009,12 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5119,7 +5034,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5141,23 +5056,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -5167,7 +5082,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5187,7 +5102,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5209,13 +5124,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -5230,12 +5145,63 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Risk Matrix 3x3" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5255,7 +5221,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5277,23 +5243,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -5303,10 +5269,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -5319,16 +5286,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.67" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -5337,28 +5305,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "High Risk (RM3x3 S:3 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5374,7 +5357,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5390,43 +5373,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5442,7 +5425,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5458,39 +5441,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5510,7 +5493,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5532,13 +5515,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -5548,20 +5531,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5574,14 +5558,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.18" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5592,28 +5577,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "Low Risk (RM7x7 S:3 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -5629,7 +5629,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5645,24 +5645,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -5677,11 +5677,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5697,7 +5697,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5713,19 +5713,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -5735,21 +5735,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -5765,7 +5765,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5781,24 +5781,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -5808,15 +5808,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -5829,14 +5830,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5847,24 +5849,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5884,7 +5901,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5906,13 +5923,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -5922,21 +5939,20 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5949,15 +5965,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5968,43 +5983,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Risk Matrix 5x5" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -6020,7 +6020,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6036,34 +6036,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] } diff --git a/dpv-skos/risk/modules/risk_matrix.rdf b/dpv-skos/risk/modules/risk_matrix.rdf index 3a0b945a4..1c6daaca1 100644 --- a/dpv-skos/risk/modules/risk_matrix.rdf +++ b/dpv-skos/risk/modules/risk_matrix.rdf @@ -7,22 +7,230 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + 0.64 + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + - 0.51 - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.31 + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + 0.12 + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.18 + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.80 + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.49 + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.31 + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + 0.60 + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.12 + Very Low Risk (RM7x7 S:3 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.24 + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.86 + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.02 + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.16 + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.37 + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + Risk_Matrix Concepts @@ -113,117 +321,37 @@ - - - - - - 0.48 - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - + - - - 0.22 - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + + 0.06 + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.49 - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - 0.16 - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + - - - - - - - 1.00 - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.71 - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.12 - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - @@ -237,417 +365,345 @@ accepted Harshvardhan J. Pandit - - - - - - - - - 0.43 - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - - - - - 0.29 - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.16 - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - + - 0.32 - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 0.24 + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - 0.44 - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - - 0.80 - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 0.33 + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - - + + + + - + - - - 0.40 - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + + 0.22 + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.10 - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.04 + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - 0.08 - Very Low Risk (RM7x7 S:1 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.12 + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.24 - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + 0.14 + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.08 - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.20 + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.64 - Very High Risk (RM5x5 S:4 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + + 0.86 + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + + 0.41 + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - - + + 0.20 - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + - - + - 0.10 - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 0.37 + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.43 - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + + + 0.33 + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.86 - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + + 0.32 + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.73 - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.08 + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + + + 0.24 + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - - - 0.20 - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + + + 0.24 + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.36 - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + + 0.08 + Very Low Risk (RM7x7 S:1 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.57 - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.61 + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - 0.24 - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + + - + - 0.24 - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.71 + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.67 - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + 0.20 + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.16 - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.40 + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -661,89 +717,69 @@ accepted Harshvardhan J. Pandit - + - + - - - 0.04 - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + + + 0.14 + Low Risk (RM7x7 S:7 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.33 - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 1.00 + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.61 - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - - - 0.48 - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + + 0.10 + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + - - - - - - - 0.33 - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + @@ -757,354 +793,322 @@ accepted Harshvardhan J. Pandit - + - - - - - - 0.14 - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - + - 0.08 - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.12 + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.33 - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + + + 0.67 + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + - - - - - - 0.06 - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - + - 1.00 - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + 0.22 + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:3 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.29 + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.32 - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.48 + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.12 - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + + + 0.57 + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.61 - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.43 + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.31 - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 0.12 + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.67 - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + + 0.24 + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.22 - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + + + 0.40 + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.14 - Low Risk (RM7x7 S:7 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + + + 0.16 + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.12 - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + 0.08 + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - - 0.04 - Extremely Low Risk (RM7x7 S:2 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + 0.20 + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.02 - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + 0.44 + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.16 + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.41 - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.49 + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - - 0.37 - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + 0.33 + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.16 - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + + + 0.80 + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.08 - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.04 + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - - 0.18 - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + 0.11 + Low Risk (RM3x3 S:1 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit @@ -1113,133 +1117,117 @@ - - - - - - 0.60 - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - + - 0.16 - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + 0.10 + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.80 - Very High Risk (RM5x5 S:5 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.36 + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.41 - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.49 - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + 0.67 + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.11 - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + 0.24 + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.29 - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + + + 0.16 + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + 0.73 + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + @@ -1253,212 +1241,224 @@ Harshvardhan J. Pandit - + - - - 0.40 - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + 1.00 + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.60 - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - - - 0.24 - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + + 0.08 + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.31 - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.41 + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.24 - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + + 0.08 + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.08 - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.51 + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - + + 0.12 - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + + + + + + 0.32 + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + - 0.71 - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + 0.61 + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.37 - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.43 + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.20 - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.29 + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.04 - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + + 0.48 + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.86 - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.04 + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.24 - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + + 0.60 + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + diff --git a/dpv-skos/risk/modules/risk_methodology.jsonld b/dpv-skos/risk/modules/risk_methodology.jsonld index 0d7321a0e..0e518eb6e 100644 --- a/dpv-skos/risk/modules/risk_methodology.jsonld +++ b/dpv-skos/risk/modules/risk_methodology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -41,18 +41,136 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "OCTAVE-S" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Methodology Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -93,18 +211,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "ITSRM²" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -145,18 +263,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "IRAM2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -197,18 +315,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "OCTAVE FORTE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -227,7 +345,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -249,18 +367,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "IS-BM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -279,7 +397,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -301,18 +419,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "BSI Standard 200-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -331,7 +449,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -353,22 +471,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "MEHARI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -399,24 +516,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "Risk Management Methodology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -457,18 +574,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "IMO MSC-FAL.1/CIRC.3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -509,13 +626,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "CRAMM" } ] }, @@ -572,7 +689,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -613,18 +730,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "ISRAM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -643,7 +760,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -665,18 +782,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "MONARC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -717,18 +834,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "NIST SP 800-37" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -769,18 +886,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "HITRUST-CSF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -821,18 +938,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "EBIOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -873,18 +990,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "IT-Grundschutz" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -925,18 +1042,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "ISO/IEC 27005:2018" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -955,7 +1072,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -977,18 +1094,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "ETSI TS 102 165-1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1029,18 +1146,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "ISAMM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1081,18 +1198,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "ERM-IF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1111,7 +1228,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1133,136 +1250,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Methodology Concepts" + "@value": "FAIR Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1303,18 +1302,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "OCTAVE ALLEGRO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1355,18 +1354,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "FAIR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1407,18 +1406,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "ISACA-RISK-IT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1459,18 +1458,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "O-RA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1511,18 +1510,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "NIST SP 800–82" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1563,21 +1562,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "ANSI/ISA-62443-3‑2-2020" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -1592,7 +1592,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1608,24 +1608,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Methodology" + "@value": "NIST SP 800-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1644,7 +1644,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1666,18 +1666,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "OCTAVE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1696,7 +1696,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1718,18 +1718,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "NIST SP 800–39" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1770,18 +1770,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "CORAS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1800,7 +1800,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1822,18 +1822,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "CCRACII" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1874,18 +1874,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "GCSOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1926,13 +1926,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "ACSC-ISM" } ] } diff --git a/dpv-skos/risk/modules/risk_methodology.rdf b/dpv-skos/risk/modules/risk_methodology.rdf index a7a1caaa6..6e2bf3cc3 100644 --- a/dpv-skos/risk/modules/risk_methodology.rdf +++ b/dpv-skos/risk/modules/risk_methodology.rdf @@ -6,117 +6,131 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - NIST SP 800–39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + ITSRM² + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security 2022-08-18 accepted Harshvardhan J. Pandit - + - FAIR Privacy - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced 2022-08-18 accepted Harshvardhan J. Pandit - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers 2022-08-18 accepted Harshvardhan J. Pandit - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) 2022-08-18 accepted Harshvardhan J. Pandit - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain - + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + 2022-08-18 accepted Harshvardhan J. Pandit - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security 2022-08-18 accepted Harshvardhan J. Pandit - + - - Risk Management Methodology - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + + + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment 2022-08-18 accepted Harshvardhan J. Pandit - + - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + 2022-08-18 accepted Harshvardhan J. Pandit @@ -161,13 +175,13 @@ - + - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc 2022-08-18 accepted @@ -187,196 +201,196 @@ Harshvardhan J. Pandit - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + EBIOS + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met 2022-08-18 accepted Harshvardhan J. Pandit - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs 2022-08-18 accepted Harshvardhan J. Pandit - + - EBIOS - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met - + BSI Standard 200-2 + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + 2022-08-18 accepted Harshvardhan J. Pandit - + - ITSRM² - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents 2022-08-18 accepted Harshvardhan J. Pandit - + - MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk - + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system 2022-08-18 accepted Harshvardhan J. Pandit - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + MONARC + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems - + ANSI/ISA-62443-3‑2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-37 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - + NIST SP 800–82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + 2022-08-18 accepted Harshvardhan J. Pandit - + - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + 2022-08-18 accepted Harshvardhan J. Pandit - + - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + 2022-08-18 accepted Harshvardhan J. Pandit @@ -395,105 +409,91 @@ Harshvardhan J. Pandit - - - - - - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario 2022-08-18 accepted Harshvardhan J. Pandit - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + 2022-08-18 accepted Harshvardhan J. Pandit - + - - - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + + Risk Management Methodology + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - + NIST SP 800–39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + 2022-08-18 accepted Harshvardhan J. Pandit - + - ANSI/ISA-62443-3‑2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis 2022-08-18 accepted Harshvardhan J. Pandit - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + 2022-08-18 accepted Harshvardhan J. Pandit - + - BSI Standard 200-2 - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/risk/risk.html b/dpv-skos/risk/risk.html index ceb55e7d5..e062b8937 100644 --- a/dpv-skos/risk/risk.html +++ b/dpv-skos/risk/risk.html @@ -14963,9 +14963,9 @@

Low Risk (RM3x3 S:1 L:1)

- - + + @@ -15063,8 +15063,8 @@

Moderate Risk (RM3x3 S:1 L:3)

- + @@ -15113,9 +15113,9 @@

Low Risk (RM3x3 S:2 L:1)

- - + + @@ -15163,9 +15163,9 @@

Moderate Risk (RM3x3 S:2 L:2)

- + @@ -15213,9 +15213,9 @@

High Risk (RM3x3 S:2 L:3)

- + @@ -15263,9 +15263,9 @@

Moderate Risk (RM3x3 S:3 L:1)

- + @@ -15313,9 +15313,9 @@

High Risk (RM3x3 S:3 L:2)

- - + + @@ -15363,9 +15363,9 @@

High Risk (RM3x3 S:3 L:3)

+ - @@ -15464,8 +15464,8 @@

Very Low Risk (RM5x5 S:1 L:2)

- + @@ -15513,9 +15513,9 @@

Very Low Risk (RM5x5 S:1 L:3)

+ - @@ -15613,9 +15613,9 @@

Low Risk (RM5x5 S:1 L:5)

- - + + @@ -15663,9 +15663,9 @@

Very Low Risk (RM5x5 S:2 L:1)

+ - @@ -15713,9 +15713,9 @@

Low Risk (RM5x5 S:2 L:2)

- - + + @@ -15763,9 +15763,9 @@

Moderate Risk (RM5x5 S:2 L:3)

- - + + @@ -15813,9 +15813,9 @@

Moderate Risk (RM5x5 S:2 L:4)

+ - @@ -15863,8 +15863,8 @@

High Risk (RM5x5 S:2 L:5)

- + @@ -16063,8 +16063,8 @@

High Risk (RM5x5 S:3 L:4)

- + @@ -16113,9 +16113,9 @@

Very High Risk (RM5x5 S:3 L:5)

+ - @@ -16164,8 +16164,8 @@

Low Risk (RM5x5 S:4 L:1)

- + @@ -16213,9 +16213,9 @@

Moderate Risk (RM5x5 S:4 L:2)

+ - @@ -16313,9 +16313,9 @@

Very High Risk (RM5x5 S:4 L:4)

- + @@ -16363,9 +16363,9 @@

Very High Risk (RM5x5 S:4 L:5)

- + @@ -16413,9 +16413,9 @@

Low Risk (RM5x5 S:5 L:1)

- - + + @@ -16463,8 +16463,8 @@

High Risk (RM5x5 S:5 L:2)

- + @@ -16513,9 +16513,9 @@

High Risk (RM5x5 S:5 L:3)

- + @@ -16563,9 +16563,9 @@

Very High Risk (RM5x5 S:5 L:4)

- - + + @@ -16613,8 +16613,8 @@

Very High Risk (RM5x5 S:5 L:5)

- + @@ -16663,9 +16663,9 @@

Extremely Low Risk (RM7x7 S:1 L:1)

- - + + @@ -16713,9 +16713,9 @@

Extremely Low Risk (RM7x7 S:1 L:2)

+ - @@ -16763,9 +16763,9 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- - + + @@ -16813,9 +16813,9 @@

Very Low Risk (RM7x7 S:1 L:4)

- + @@ -16914,8 +16914,8 @@

Very Low Risk (RM7x7 S:1 L:6)

- + @@ -16963,8 +16963,8 @@

Low Risk (RM7x7 S:1 L:7)

- + @@ -17013,9 +17013,9 @@

Extremely Low Risk (RM7x7 S:2 L:1)

+ - @@ -17064,8 +17064,8 @@

Extremely Low Risk (RM7x7 S:2 L:2)

- + @@ -17113,8 +17113,8 @@

Very Low Risk (RM7x7 S:2 L:3)

- + @@ -17163,9 +17163,9 @@

Low Risk (RM7x7 S:2 L:4)

- + @@ -17213,9 +17213,9 @@

Low Risk (RM7x7 S:2 L:5)

- + @@ -17313,9 +17313,9 @@

Moderate Risk (RM7x7 S:2 L:7)

+ - @@ -17413,9 +17413,9 @@

Very Low Risk (RM7x7 S:3 L:2)

- + @@ -17464,8 +17464,8 @@

Low Risk (RM7x7 S:3 L:3)

- + @@ -17513,9 +17513,9 @@

Moderate Risk (RM7x7 S:3 L:4)

- - + + @@ -17563,9 +17563,9 @@

High Risk (RM7x7 S:3 L:5)

- + @@ -17613,9 +17613,9 @@

High Risk (RM7x7 S:3 L:6)

- - + + @@ -17664,8 +17664,8 @@

Very High Risk (RM7x7 S:3 L:7)

- + @@ -17714,8 +17714,8 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- + @@ -17814,8 +17814,8 @@

Moderate Risk (RM7x7 S:4 L:3)

- + @@ -17863,9 +17863,9 @@

High Risk (RM7x7 S:4 L:4)

+ - @@ -17913,9 +17913,9 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -17963,9 +17963,9 @@

Very High Risk (RM7x7 S:4 L:6)

+ - @@ -18063,9 +18063,9 @@

Very Low Risk (RM7x7 S:5 L:1)

+ - @@ -18113,9 +18113,9 @@

Low Risk (RM7x7 S:5 L:2)

+ - @@ -18163,8 +18163,8 @@

Moderate Risk (RM7x7 S:5 L:3)

- + @@ -18214,8 +18214,8 @@

High Risk (RM7x7 S:5 L:4)

- + @@ -18263,9 +18263,9 @@

Very High Risk (RM7x7 S:5 L:5)

+ - @@ -18313,8 +18313,8 @@

Extremely High Risk (RM7x7 S:5 L:6)

- + @@ -18364,8 +18364,8 @@

Extremely High Risk (RM7x7 S:5 L:7)

- + @@ -18413,8 +18413,8 @@

Very Low Risk (RM7x7 S:6 L:1)

- + @@ -18464,8 +18464,8 @@

Moderate Risk (RM7x7 S:6 L:2)

- + @@ -18563,8 +18563,8 @@

Very High Risk (RM7x7 S:6 L:4)

- + @@ -18614,8 +18614,8 @@

Very High Risk (RM7x7 S:6 L:5)

- + @@ -18663,9 +18663,9 @@

Extremely High Risk (RM7x7 S:6 L:6)

+ - @@ -18713,9 +18713,9 @@

Extremely High Risk (RM7x7 S:6 L:7)

- + @@ -18763,9 +18763,9 @@

Low Risk (RM7x7 S:7 L:1)

- - + + @@ -18813,9 +18813,9 @@

Moderate Risk (RM7x7 S:7 L:2)

- + @@ -18913,9 +18913,9 @@

Very High Risk (RM7x7 S:7 L:4)

+ - @@ -18963,9 +18963,9 @@

Extremely High Risk (RM7x7 S:7 L:5)

- + @@ -19013,9 +19013,9 @@

Extremely High Risk (RM7x7 S:7 L:6)

- - + + @@ -19063,9 +19063,9 @@

Extremely High Risk (RM7x7 S:7 L:7)

- + diff --git a/dpv-skos/risk/risk.jsonld b/dpv-skos/risk/risk.jsonld index b192c1209..eb934216f 100644 --- a/dpv-skos/risk/risk.jsonld +++ b/dpv-skos/risk/risk.jsonld @@ -1,15 +1,15 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,13 +35,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -52,16 +52,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Copyright Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -74,10 +74,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -93,13 +92,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -110,31 +109,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Unauthorised Resource Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -149,7 +133,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -165,7 +149,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -182,16 +166,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "System Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -206,7 +190,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -228,7 +212,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -239,21 +223,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "CRAMM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -261,9 +245,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -279,13 +264,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -296,16 +281,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Low Risk (RM3x3 S:2 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -318,10 +318,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -337,13 +336,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -354,31 +353,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "Violation of Ethical Code" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -391,9 +375,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -409,13 +394,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -426,21 +411,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Low Risk (RM7x7 S:2 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -450,7 +450,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -466,13 +466,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -483,16 +483,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "ISAMM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -505,10 +505,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -524,13 +523,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -541,31 +540,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Spoofing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -580,7 +564,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -596,7 +580,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -613,16 +597,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Unauthorised Data Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -637,7 +621,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -653,13 +637,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -670,21 +654,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "FAIR Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -692,9 +676,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -710,13 +695,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -727,20 +712,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -748,14 +749,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -766,13 +767,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -783,16 +784,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Child Violence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { @@ -805,9 +806,56 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale with 3 Severity Levels from High to Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "3 Severity Levels" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -823,16 +871,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -843,15 +888,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "5 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -883,13 +928,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -900,21 +945,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Causal Mapping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -924,7 +969,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -940,13 +985,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -957,21 +1002,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "Violation of Statutory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -981,7 +1026,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -997,13 +1042,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1014,16 +1059,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Business disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { @@ -1036,9 +1081,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1054,13 +1100,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1068,18 +1117,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "Extremely Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -1095,7 +1150,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1128,15 +1183,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Cost of Suspended Operations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -1150,10 +1205,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1169,13 +1223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1186,41 +1240,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Phishing Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1236,13 +1275,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1253,21 +1292,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "3 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1277,7 +1316,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1293,13 +1332,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1310,15 +1352,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Event Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -1335,7 +1377,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1357,7 +1399,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1368,31 +1410,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1405,10 +1447,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1424,13 +1465,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1441,31 +1482,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Identity Fraud" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", "@type": [ "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1481,7 +1507,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1503,7 +1529,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1514,31 +1540,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -1551,10 +1577,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1570,13 +1595,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1587,36 +1612,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "Unauthorised Data Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1624,9 +1634,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1642,13 +1653,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1656,24 +1676,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Moderate Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1683,7 +1709,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1699,13 +1725,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1716,16 +1742,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "Environmental Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1740,7 +1766,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1756,13 +1782,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1773,21 +1799,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "F-N Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1798,7 +1824,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1814,22 +1840,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1837,40 +1854,47 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "High Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1886,7 +1910,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1903,16 +1927,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Violation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1925,9 +1949,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1943,13 +1968,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1960,16 +1985,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Low Risk (RM7x7 S:1 L:7)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1982,10 +2022,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2001,13 +2040,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2018,31 +2057,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Harmful Spech" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2073,13 +2097,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2090,16 +2114,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Cause-Consequence Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2130,7 +2154,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2147,12 +2171,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Unwanted Data Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -2187,7 +2211,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2204,16 +2228,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Corruption of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2226,9 +2250,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2244,13 +2269,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2261,69 +2286,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "Unwanted Data Deletion" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2331,7 +2314,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2363,7 +2346,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2374,16 +2357,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Monitor Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2399,7 +2382,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2415,22 +2398,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2441,27 +2424,27 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2471,7 +2454,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2487,13 +2470,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2504,16 +2487,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Loss of Customers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2528,7 +2511,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2544,7 +2527,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2561,21 +2544,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Cost of Operation Interruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2583,9 +2566,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2601,13 +2585,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2618,31 +2602,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "Low Risk (RM5x5 S:2 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2658,7 +2655,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2675,90 +2672,103 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Loss of Control over Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" - }, + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" - }, + "@language": "en", + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Controls Concepts" + "@language": "en", + "@value": "Cross Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -2790,7 +2800,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2798,18 +2808,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Control Monitors" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -2842,15 +2858,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2861,31 +2874,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Hazard And Operability Studies (HAZOP)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2901,16 +2912,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2921,29 +2929,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Impact on Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2959,13 +2970,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2976,15 +2987,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Low Risk (RM5x5 S:1 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ @@ -3033,21 +3059,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Service Interruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3058,7 +3084,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3074,13 +3100,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3088,34 +3123,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@language": "en", + "@value": "High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3130,7 +3156,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3146,7 +3172,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3163,21 +3189,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Unauthorised System Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -3185,14 +3210,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3203,13 +3228,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3220,16 +3245,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Remove Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3260,7 +3285,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3277,15 +3302,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "Cost of Backup" } ] }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ @@ -3339,16 +3364,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3356,10 +3381,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3375,13 +3399,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3392,31 +3416,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Toxicological Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3431,7 +3440,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3447,7 +3456,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3464,21 +3473,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Unauthorised Access to Premises" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3488,7 +3497,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3504,13 +3513,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3521,21 +3530,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "NIST SP 800-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3543,10 +3552,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3562,13 +3570,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3579,30 +3587,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "OCTAVE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -3619,7 +3612,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3641,7 +3634,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3652,36 +3645,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3689,9 +3682,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3707,13 +3701,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3724,16 +3718,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3746,9 +3755,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3764,13 +3774,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3781,16 +3791,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -3805,7 +3830,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3821,7 +3846,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3838,21 +3863,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Health and life impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3863,7 +3888,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3879,19 +3904,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3899,30 +3918,39 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Very Low Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3932,7 +3960,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3948,13 +3976,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3965,15 +3993,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "EBIOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -3987,9 +4015,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4005,13 +4034,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4022,16 +4051,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4046,7 +4090,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4062,7 +4106,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4079,16 +4123,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Misuse of Breached Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4101,10 +4145,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4120,13 +4163,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4137,35 +4180,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Psychological Harm" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4173,9 +4202,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4191,13 +4221,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4208,12 +4238,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Methodology" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4233,7 +4278,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4255,7 +4300,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4266,7 +4311,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -4276,20 +4321,20 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -4303,10 +4348,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4322,13 +4366,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4339,27 +4383,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Financial Investigation Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -4378,7 +4407,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4394,7 +4423,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4411,15 +4440,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Cost of Judicial Proceedings" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -4433,9 +4462,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4451,13 +4481,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4468,31 +4498,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4508,13 +4548,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4525,16 +4565,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Social Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4550,7 +4590,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4566,13 +4606,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4583,46 +4623,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -4636,7 +4678,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4653,12 +4695,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Vulnerability Created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -4667,17 +4709,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -4691,7 +4735,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4708,16 +4752,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Illegal Processing of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Physical Assault" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -4733,7 +4834,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4749,13 +4850,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4766,12 +4867,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -4781,16 +4882,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4821,16 +4922,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4841,21 +4942,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Reliability Centred Maintenance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4865,7 +4966,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4881,13 +4982,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4898,181 +4999,213 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Risk Registers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" - }, + "@language": "en", + "@value": "Consequence on Data Security" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" - }, + "@language": "en", + "@value": "Very Low Risk (RM7x7 S:1 L:6)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" - }, + "@language": "en", + "@value": "Level where Severity is Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Assessment Concepts" + "@language": "en", + "@value": "Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5091,7 +5224,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5107,7 +5240,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5124,21 +5257,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Sabotage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5148,7 +5281,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5164,13 +5297,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5181,15 +5314,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Equipment Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -5202,14 +5336,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5220,13 +5354,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5237,16 +5371,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "Loss of Proprietary Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5259,10 +5393,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5278,13 +5411,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5295,36 +5428,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "System Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5334,7 +5452,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5350,13 +5468,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5367,13 +5485,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Replacement Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -5388,11 +5507,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -5406,13 +5520,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5423,21 +5537,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "5 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5447,7 +5561,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5463,13 +5577,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5480,21 +5594,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5504,7 +5618,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5520,16 +5634,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5540,21 +5651,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Loss of Assets" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5562,10 +5673,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5581,13 +5691,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5598,31 +5708,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Taxonomies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5637,7 +5732,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5653,13 +5748,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5670,15 +5765,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@value": "IMO MSC-FAL.1/CIRC.3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -5710,13 +5804,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5727,20 +5821,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "Risk Management Methodology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5748,14 +5843,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5766,13 +5862,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5783,16 +5879,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Very High Risk (RM7x7 S:6 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5823,7 +5934,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5840,15 +5951,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Personal Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -5865,7 +5976,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5881,13 +5992,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5898,36 +6009,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5937,7 +6048,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5953,13 +6064,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5970,21 +6084,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "ALARA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5992,10 +6106,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6011,16 +6124,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6028,30 +6138,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Abusive Content Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6061,7 +6165,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6077,13 +6181,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6094,16 +6198,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Fraud" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6118,7 +6222,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6140,7 +6244,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6151,21 +6255,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "MisinformationDisinformation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -6173,14 +6276,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6191,13 +6294,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6208,16 +6311,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Monitor Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6232,7 +6335,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6248,16 +6351,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6268,21 +6368,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "HITRUST-CSF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6292,7 +6392,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6308,13 +6408,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6325,15 +6425,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Internal Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ @@ -6349,7 +6449,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6365,7 +6465,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6382,16 +6482,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Unauthorised Code Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -6407,7 +6507,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6429,7 +6529,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6440,7 +6540,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -6450,21 +6550,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -6477,9 +6577,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6495,13 +6596,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6512,16 +6613,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "High Risk (RM7x7 S:4 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -6536,7 +6652,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6569,12 +6685,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Unauthorised Information Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -6583,15 +6699,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6607,7 +6725,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6624,21 +6742,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Denial of Service Attack (DoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6646,9 +6764,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6664,13 +6783,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6681,15 +6800,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -6738,21 +6872,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Loss of Reputation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6760,10 +6894,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6779,13 +6912,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6796,36 +6932,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Business Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6833,10 +6954,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6852,13 +6972,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6869,27 +6989,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "CCRACII" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -6924,7 +7029,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6941,16 +7046,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Public Order Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -6963,9 +7068,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6981,13 +7087,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6998,21 +7104,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "High Risk (RM7x7 S:5 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7022,7 +7143,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7038,13 +7159,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7055,16 +7179,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Human Reliability Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -7079,7 +7203,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7095,13 +7219,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7112,15 +7236,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "Checklists" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ @@ -7152,7 +7276,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7169,16 +7293,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Financial Loss" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Influence Diagrams" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -7194,7 +7375,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7216,7 +7397,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7227,36 +7408,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -7264,14 +7444,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7282,13 +7462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7299,16 +7479,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "Reduce Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -7321,10 +7501,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7340,13 +7519,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7357,31 +7536,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Loss of Competitive Advantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -7397,7 +7561,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7419,7 +7583,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7430,31 +7594,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7467,9 +7631,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7485,13 +7650,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7502,12 +7667,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -7559,16 +7739,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Loss of Trust" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { @@ -7577,13 +7757,16 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -7597,13 +7780,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7611,19 +7797,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Extremely Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -7636,9 +7828,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7654,13 +7847,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7668,19 +7864,95 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "Extremely Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Controls Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -7695,7 +7967,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7711,13 +7983,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7728,21 +8000,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "S-curves" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -7750,15 +8021,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7769,13 +8039,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7786,30 +8056,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Monitor Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -7823,10 +8078,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7842,13 +8096,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7859,31 +8113,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Cyber Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -7896,10 +8135,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7915,19 +8153,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7935,25 +8167,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "OCTAVE ALLEGRO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7966,10 +8192,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7985,13 +8210,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8002,27 +8227,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Industrial Crisis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -8041,7 +8251,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8057,13 +8267,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8074,21 +8284,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Malware Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8096,9 +8306,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8114,13 +8325,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8128,24 +8345,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Very High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8153,11 +8376,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -8171,13 +8389,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8188,16 +8406,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "7 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -8210,10 +8428,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8229,13 +8446,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8246,36 +8463,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Loss of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8283,10 +8485,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8302,13 +8503,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8319,31 +8520,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "Cindynic Approach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8356,10 +8542,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8375,22 +8560,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8398,21 +8574,118 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "ACSC-ISM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Low Likelihood" + "@value": "Risk_Levels Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8421,17 +8694,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -8445,7 +8720,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8462,21 +8737,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Violation of Contractual Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8484,6 +8759,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -8497,13 +8777,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8514,21 +8794,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Injury" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8536,9 +8816,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8554,89 +8835,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cyber Stalking" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "Level where Risk is High" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk", "@type": [ "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -8652,7 +8892,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8668,16 +8908,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8688,27 +8931,27 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Very Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8718,7 +8961,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8734,13 +8977,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8751,21 +8994,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Reputation and trust impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8775,7 +9018,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8791,13 +9034,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8808,12 +9051,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "IRAM2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8848,7 +9091,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8865,16 +9108,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Blackmail" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -8889,7 +9132,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8905,7 +9148,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8922,16 +9165,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Loss of Opportunity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -8947,7 +9190,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8969,7 +9212,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8980,12 +9223,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -9000,15 +9243,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9016,14 +9260,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9034,13 +9278,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9051,21 +9295,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9075,7 +9319,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9091,13 +9335,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9108,12 +9352,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "BSI Standard 200-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9132,7 +9376,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9148,7 +9392,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9165,15 +9409,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Unwanted Code Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ @@ -9189,7 +9433,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9205,7 +9449,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9222,21 +9466,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Financial Equipment Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9246,7 +9490,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9262,13 +9506,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9279,15 +9523,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Quantitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ @@ -9325,7 +9569,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9336,21 +9580,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "MONARC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9358,10 +9602,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9377,13 +9620,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9394,88 +9637,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "Cost/benefit Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Discrimination" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", - "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9483,10 +9659,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9502,19 +9677,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9522,24 +9691,18 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Loss of Technological Advantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ @@ -9555,7 +9718,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9571,7 +9734,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9588,16 +9751,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Eavesdropping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9613,7 +9776,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9635,7 +9798,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9646,17 +9809,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -9666,10 +9829,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -9707,7 +9870,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9718,21 +9881,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Game Theory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9740,9 +9903,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9758,16 +9922,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9778,21 +9939,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Low Risk (RM5x5 S:1 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9802,7 +9978,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9818,13 +9994,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9835,15 +10011,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "ISACA-RISK-IT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ @@ -9881,7 +10057,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9892,20 +10068,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "NIST SP 800–82" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9913,14 +10090,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9931,13 +10108,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9948,21 +10125,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Classifications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9972,7 +10149,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9988,13 +10165,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10005,21 +10182,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "Loss of Goods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10027,9 +10204,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10045,16 +10223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10065,75 +10240,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ @@ -10150,7 +10280,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10172,7 +10302,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10183,12 +10313,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -10198,21 +10328,20 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10220,14 +10349,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10238,13 +10367,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10255,21 +10384,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Control Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10277,10 +10406,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10296,13 +10424,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10313,31 +10441,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "OCTAVE FORTE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10353,7 +10466,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10369,13 +10482,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10386,176 +10499,210 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" + }, { - "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Remote Spying" + "@value": "Risk_Assessment Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10571,7 +10718,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10588,21 +10735,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Economic Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10610,9 +10757,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10628,13 +10776,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10642,24 +10793,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Extremely High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10667,9 +10824,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10685,13 +10843,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10699,15 +10863,21 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Very High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10742,7 +10912,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10759,16 +10929,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Loss of Suppliers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -10781,10 +10951,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10800,13 +10969,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10817,31 +10986,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -10872,7 +11026,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10889,21 +11043,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Confidentiality Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -10911,9 +11064,66 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that reduces the likelihood of an event" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Reduce Likelihood" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10929,7 +11139,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10946,16 +11156,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Personnel Absence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -10971,7 +11181,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10993,7 +11203,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11004,30 +11214,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -11043,7 +11253,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11059,13 +11269,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11076,14 +11289,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "Layer Protection Analysis (LOPA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -11098,14 +11310,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11116,13 +11328,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11133,20 +11345,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Risk Matrix 5x5" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11154,14 +11367,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11172,13 +11385,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11189,21 +11402,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Compliance impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11213,7 +11426,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11229,16 +11442,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11249,21 +11459,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Cost of Judicial Penalties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11273,7 +11483,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11289,13 +11499,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11306,21 +11516,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "Violation of Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11328,9 +11538,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11346,13 +11557,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11360,491 +11574,572 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Extremely High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" - }, + "@language": "en", + "@value": "Organisation Disruption" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.29" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" - }, + "@language": "en", + "@value": "Moderate Risk (RM7x7 S:7 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" - }, + "@language": "en", + "@value": "Low Risk (RM7x7 S:2 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" - }, + "@language": "en", + "@value": "Very High Risk (RM5x5 S:4 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Consequences Concepts" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -11881,7 +12176,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11892,15 +12187,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "IS-BM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -11914,10 +12209,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11933,13 +12227,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11950,36 +12244,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Business Performance Impairment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11990,7 +12269,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12006,13 +12285,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12020,34 +12302,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@language": "en", + "@value": "Extremely High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12062,7 +12335,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12078,13 +12351,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12095,21 +12368,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Cyber Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -12117,14 +12389,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12135,13 +12407,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12152,21 +12424,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Control Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12174,10 +12446,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12193,13 +12464,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12210,36 +12481,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Bayesian Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12249,7 +12505,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12265,13 +12521,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12282,21 +12538,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Value At Risk (VaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12306,7 +12562,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12322,13 +12578,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12339,21 +12595,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Compromise Account" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12361,10 +12617,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12380,13 +12635,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12397,35 +12652,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "Surveys" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12433,14 +12674,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12451,13 +12692,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12468,14 +12709,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Extorsion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -12493,7 +12734,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12509,13 +12750,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12526,36 +12767,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12563,9 +12804,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12581,13 +12823,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12598,16 +12840,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -12622,7 +12879,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12638,16 +12895,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12658,16 +12912,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "IT-Grundschutz" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -12680,10 +12934,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12699,13 +12952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12716,36 +12969,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Remote Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12753,10 +12991,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12772,13 +13009,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12789,31 +13026,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "ETSI TS 102 165-1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -12829,7 +13051,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12845,13 +13067,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12862,31 +13084,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -12899,10 +13121,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12918,22 +13139,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12941,30 +13153,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" + "@value": "ERM-IF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -12972,11 +13178,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -13007,16 +13208,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Identity Dispute" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -13032,7 +13233,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13054,7 +13255,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13065,7 +13266,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -13075,26 +13276,26 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13102,9 +13303,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13120,13 +13322,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13137,16 +13339,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "Very High Risk (RM5x5 S:4 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13159,9 +13376,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13177,13 +13395,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13194,26 +13412,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13229,13 +13467,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13246,21 +13487,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "SFAIRP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13270,7 +13511,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13286,13 +13527,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13303,23 +13544,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -13329,11 +13574,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13342,13 +13582,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13359,21 +13599,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Limitation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13381,9 +13621,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13399,13 +13640,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13416,16 +13657,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -13456,7 +13712,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13473,16 +13729,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Loss of Customer Confidence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -13495,10 +13751,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13514,19 +13769,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13534,30 +13783,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Conditional Value at Risk (CVaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13565,10 +13808,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13584,13 +13826,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13601,36 +13843,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Interviews" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -13638,14 +13864,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13656,13 +13882,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13673,21 +13899,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Monitor Risk Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13697,7 +13923,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13713,13 +13939,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13730,14 +13956,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Danger to Personnel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -13752,10 +13978,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13771,13 +13996,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13788,49 +14013,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Government Crisis" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" } @@ -13843,13 +14048,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13860,16 +14065,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "7 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -13885,7 +14090,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13901,13 +14106,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13918,46 +14123,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13973,13 +14176,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13990,16 +14193,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Consequence for Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -14012,9 +14215,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14030,13 +14234,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14047,16 +14251,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "High Risk (RM5x5 S:4 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -14069,10 +14288,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14088,13 +14306,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14105,36 +14323,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Human Errors" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14142,14 +14344,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14160,13 +14362,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14177,16 +14379,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "Risk Matrix 7x7" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -14201,7 +14403,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14217,13 +14419,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14234,16 +14436,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Cryptojacking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", "@type": [ "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -14256,6 +14458,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -14268,14 +14476,23 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, { "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14283,19 +14500,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -14308,9 +14531,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14326,13 +14550,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14343,16 +14567,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -14367,7 +14606,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14400,14 +14639,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Terrorism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -14422,9 +14661,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14440,13 +14680,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14457,21 +14697,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "High Risk (RM5x5 S:5 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14481,7 +14736,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14497,13 +14752,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14514,21 +14769,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "MAGERIT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14536,10 +14791,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14555,13 +14809,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14572,31 +14826,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "ISRAM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -14611,7 +14850,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14644,16 +14883,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Unauthorised Code Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -14666,10 +14905,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14685,13 +14923,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14702,36 +14940,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Cost of Configuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14739,10 +14962,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14758,13 +14980,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14775,36 +15000,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "Bow Tie Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -14812,14 +15021,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14830,13 +15039,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14847,21 +15056,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Halt Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/dpv-skos/risk", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "Risk Extension for DPV-SKOS" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -14869,61 +15099,71 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "" + "@value": "Risk Extension for DPV-SKOS" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "dpvs-risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Copyright Violation" + "@value": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14939,7 +15179,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -14956,542 +15196,488 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Identity Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" + }, { - "@language": "en", - "@value": "Unauthorised Access to Premises" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" + }, { - "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" + }, { - "@language": "en", - "@value": "Monitor Impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" + }, { - "@language": "en", - "@value": "Loss of Control over Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" + }, { - "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" + }, { - "@language": "en", - "@value": "S-curves" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceOnDataSecurity" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" + }, { - "@language": "en", - "@value": "Equipment Failure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" + }, { - "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" + }, { - "@language": "en", - "@value": "Malware Attack" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" + }, { - "@language": "en", - "@value": "Third Party Operation Disruption" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" + }, { - "@language": "en", - "@value": "Public Order Breach" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", - "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConsequenceForDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpactOnDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" + }, { - "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Risk_Consequences Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -15504,9 +15690,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15522,13 +15709,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15539,73 +15726,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "Economic Disadvantage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15613,10 +15763,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15632,16 +15781,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15649,30 +15795,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15680,9 +15820,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15698,13 +15839,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15715,73 +15856,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", - "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "CORAS" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -15829,15 +15928,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Unauthorised Data Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ @@ -15869,7 +15968,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -15886,21 +15985,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Increase Internal Cost" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15911,7 +16010,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15927,48 +16026,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Level where Likelihood is Moderate" } ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#" } ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@language": "en", + "@value": "Moderate Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -15981,9 +16080,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15999,13 +16099,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16016,12 +16116,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16073,16 +16188,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Cost of Acquisition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16098,7 +16213,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16120,7 +16235,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16131,17 +16246,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -16151,16 +16266,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16168,9 +16283,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16186,13 +16302,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16203,16 +16319,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -16227,7 +16358,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16243,7 +16374,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16260,16 +16391,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Theft of Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16300,7 +16431,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16317,12 +16448,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Interception of Communications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16341,7 +16472,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16357,7 +16488,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16374,16 +16505,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Known Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -16396,10 +16527,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16415,13 +16545,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16432,36 +16562,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Compromise Account Credentials" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16469,6 +16584,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -16482,13 +16602,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16499,21 +16619,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "Retrieval of Deleted Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16521,9 +16641,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16539,13 +16660,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16556,16 +16677,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "Low Risk (RM3x3 S:1 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16596,7 +16732,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16613,21 +16749,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Retrieval of Discarded Equipment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16637,7 +16773,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16653,13 +16789,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16670,16 +16806,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "Security Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -16695,7 +16831,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16717,7 +16853,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16728,36 +16864,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16765,10 +16901,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16784,13 +16919,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16801,31 +16936,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Privacy Impact Analysis (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16840,7 +16960,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16856,7 +16976,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16873,16 +16993,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Citizens impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16897,7 +17017,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16913,13 +17033,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16930,21 +17053,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "ALARP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16954,7 +17077,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16970,13 +17093,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16987,15 +17110,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Impact to Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -17008,14 +17132,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17026,13 +17151,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17043,12 +17168,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "Low Risk (RM5x5 S:4 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -17068,6 +17208,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17083,13 +17226,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17100,15 +17243,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "RansomwareAttack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -17121,14 +17265,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17139,13 +17283,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17156,21 +17300,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "Distributed Denial of Service Attack (DDoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17180,7 +17324,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17196,13 +17340,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17213,21 +17357,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "System Intrusion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17238,7 +17382,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17254,13 +17398,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17268,49 +17418,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@language": "en", + "@value": "Very High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17326,13 +17462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17343,21 +17479,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "Unauthorised Re-Identification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17367,7 +17503,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17383,13 +17519,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17400,21 +17536,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Brainstorming" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17422,10 +17558,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17441,13 +17576,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17458,31 +17596,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -17495,10 +17618,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17514,13 +17636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17531,36 +17653,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Third Party Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17570,7 +17677,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17586,13 +17693,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17603,15 +17710,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Markov Analysis" } ] }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -17668,26 +17775,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17703,7 +17805,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -17720,21 +17822,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17742,10 +17844,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17761,22 +17862,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17784,30 +17876,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "Brute Force Authorisations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17815,10 +17901,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17834,13 +17919,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17851,36 +17936,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Monte Carlo Simulation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17888,6 +17958,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -17918,21 +17993,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Unknown Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17940,10 +18015,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17959,22 +18033,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17982,30 +18047,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk" + "@value": "Malicious Code Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -18013,14 +18071,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18031,13 +18089,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18048,21 +18106,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Share Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18070,10 +18128,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18084,27 +18141,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18112,24 +18160,18 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Spam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -18145,7 +18187,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18161,13 +18203,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18178,42 +18220,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "ISO/IEC 27005:2018" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "Risk Extension for DPV-SKOS" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18221,56 +18242,64 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@language": "en", - "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Extension for DPV-SKOS" + "@value": "Level where Likelihood is Very Low" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpvs-risk" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@value": "https://w3id.org/dpv/dpv-skos/risk#" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.2" + "@language": "en", + "@value": "Very Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18283,10 +18312,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18302,22 +18330,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18325,25 +18344,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "Risk Indices" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -18359,7 +18372,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18375,13 +18388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18392,12 +18405,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -18407,20 +18420,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18433,11 +18447,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18446,13 +18455,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18463,21 +18472,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "5 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18485,10 +18494,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18504,13 +18512,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18521,36 +18529,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "ANSI/ISA-62443-3‑2-2020" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18558,9 +18551,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18576,13 +18570,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18590,19 +18590,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Very Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18615,6 +18621,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -18628,13 +18639,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18645,15 +18656,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "Qualitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -18667,10 +18678,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18686,13 +18696,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18703,30 +18713,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Data Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18764,7 +18759,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18775,20 +18770,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Bayesian Networks" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18796,14 +18792,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18814,13 +18810,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18831,21 +18827,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18855,7 +18851,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18871,13 +18867,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18888,16 +18887,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Risk Matrix" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -18928,7 +18927,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18945,16 +18944,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -18969,7 +18968,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18985,7 +18984,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19002,21 +19001,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Damage by Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19026,7 +19025,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19042,13 +19041,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19059,21 +19058,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "ITSRM²" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -19081,14 +19079,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19099,13 +19097,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19116,21 +19114,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Monitor Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19140,7 +19138,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19156,13 +19154,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19173,21 +19171,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "Detriment to Recovery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -19195,15 +19192,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19214,13 +19210,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19231,36 +19227,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Change Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19268,9 +19249,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19286,13 +19268,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19303,16 +19285,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "Very High Risk (RM5x5 S:5 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19328,7 +19325,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19344,13 +19341,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19361,17 +19358,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -19381,11 +19378,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -19416,7 +19413,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19433,16 +19430,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Loss of Credibility" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -19455,9 +19452,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19473,13 +19471,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19490,16 +19488,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "High Risk (RM7x7 S:3 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19515,7 +19528,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19531,13 +19544,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19548,31 +19561,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -19588,7 +19601,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19604,13 +19617,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19621,31 +19634,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -19660,7 +19673,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19676,7 +19689,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19693,21 +19706,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Unauthorised Impersonation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19717,7 +19730,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19733,13 +19746,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19750,21 +19763,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Structured \"What If?\" (SWIFT)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19774,7 +19787,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19790,13 +19803,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19807,16 +19820,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Delphi Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19831,7 +19843,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19847,13 +19859,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19864,139 +19876,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Methodology Concepts" + "@value": "Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -20004,16 +19897,16 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -20022,13 +19915,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20039,15 +19932,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "Avoid Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -20061,11 +19954,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -20079,13 +19967,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20096,15 +19984,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "3 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -20136,13 +20024,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20153,14 +20041,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Pareto Charts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -20175,9 +20063,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20193,13 +20082,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20210,20 +20099,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "High Risk (RM7x7 S:7 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20231,14 +20136,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20249,13 +20154,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20266,16 +20171,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Loss of Resources" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -20291,9 +20196,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" - }, - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20309,13 +20211,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20326,16 +20228,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Theft of Equipment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { @@ -20348,12 +20250,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -20367,19 +20263,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20387,25 +20277,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "7 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -20420,7 +20304,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20436,7 +20320,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -20453,21 +20337,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Violation of Regulatory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20475,9 +20359,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20493,13 +20378,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20510,21 +20395,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20532,9 +20432,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20550,13 +20451,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20567,21 +20468,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Very High Risk (RM7x7 S:4 L:6)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20591,7 +20507,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20607,13 +20523,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20624,16 +20540,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Sexual Violence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -20646,9 +20562,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20664,13 +20581,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20678,19 +20595,34 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Moderate Risk (RM5x5 S:4 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "Abusive Content Utilisation" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", "@type": [ "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -20706,7 +20638,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20728,7 +20660,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20739,17 +20671,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -20759,15 +20691,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -20782,7 +20714,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20793,13 +20725,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20810,21 +20742,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Remove Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20835,7 +20767,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20851,22 +20783,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20874,25 +20797,34 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Low Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -20940,12 +20872,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Law Enforcement Adverse Effects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -20964,7 +20896,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20980,7 +20912,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -20997,20 +20929,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Unwanted Disclosure of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21018,14 +20951,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21036,13 +20969,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21053,283 +20986,272 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Coercion" } ] }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6" - }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7" - }, + "@language": "en", + "@value": "High Risk (RM7x7 S:4 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4" - }, + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1" - }, + "@language": "en", + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2" - }, + "@language": "en", + "@value": "NIST SP 800-37" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1" - }, + "@language": "en", + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" - }, + "@language": "en", + "@value": "Nominal Group Technique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1" - }, + "@language": "en", + "@value": "Low Risk (RM7x7 S:5 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@value": "Risk_Matrix Concepts" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -21348,7 +21270,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21364,7 +21286,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21381,21 +21303,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Vandalism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21405,7 +21327,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21421,13 +21343,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21438,21 +21360,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Authorisation Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21460,9 +21382,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21478,13 +21401,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21495,21 +21418,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21519,7 +21457,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21535,13 +21473,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21552,15 +21493,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Fault Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -21574,10 +21515,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21593,13 +21533,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21610,36 +21550,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Cost of Installation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21649,7 +21574,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21665,13 +21590,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21682,15 +21607,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Scenario Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -21707,7 +21632,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21723,13 +21648,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21740,36 +21665,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21777,10 +21702,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21796,13 +21720,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21813,31 +21737,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "NIST SP 800–39" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Financial Personnel Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -21885,16 +21851,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Errornous System Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -21942,20 +21908,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Equipment Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21963,14 +21930,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21981,13 +21948,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21998,16 +21965,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "CORAS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -22020,9 +21987,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22038,13 +22006,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22055,16 +22023,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -22077,6 +22060,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -22090,13 +22078,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22107,21 +22095,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "GCSOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22129,10 +22117,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22148,13 +22135,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22165,29 +22152,132 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "OCTAVE-S" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3‑2-2020" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Risk_Methodology Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -22202,10 +22292,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22221,16 +22310,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22238,25 +22324,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "Decision Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -22287,7 +22367,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -22304,20 +22384,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Danger to Customers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22325,14 +22406,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22343,13 +22425,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22360,12 +22442,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -22374,17 +22471,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22400,7 +22495,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -22417,16 +22512,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Prevent Exercising of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -22439,9 +22534,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22457,13 +22553,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22474,21 +22570,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "High Risk (RM7x7 S:3 L:6)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22498,7 +22609,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22514,13 +22625,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22531,16 +22642,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "MEHARI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { @@ -22556,7 +22667,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22572,16 +22683,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22592,20 +22709,19 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Moderate Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -22620,14 +22736,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22638,13 +22754,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22655,15 +22771,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Risk Matrix 3x3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -22680,7 +22796,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22696,13 +22812,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22713,12 +22829,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -22728,21 +22844,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22750,6 +22866,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -22763,13 +22884,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22780,21 +22901,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "Loss of Goodwill" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -22802,15 +22922,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22821,19 +22940,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22841,29 +22954,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "Monitor Vulnerabilities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22871,14 +22979,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22889,13 +22998,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22903,30 +23012,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Control Monitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -22934,14 +23051,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22952,13 +23069,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22969,16 +23086,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Remove Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -22993,7 +23110,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23009,7 +23126,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23026,16 +23143,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Unauthorised Code Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -23050,7 +23167,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23066,7 +23183,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23083,21 +23200,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Business impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23107,7 +23224,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23123,13 +23240,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23140,15 +23257,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Loss of Funds" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ @@ -23164,7 +23281,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23180,13 +23297,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23197,16 +23314,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Unauthorised System Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -23237,7 +23354,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23254,41 +23371,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ], - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@value": "Attack on Private Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -23305,7 +23396,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23327,7 +23418,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23338,31 +23429,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -23375,10 +23466,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23394,151 +23484,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Levels Concepts" + "@language": "en", + "@value": "Loss of Negotiating Capacity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -23551,9 +23523,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23569,13 +23542,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23586,16 +23559,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Low Risk (RM7x7 S:3 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -23611,7 +23599,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23627,13 +23615,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23644,31 +23632,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -23683,7 +23671,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23699,13 +23687,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23716,21 +23704,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "FAIR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23740,7 +23728,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23756,13 +23744,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23773,21 +23761,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Ishikawa (Fishbone)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23795,6 +23783,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -23808,13 +23801,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23825,12 +23818,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "Financial Repair Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -23849,7 +23842,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23865,13 +23858,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23882,21 +23875,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Physical Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23906,7 +23899,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23922,13 +23915,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23939,16 +23932,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Multi-criteria Analysis (MCA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -23961,9 +23954,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23979,13 +23973,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23993,18 +23996,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ @@ -24020,7 +24029,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24036,7 +24045,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -24053,21 +24062,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Privacy impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24075,10 +24084,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24094,16 +24102,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24111,30 +24116,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Physical Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -24142,14 +24140,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24160,16 +24158,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24180,21 +24175,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Change Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24202,6 +24197,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -24215,13 +24215,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24232,7 +24232,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "Compromise Account Security" } ] } diff --git a/dpv-skos/risk/risk.rdf b/dpv-skos/risk/risk.rdf index da12b352f..1684981f4 100644 --- a/dpv-skos/risk/risk.rdf +++ b/dpv-skos/risk/risk.rdf @@ -9,5973 +9,5973 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - + Psychological Harm - accepted - Harshvardhan J. Pandit - - 2022-08-17 - Cyber Stalking - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Matrix Concepts - - - - - - + - - High Risk (RM5x5 S:4 L:3) + Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 0.48 - + 2022-08-17 - accepted + - + - - - - - - 0.1 + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + + accepted - Very Low Likelihood - Level where Likelihood is Very Low + + Very High Risk (RM5x5 S:4 L:4) + 2022-08-17 + + 0.64 Harshvardhan J. Pandit - accepted - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 2022-08-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Assessment Concepts - - + - - 2022-08-17 - - - - Cost of Judicial Penalties - + 2022-08-20 Harshvardhan J. Pandit - accepted + + + Remove Source + Risk Control that removes the risk source + + - + - - accepted Harshvardhan J. Pandit - - 2022-08-17 - Financial Repair Costs + + accepted + Industrial Crisis + + - + + - - + + + Loss of Proprietary Information Harshvardhan J. Pandit + 2022-08-17 + accepted - - Scale with 7 Risk Levels from Extremely High to Extremely Low - 2022-08-18 - 7 Risk Levels + - + - - 0.71 - - + 0.31 + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - accepted - + + + Moderate Risk (RM7x7 S:5 L:3) + accepted + Harshvardhan J. Pandit - - Extremely High Risk (RM7x7 S:5 L:7) + + 2022-08-17 + + - + - Vulnerability Created - - 2022-08-17 - + + Harshvardhan J. Pandit - - - + + 2022-08-17 accepted + + + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 0.18 - + - - 2022-08-17 - - Harshvardhan J. Pandit - - - + + 2022-08-17 + + accepted - Cost of Operation Interruption + + + Harshvardhan J. Pandit + Cost of Backup - + - Harshvardhan J. Pandit + 0.80 + Very High Risk (RM5x5 S:4 L:5) + + - - - 2022-08-17 - - accepted - - Violation of Contractual Obligations - - - + Harshvardhan J. Pandit + accepted - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 - - Harshvardhan J. Pandit - - 0.43 - - - - - Very High Risk (RM7x7 S:3 L:7) + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - + - - 2022-08-17 - accepted - Cost of Backup Harshvardhan J. Pandit + - - - + Increase Internal Cost - - - + - accepted - Share Risk - - Harshvardhan J. Pandit - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - - 2022-08-29 - + + 2022-08-17 - + - Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - 3 Risk Levels - Scale with 3 Risk Levels from High to Low - accepted - - - - 2022-08-18 - - - - - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - accepted - - + + High Risk (RM7x7 S:3 L:5) Harshvardhan J. Pandit - - Low Risk (RM5x5 S:2 L:2) - 0.16 2022-08-17 + + 0.31 - + accepted + + - + - 2022-08-19 + Personal Safety Endangerment + Harshvardhan J. Pandit - accepted - Social Disadvantage - - Georg P Krog + + + 2022-08-17 + - + + Harshvardhan J. Pandit + + Very Low Risk (RM5x5 S:3 L:1) + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 - + + 0.12 + + accepted - Remote Spying - - Harshvardhan J. Pandit - - - + - + - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. - + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - + + accepted - + 2022-08-18 + S-curves Harshvardhan J. Pandit - - Fault Tree Analysis - + - - - Harshvardhan J. Pandit - - - 2022-08-17 - - Loss of Goods - + + + + + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + Ishikawa (Fishbone) accepted + + 2022-08-18 + - + - Unauthorised Data Access - - Harshvardhan J. Pandit - + 2022-08-17 - + Business impact + + Harshvardhan J. Pandit + accepted - - + + - + - Very Low Risk (RM5x5 S:2 L:1) - + Low Risk (RM5x5 S:1 L:4) + 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - - accepted - 0.08 - - - - + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low Harshvardhan J. Pandit + 0.16 + accepted + - - - - - + - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - 1.00 - 2022-08-17 - accepted - - Harshvardhan J. Pandit - - - Very High Risk (RM5x5 S:5 L:5) + - - - - - - - - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Matrix Concepts + + + + + + - - - 0.64 - Very High Risk (RM5x5 S:4 L:4) + + + + Unauthorised System Modification 2022-08-17 + accepted - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + Harshvardhan J. Pandit - + + Bayesian Analysis + - - Loss of Customer Confidence accepted Harshvardhan J. Pandit - - - 2022-08-17 - - - - - - - - - - - - - - - - - - - - - - - - Risk_Controls Concepts - - - - Harshvardhan J. Pandit - accepted - - Risk Indices - - - - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. 2022-08-18 + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities - + - Harshvardhan J. Pandit - - - - - - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + + Unauthorised Information Disclosure + 2022-08-17 + + + Harshvardhan J. Pandit accepted - Business Impact Analysis - 2022-08-18 + + - + + + + + Level where Risk is Very High + accepted + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 - Paper- or computer-based questionnaires to elicit views. - - - Harshvardhan J. Pandit + + - - Surveys - - accepted + 0.9 + Very High Risk - + - - + - Economic Disadvantage - - Georg P Krog + + + + Moderate Risk (RM5x5 S:2 L:3) + + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + 0.24 + Harshvardhan J. Pandit accepted - 2022-08-19 - - + - - Vandalism - - - - - 2022-08-17 - - accepted Harshvardhan J. Pandit + accepted + + + + + + Identity Fraud + 2022-08-17 + - + - 2022-08-18 - - + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + + + - Harshvardhan J. Pandit - - - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - ALARA accepted + Harshvardhan J. Pandit + 2022-08-18 + Delphi Technique - + - - + 2022-08-17 - Misuse of Breached Information - + + accepted - - - 2022-08-17 - + Harshvardhan J. Pandit + + + + Physical Stalking - + + 0.20 + + + + - - + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low accepted - + Low Risk (RM5x5 S:1 L:5) Harshvardhan J. Pandit - 0.24 - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate - Moderate Risk (RM7x7 S:2 L:6) - - + - + - Reduce Likelihood - accepted - 2022-08-22 - Risk Control that reduces the likelihood of an event - Harshvardhan J. Pandit - + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + IMO MSC-FAL.1/CIRC.3 + + + Harshvardhan J. Pandit + accepted + 2022-08-18 - + - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + 2022-08-17 - + + - - + Extremely High Risk (RM7x7 S:7 L:6) + Harshvardhan J. Pandit + + accepted + 0.86 + + + + Harshvardhan J. Pandit - Violation of Code of Conduct + Unwanted Code Deletion + + + + + + 2022-08-17 + accepted - + - + Harshvardhan J. Pandit + + 2022-08-18 - 2022-08-17 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - + + NIST SP 800-30 + + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems accepted + + + + + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + Harshvardhan J. Pandit + + accepted - Risk Matrix 5x5 + + + + NIST SP 800-37 + 2022-08-18 - + - + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + Harshvardhan J. Pandit + High Risk (RM7x7 S:6 L:3) + + - - - 2022-08-17 - + accepted - Harshvardhan J. Pandit - Financial Equipment Costs + 0.37 + 2022-08-17 + - + - Retrieval of Deleted Data - accepted - + + + + accepted Harshvardhan J. Pandit + + Personnel Absence 2022-08-17 - - - - + - - accepted - + Halt Source + 2022-08-19 - + + Risk Control that halts the risk source or prevents it from materialising + accepted + + + + Harshvardhan J. Pandit + + + + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + accepted + Harshvardhan J. Pandit - - - Identity Theft + 0.33 + + + + Moderate Risk (RM3x3 S:3 L:1) 2022-08-17 - + - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low - - - + - + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + 0.24 + + accepted + Moderate Risk (RM7x7 S:6 L:2) - Low Risk (RM5x5 S:1 L:5) + 2022-08-17 - accepted - + Harshvardhan J. Pandit - - 0.20 - + - Loss of Technological Advantage - 2022-08-17 - + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Value At Risk (VaR) + - - - Harshvardhan J. Pandit - accepted + Harshvardhan J. Pandit + + + 2022-08-18 - + - + Harshvardhan J. Pandit + Fraud + - 2022-08-17 - System Malfunction - accepted - Harshvardhan J. Pandit - - - - - - Very Low Risk + accepted - Level where Risk is Very Low - - - - 2022-08-18 - - - - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Harshvardhan J. Pandit - 0.1 - - - - - Prevent Exercising of Rights - Georg P Krog - Harshvardhan J. Pandit - accepted - 2022-08-18 - - - - - + - accepted Harshvardhan J. Pandit - - + 2022-08-17 - - - Extorsion + + Theft of Media + accepted + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - + + + + + + - + + + + + + - - - + + + + + + - - - - + + + + + + + - - - - + - - - - - - - - + - - - - - - - - + + + - - - + - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + - - - + + + + + + + + + + + + + + + + + + + - - - - - + + + + - - - - - - - - - - - - + + + + + + + + + + + - - - - - - - - - + + + + + + + + + + + + - - - + + + + + + + + + + + + + + + + + + + - Risk_Consequences Concepts + + + + Risk_Consequences Concepts - - - - Detriment to Recovery - 2022-08-17 - - accepted - Harshvardhan J. Pandit - - - - - - - - - 0.04 - accepted - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow - Very Low Risk (RM5x5 S:1 L:1) - - - - - 2022-08-17 - - - Harshvardhan J. Pandit - - - - - - - - - - - 0.61 - - Very High Risk (RM7x7 S:6 L:5) - - accepted - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - Harshvardhan J. Pandit - - - + - OCTAVE FORTE - Harshvardhan J. Pandit - - - - - - - accepted - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers 2022-08-18 - - - - - Discrimination - - - - 2022-08-19 - - Georg P Krog - - accepted - - - - - - - - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - accepted - - - Harshvardhan J. Pandit - Very High Risk (RM7x7 S:5 L:5) - - 0.51 - - - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - Harshvardhan J. Pandit - - High Risk (RM5x5 S:3 L:4) - - - - - - - 0.48 - accepted - - - - Harshvardhan J. Pandit - - Unauthorised Access to Premises - - - - - - 2022-08-17 - + + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + Privacy Impact Analysis (PIA) + accepted + + + + + Harshvardhan J. Pandit - + - + Reduce Likelihood + Risk Control that reduces the likelihood of an event + Harshvardhan J. Pandit accepted - Loss of Assets - - - 2022-08-17 - - Harshvardhan J. Pandit + + 2022-08-22 - + + - + + 2022-08-18 - + - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy - Harshvardhan J. Pandit - - OCTAVE-S + OCTAVE ALLEGRO + Harshvardhan J. Pandit accepted + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - + - + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + Toxicological Risk Assessment + accepted + - - Spam - 2022-08-17 - - - accepted - Harshvardhan J. Pandit + + Harshvardhan J. Pandit + + 2022-08-18 - + + Harshvardhan J. Pandit + Georg P Krog - accepted - - - Harshvardhan J. Pandit - - 2022-08-17 - Spying - - - - - - - - - accepted - + 2022-08-18 - Analyses the risk reduction that can be achieved by various layers of protection. - Harshvardhan J. Pandit + Violation of Rights + accepted - Layer Protection Analysis (LOPA) - + - Service Interruption - accepted - + + - Harshvardhan J. Pandit - + 2022-08-17 + Interception of Communications + accepted - + - - accepted + + - + accepted + - Harshvardhan J. Pandit 2022-08-17 - - Danger to Customers + Coercion + Harshvardhan J. Pandit - + - - Harshvardhan J. Pandit - - + + - - - Security Breach + + 0.71 + + + Harshvardhan J. Pandit + Extremely High Risk (RM7x7 S:5 L:7) 2022-08-17 accepted + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - + - Harshvardhan J. Pandit - - - + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.5 + 2022-08-18 - Identity Fraud - - - 2022-08-17 - + + + Level where Risk is Moderate + + + + + + Moderate Risk accepted + Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Levels Concepts + + + - - + + + - + Harshvardhan J. Pandit - 2022-08-17 - 0.22 - Low Risk (RM3x3 S:2 L:1) - - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + + Denial of Service Attack (DoS) accepted - + - + + accepted - - - Interception of Communications - 2022-08-17 - - accepted - Harshvardhan J. Pandit + + 2022-08-28 + Risk Control that removes Impact i.e. prevents it from materialising + Remove Impact + Harshvardhan J. Pandit - + - - + Harshvardhan J. Pandit accepted + Identity Dispute + + 2022-08-24 + + - - - 0.44 - - Harshvardhan J. Pandit - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - 2022-08-17 - Moderate Risk (RM3x3 S:2 L:2) - + - - - - FAIR - 2022-08-18 + 2022-08-17 + 0.24 + Harshvardhan J. Pandit - - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - + + + + + accepted - + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + Moderate Risk (RM5x5 S:3 L:2) + - + - - 2022-08-17 + + + Violation of Contractual Obligations - Loss of Competitive Advantage - accepted - + 2022-08-17 + Harshvardhan J. Pandit + accepted - - + - - - CORAS - - + + + Unauthorised Data Disclosure + Harshvardhan J. Pandit + + accepted - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - 2022-08-18 - Harshvardhan J. Pandit + + 2022-08-17 - + - - + + + Harshvardhan J. Pandit accepted - - 2022-08-17 - Loss of Opportunity - Harshvardhan J. Pandit + + Spoofing + - + - - + accepted - - 2022-08-18 - Analyses the risk reduction that can be achieved by various layers of protection. - Harshvardhan J. Pandit + - Hazard Analysis And Critical Control Points (HACCP) + 2022-08-17 + Harshvardhan J. Pandit + + + Detriment to Recovery - - - - Risk Extension for DPV-SKOS - Harshvardhan J. Pandit - Risk Extension for DPV-SKOS - Paul Ryan - Beatriz Esteves - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - 0.8.2 - 2022-10-06 - - dpvs-risk - The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. - https://w3id.org/dpv/dpv-skos/risk# - 2022-08-14 + + + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Harshvardhan J. Pandit + + ALARP + + + accepted + + + + + 2022-08-18 - + - High Risk (RM7x7 S:4 L:4) - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + accepted - 0.33 - - + + + High Risk (RM7x7 S:3 L:6) + 0.37 + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 2022-08-17 - accepted - Harshvardhan J. Pandit - - + - Monitor Vulnerabilities - 2022-09-02 - - - - accepted - - Harshvardhan J. Pandit - Risk Control that monitors a Risk Vulnerability + Control Consequence + + Harshvardhan J. Pandit + Risk Mitigation Measure that controls the Consequences and Impacts + accepted + + + + 2022-08-24 - + - + Spam + 2022-08-17 + - 2022-08-17 - - accepted - Harshvardhan J. Pandit + accepted + + + - - Loss of Data - + - Fraud - - - - 2022-08-17 - accepted + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + + + 2022-08-18 + + + Harshvardhan J. Pandit + Cross Impact Analysis - - - + - Very High Risk - - - - - + + + - 2022-08-18 - 0.9 + + + 2022-08-17 + Harshvardhan J. Pandit - + Financial Investigation Costs accepted - Level where Risk is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - + + Risk_Assessment Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - Stalking - accepted - Harshvardhan J. Pandit + + + 2022-08-17 + Cyber Spying + Harshvardhan J. Pandit - - - - 2022-08-18 - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - - - - Harshvardhan J. Pandit - - - - Event Tree Analysis - accepted - + - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - 2022-08-17 - 0.06 + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + accepted - Extremely Low Risk (RM7x7 S:1 L:3) - Harshvardhan J. Pandit + + + 1.00 - - - - - + + + + 2022-08-17 - + - - 2022-09-03 - Risk Control that monitors a Risk Consequence - Monitor Consequence - Harshvardhan J. Pandit accepted - - - + + + + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + + + Human Reliability Analysis + + 2022-08-18 + Harshvardhan J. Pandit - + - - - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh - 2022-08-17 - 0.57 - + + + Risk Assessment Technique + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + Harshvardhan J. Pandit + + 2022-08-18 - accepted - - Harshvardhan J. Pandit - - + accepted - - Moderate Risk (RM5x5 S:4 L:2) - - + + + + + Extorsion Harshvardhan J. Pandit - - + 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - - 0.32 + - + - Violation of Rights - + + 2022-08-18 - - 2022-08-18 + + Harshvardhan J. Pandit - Georg P Krog - - + + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. accepted + Multi-criteria Analysis (MCA) - + + + Loss of Competitive Advantage 2022-08-17 - - - - accepted - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - High Risk (RM7x7 S:3 L:5) + - - - 0.31 + + + accepted Harshvardhan J. Pandit - + - - 2022-08-17 - - accepted - Harshvardhan J. Pandit - Business Performance Impairment - - + + Harshvardhan J. Pandit + accepted + + + + Unauthorised Resource Use + 2022-08-17 - + - Risk Mitigation Measure that controls the Consequences and Impacts - - - - - Control Consequence - 2022-08-24 + accepted - Harshvardhan J. Pandit + + - - - - - + Cost of Judicial Proceedings + 2022-08-17 + - Scale with 7 Severity Levels from Extremely High to Extremely Low - 2022-08-18 - - 7 Severity Levels - Harshvardhan J. Pandit - - accepted - - - - - - 2022-08-18 - - - - - 0.5 - Level where Likelihood is Moderate Harshvardhan J. Pandit - - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - accepted - Moderate Likelihood - + - Georg P Krog - Harshvardhan J. Pandit - 2022-10-22 - - + + 2022-08-17 + + Loss of Assets + accepted + + - - Impact on Data Subject - - accepted - - - - accepted - - - - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - Very High Likelihood - 2022-08-18 - - - Harshvardhan J. Pandit - Level where Likelihood is Very High - 0.9 - + - - Harshvardhan J. Pandit accepted - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - - - - - Level where Risk is Moderate - 2022-08-18 - Moderate Risk - - - - 0.5 - - - - + - 2022-08-17 - + Citizens impact + 2022-08-17 + + Harshvardhan J. Pandit - - Loss of Credibility - accepted - + - - - Low Risk (RM5x5 S:4 L:1) + 2022-08-17 + + 0.61 + + Very High Risk (RM7x7 S:6 L:5) + - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + accepted - Harshvardhan J. Pandit + - - 0.16 - 2022-08-17 - + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - + + + High Risk (RM3x3 S:3 L:2) accepted - + + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + - - - Harshvardhan J. Pandit + - - 2022-08-17 - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - - 0.57 + + 0.67 + Harshvardhan J. Pandit - + - - - accepted - + 2022-08-18 - + + + + accepted Harshvardhan J. Pandit + + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - - 2022-08-17 - Financial Investigation Costs - + - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow - Very Low Risk (RM5x5 S:3 L:1) - - accepted - - - - 2022-08-17 + 2022-08-18 + + + + accepted + Checklists Harshvardhan J. Pandit - - 0.12 - + + + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - + - - 0.04 + + + 2022-08-18 + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - - - - accepted - - Extremely Low Risk (RM7x7 S:2 L:1) + - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Level where Likelihood is Extremely High Harshvardhan J. Pandit + accepted + 0.99 + Extremely High Likelihood - + - - Harshvardhan J. Pandit + + + + + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + High Severity 2022-08-18 + 0.75 + + + Level where Severity is High + accepted + + + + 2022-08-18 + - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + + MONARC accepted - EBIOS + + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place + + Harshvardhan J. Pandit - + - - + 0.12 + Very Low Risk (RM7x7 S:3 L:2) - 0.41 + + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow accepted - 2022-08-17 - - - - Harshvardhan J. Pandit + + Harshvardhan J. Pandit + + 2022-08-17 - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - + + 2022-08-17 + + + accepted + + Harshvardhan J. Pandit - Monitor Risk Control + - - accepted - Risk Control that monitors another Risk Control - - Harshvardhan J. Pandit - 2022-09-05 + Reputation and trust impact - + - + 2022-08-17 + + Danger to Personnel - - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide - Harshvardhan J. Pandit + + accepted + - - - 2022-08-18 + Harshvardhan J. Pandit + - + - - 2022-08-17 + + + - - accepted - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls Harshvardhan J. Pandit - High Risk (RM3x3 S:3 L:2) - 0.67 + 2022-08-18 + - + + 2022-08-19 + + + + + Social Disadvantage + Georg P Krog + accepted - Cost of Judicial Proceedings + + + + + - - + Brute Force Authorisations Harshvardhan J. Pandit - 2022-08-17 - + accepted + + + 2022-08-17 - + - Harshvardhan J. Pandit - - - - Unauthorised Code Disclosure - + accepted - + 2022-08-19 + - - 2022-08-17 + + + + Georg P Krog + Unauthorised Re-Identification - + - - - - Scale with 7 Likelihood Levels from Extremely High to Extremely Low + + + + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + 2022-08-18 + Harshvardhan J. Pandit + accepted - 7 Likelihood Levels - 2022-08-18 - + ETSI TS 102 165-1 - + - - + Compliance impact + accepted - - 2022-08-17 - Unwanted Disclosure of Data Harshvardhan J. Pandit + + + 2022-08-17 - + - - - - Classifications - - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. - accepted - - 2022-08-18 Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + + accepted + + 0.43 + Very High Risk (RM7x7 S:3 L:7) + + + + + + 2022-08-17 - + + accepted + IS-BM Harshvardhan J. Pandit - - 2022-08-17 - - + 2022-08-18 - - - accepted + + - Cost of Configuration + + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + - + - accepted + Loss of Suppliers + - - Harshvardhan J. Pandit + + - 2022-08-17 - Brute Force Authorisations - + Harshvardhan J. Pandit + - + + Harshvardhan J. Pandit + + Injury + 2022-08-17 + - accepted - 2022-08-17 - - Damage by Third Party - Harshvardhan J. Pandit + - - + - Extremely High Severity - accepted - - + - 2022-08-18 - - - Level where Severity is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - Harshvardhan J. Pandit - - 0.99 - - - - - + 2022-08-19 + Georg P Krog + Discrimination accepted - 2022-08-18 - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - - + + - Harshvardhan J. Pandit - ITSRM² - + - - 0.16 - 2022-08-17 - - - + - Low Risk (RM7x7 S:4 L:2) + + Harshvardhan J. Pandit + accepted - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + 2022-08-17 + + + Loss of Funds - Harshvardhan J. Pandit - - + Harshvardhan J. Pandit + 0.33 + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - + High Risk (RM7x7 S:4 L:4) + - - - - Extremely Low Risk (RM7x7 S:3 L:1) - 2022-08-17 - 0.06 + accepted + - + - + + Spying + Harshvardhan J. Pandit + + + + 2022-08-17 - + accepted - - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - Very High Risk (RM5x5 S:5 L:4) - Harshvardhan J. Pandit - 0.80 - - - + + + Extremely High Severity + + + 2022-08-18 + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - + + Level where Severity is Extremely High accepted - - 2022-08-18 - Game Theory - - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. Harshvardhan J. Pandit - + 0.99 - + - - - + 2022-09-05 - - - + + + Monitor Risk Control + + accepted Harshvardhan J. Pandit - 0.60 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - - Very High Risk (RM5x5 S:3 L:5) - 2022-08-17 + Risk Control that monitors another Risk Control - + - 2022-08-17 - Sexual Violence - accepted - - + + + + Harshvardhan J. Pandit - - - + 2022-08-17 + + + System Malfunction - + + Unauthorised System Access 2022-08-17 - + - Copyright Violation - - + accepted - + Harshvardhan J. Pandit + - + - Pareto Charts 2022-08-18 - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. - - - + + + + 5 Likelihood Levels Harshvardhan J. Pandit accepted - - + Scale with 5 Likelihood Levels from Very High to Very Low + - + - accepted - - - + + + Harshvardhan J. Pandit + 0.06 2022-08-17 - Privacy impact - - - + + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + + accepted - + - accepted - - - + Harshvardhan J. Pandit + 2022-08-18 - Extremely High Risk - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - - + + + + + Quantitative Risk Assessment Technique + accepted + A risk assessment technique that uses quantitative methods - 0.99 - Harshvardhan J. Pandit - Level where Risk is Extremely High - + - - - - 2022-08-17 - - Harshvardhan J. Pandit - - + + 2022-08-18 + + + + Taxonomies + accepted - Harmful Spech + + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. - + + + + + + + Moderate Severity + 2022-08-18 + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 accepted - - - - - Low Likelihood - Level where Likelihood is Low - 0.25 - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 Harshvardhan J. Pandit - + 0.5 + Level where Severity is Moderate - + - + + + + 2022-08-18 - - 2022-08-17 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types - + + + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) Harshvardhan J. Pandit - - Risk Matrix 3x3 + Conditional Value at Risk (CVaR) accepted - + - 2022-08-17 - - - + - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - 0.32 + + Harshvardhan J. Pandit + + accepted + 2022-08-17 + High Risk (RM5x5 S:2 L:5) + 0.40 + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - Harshvardhan J. Pandit - - Moderate Risk (RM5x5 S:2 L:4) - + - + + + - + + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. accepted - + Reliability Centred Maintenance + + 2022-08-18 Harshvardhan J. Pandit - - 2022-08-17 - - Health and life impact - + - - Human Errors 2022-08-17 - + 0.16 + accepted - - accepted - + Harshvardhan J. Pandit + + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + Low Risk (RM5x5 S:2 L:2) + - + - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - Very Low Risk (RM7x7 S:2 L:3) - - - - - - 0.12 - - 2022-08-17 accepted + + + Environmental Safety Endangerment + + + + + Harshvardhan J. Pandit - + - - + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + - - Coercion - 2022-08-17 accepted Harshvardhan J. Pandit - + + 2022-08-18 - + - + + + 2022-08-17 + Very Low Risk (RM5x5 S:2 L:1) + 0.08 + + accepted + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + - - - Organisation Disruption - accepted + Harshvardhan J. Pandit - - - 2022-08-17 - + - - - + + + - + accepted - Very Low Severity - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Level where Severity is Very Low - 2022-08-18 - Harshvardhan J. Pandit - 0.1 + Low Risk (RM5x5 S:5 L:1) + 0.20 + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + 2022-08-17 + + - + - + + Harshvardhan J. Pandit + 0.44 + - 2022-08-17 - + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + + Moderate Risk (RM3x3 S:2 L:2) accepted - Harshvardhan J. Pandit + - - Loss of Reputation - + - Human Reliability Analysis + Harshvardhan J. Pandit + Business disruption + - - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. - - accepted - - 2022-08-18 - Harshvardhan J. Pandit + + + 2022-08-17 + - + + + + Loss of Customer Confidence + accepted - - High Risk (RM5x5 S:5 L:3) - accepted - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - + Harshvardhan J. Pandit - 0.60 + 2022-08-17 - - - + - + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + High Risk + Level where Risk is High 2022-08-18 - - + + + + + + - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - Harshvardhan J. Pandit accepted - - Markov Analysis + 0.75 - + - + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + + + + - - Loss of Goodwill + 2022-08-18 + Low Likelihood + 0.25 + Level where Likelihood is Low accepted - Harshvardhan J. Pandit - - 2022-08-17 - - + - - 2022-08-17 + 0.01 + Level where Severity is Extremely Low + + + 2022-08-18 - - - - accepted + + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + Extremely Low Severity Harshvardhan J. Pandit + accepted - Unknown Vulnerability Exploited - + + + + - Monitor Impact - accepted - - 2022-09-04 Harshvardhan J. Pandit - Risk Control that monitors a Risk Impact - + 1.00 + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + 2022-08-17 + accepted + + + High Risk (RM3x3 S:3 L:3) - + - - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - Moderate Risk (RM5x5 S:2 L:3) - - + accepted + + Harshvardhan J. Pandit + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.48 + + + High Risk (RM5x5 S:3 L:4) + 2022-08-17 - accepted + + + Harshvardhan J. Pandit + + accepted + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - 0.24 + 2022-08-18 + + + + - + - - - Harshvardhan J. Pandit + Level where Likelihood is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 accepted + + + - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - - - 2022-08-18 - Very High Severity - Level where Severity is Very High - 0.9 + + + + Very Low Likelihood + 0.1 - + - 2022-08-17 - - - - Theft of Equipment - accepted - + + Harshvardhan J. Pandit + + 0.08 + + accepted + 2022-08-17 + Extremely Low Risk (RM7x7 S:2 L:2) + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - + - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - 2022-08-18 + accepted + + Harshvardhan J. Pandit + + 2022-08-17 + + + + + System Intrusion + + + + - + + + 2022-08-18 + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. Harshvardhan J. Pandit + + Cindynic Approach + + accepted + + + + - NIST SP 800-37 - - + + + + Harshvardhan J. Pandit + + Physical Assault + 2022-08-17 + accepted - + - Georg P Krog Harshvardhan J. Pandit - 2022-08-19 + + 2022-08-18 + - + + + Interviews + accepted + + Structured or semi- structured one-to-one conversations to elicit views. + + + + + Harshvardhan J. Pandit + accepted + 5 Risk Levels + 2022-08-18 + + + Scale with 5 Risk Levels from Very High to Very Low - Loss of Control over Data - - - accepted - + + + accepted 2022-08-17 - - - Compromise Account Credentials - + + + + - - accepted + + 0.73 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh Harshvardhan J. Pandit - + Extremely High Risk (RM7x7 S:6 L:6) - + - - - accepted + 2022-08-19 + + + Georg P Krog + + + + Economic Disadvantage + + + + - + + + Very Low Risk (RM7x7 S:6 L:1) + accepted + Harshvardhan J. Pandit - - Injury + 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.12 + - + - 0.43 accepted - - + Harshvardhan J. Pandit + Extremely High Risk (RM7x7 S:6 L:7) + - Harshvardhan J. Pandit + 0.86 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - High Risk (RM7x7 S:7 L:3) - + + 2022-08-17 - + - + - 2022-08-18 - - - OCTAVE - + - - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - Harshvardhan J. Pandit + + accepted + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + - - - - 2022-08-18 - - - - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + Harshvardhan J. Pandit - - - - accepted + Moderate Risk (RM7x7 S:2 L:7) + 2022-08-17 + + 0.29 - + - Harshvardhan J. Pandit - 2022-08-28 - + 2022-08-17 + - - Risk Control that removes Impact i.e. prevents it from materialising + + 0.57 + + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + accepted - - Remove Impact + + Very High Risk (RM7x7 S:4 L:7) - + - - - - accepted - High Risk - - - - Level where Risk is High - 2022-08-18 - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 0.75 + Financial Repair Costs + - Harshvardhan J. Pandit - - - - + - - Reduce Severity - - 2022-08-23 + + + 2022-08-17 + Harshvardhan J. Pandit - - Risk Control that reduces the severity of an event - accepted - + + Loss of Resources + accepted + + + 2022-08-17 - - - - - accepted - Data Breach - + + + Harshvardhan J. Pandit - - + + + Harshvardhan J. Pandit + Risk Mitigation Measure that controls the Risk Source accepted - - - + 2022-08-18 - Harshvardhan J. Pandit - - - Qualitative Risk Assessment Technique - A risk assessment technique that uses qualitative methods + + Control Risk Source + - + - - - 2022-08-18 - + - + + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - Harshvardhan J. Pandit + 0.08 + 2022-08-17 accepted - MONARC + + Harshvardhan J. Pandit + + Extremely Low Risk (RM7x7 S:4 L:1) - + - 2022-08-18 - - - - - Harshvardhan J. Pandit + - Scale with 5 Likelihood Levels from Very High to Very Low - 5 Likelihood Levels + + + + 2022-08-17 accepted + Harshvardhan J. Pandit + + + Equipment Malfunction - + - - - - - - Extremely High Risk (RM7x7 S:6 L:6) + RansomwareAttack 2022-08-17 + + accepted - 0.73 + + + + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - - + + - - - Denial of Service Attack (DoS) - - 2022-08-17 - accepted + Harshvardhan J. Pandit + Physical Spying + accepted + 2022-08-17 + - + - accepted - - - - - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 2022-08-17 - Low Risk (RM7x7 S:3 L:3) - 0.18 + + Harshvardhan J. Pandit + - + Abusive Content Utilisation + 2022-08-17 + + + accepted - + - 2022-08-18 - - - - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - - Harshvardhan J. Pandit accepted - + + + + Compromise Account Credentials + Harshvardhan J. Pandit + + 2022-08-17 + + - + Harshvardhan J. Pandit - - - - + 2022-08-18 + + + + + + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. - 0.5 - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - Moderate Severity + Structured "What If?" (SWIFT) accepted - - - - 2022-08-18 - Level where Severity is Moderate - + - + 2022-08-17 + + - 2022-08-17 - accepted - Cyber Spying - Harshvardhan J. Pandit + - - + Harshvardhan J. Pandit + + Violation of Regulatory Obligations - + + 2022-08-17 + + accepted - + Unauthorised Impersonation + Harshvardhan J. Pandit - Financial Personnel Costs - - 2022-08-17 - accepted - + + + + + Moderate Likelihood + 2022-08-18 + + + + + Level where Likelihood is Moderate accepted - - Harshvardhan J. Pandit - Physical Stalking - - - - - 2022-08-17 - + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.5 + - + - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + - - - - ALARP + Moderate Risk (RM7x7 S:3 L:4) + + 2022-08-17 + + + accepted - - 2022-08-18 + + 0.24 Harshvardhan J. Pandit - - + - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. - accepted - 2022-08-18 + + + + + Harshvardhan J. Pandit + Low Risk (RM7x7 S:2 L:4) + 0.16 + accepted + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + 2022-08-17 + + + + + + https://w3id.org/dpv/dpv-skos/risk# + + Risk Extension for DPV-SKOS + The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. + 2022-08-14 + + 2022-10-06 + Risk Extension for DPV-SKOS + Paul Ryan + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + Julian Flake + 0.8.2 + Harshvardhan J. Pandit + + dpvs-risk + + + + Low Risk (RM7x7 S:2 L:5) - + + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + accepted + 2022-08-17 + + + - Nominal Group Technique - - + + 0.20 - + - - accepted - Sabotage - - - - + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 + + + + + 0.12 + Harshvardhan J. Pandit + + Very Low Risk (RM5x5 S:1 L:3) + accepted + - - + - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - Cost/benefit Analysis - - - + + + + + Level where Risk is Extremely Low + Harshvardhan J. Pandit accepted - 2022-08-18 + Extremely Low Risk + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 0.01 - Harshvardhan J. Pandit - + 2022-08-18 - + - Harshvardhan J. Pandit - - + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - - - - 2022-08-17 - Retrieval of Discarded Equipment + + + + Harshvardhan J. Pandit + accepted + 2022-08-18 - + - - - + + NIST SP 800–39 accepted - 2022-08-20 + Harshvardhan J. Pandit + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + 2022-08-18 + + + - - Risk Control that removes the risk source - Remove Source - + - - - 2022-08-18 + + + + 0.99 + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 Harshvardhan J. Pandit + Extremely High Risk accepted - - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + Level where Risk is Extremely High + 2022-08-18 - + - - Toxicological Risk Assessment + - - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - accepted - + 2022-08-18 + Scale with 7 Risk Levels from Extremely High to Extremely Low Harshvardhan J. Pandit - + 7 Risk Levels + accepted + - + - 2022-08-17 + - - - Unauthorised Data Modification - + 2022-08-17 + accepted Harshvardhan J. Pandit - - accepted + Moderate Risk (RM5x5 S:3 L:3) + 0.36 + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + + + - + + Qualitative Risk Assessment Technique + - accepted - - Moderate Risk (RM3x3 S:3 L:1) - + A risk assessment technique that uses qualitative methods + + 2022-08-18 + Harshvardhan J. Pandit - 2022-08-17 - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - - 0.33 - + - + + Health and life impact + Harshvardhan J. Pandit + + accepted + + + 2022-08-17 - - accepted - - Harshvardhan J. Pandit - - Loss of Suppliers - - + - Harshvardhan J. Pandit - - - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - Risk Matrix - + + Loss of Data + + + 2022-08-17 + + Harshvardhan J. Pandit accepted - - 2022-08-18 - + - Causal Mapping - - - - accepted - - 2022-08-18 + Very Low Severity Harshvardhan J. Pandit - A network diagram representing events, causes and effects and their relationships. + Level where Severity is Very Low + + + + 2022-08-18 + + + + 0.1 + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - + - + - - Calculates the probability of outcomes by running multiple simulations using random variables. - Harshvardhan J. Pandit + + 0.16 accepted - 2022-08-18 - Monte Carlo Simulation - - - - + Harshvardhan J. Pandit - - Corruption of Data - - - - - - - accepted + Low Risk (RM7x7 S:4 L:2) 2022-08-17 + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low - + - accepted + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + + + + EBIOS + Harshvardhan J. Pandit - + + accepted - - - - 2022-09-01 - Monitor Risk Source - Risk Control that monitors a Risk Source + 2022-08-18 - + - - Illegal Processing of Data - - accepted - - + + 2022-08-18 - - 2022-08-17 + + + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. Harshvardhan J. Pandit + Data Protection Impact Assessment (DPIA) + + accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Levels Concepts - + + + + + + 0.9 + accepted + Very High Severity + + + + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 2022-08-18 + Level where Severity is Very High + - + - - - + accepted + + + - - Low Risk (RM7x7 S:2 L:4) + + + 2022-08-17 + Harshvardhan J. Pandit + Compromise Account Security + + + + + + + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - 0.16 - 2022-08-17 + 2022-08-29 + Share Risk + + Harshvardhan J. Pandit accepted - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - - + - + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 - - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + - - - 0.37 - High Risk (RM7x7 S:3 L:6) + + + 0.60 accepted Harshvardhan J. Pandit + + - + + accepted + + - + Loss of Reputation 2022-08-17 - accepted - Unwanted Data Deletion - Harshvardhan J. Pandit - - + + Harshvardhan J. Pandit - + - - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + accepted + + + + + 2022-08-18 - 2022-08-17 - - accepted + Harshvardhan J. Pandit - + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + Fault Tree Analysis - + - - - + + + + 2022-08-18 Harshvardhan J. Pandit - - Scale with 3 Severity Levels from High to Low - 3 Severity Levels + A network diagram representing events, causes and effects and their relationships. + accepted + Causal Mapping - + - - - - 2022-08-18 - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + Moderate Risk (RM7x7 S:4 L:3) + Harshvardhan J. Pandit - - FAIR Privacy - - + + + + + accepted + + 0.24 + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 - + + 2022-08-17 + Financial Personnel Costs + + Harshvardhan J. Pandit + - + accepted - + + + + 2022-08-17 + + 0.12 + + + + accepted + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:2 L:3) Harshvardhan J. Pandit - Unauthorised Resource Use + - + - 2022-08-18 - + + + ISO/IEC 27005:2018 + Harshvardhan J. Pandit + + + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + accepted + 2022-08-18 + + + + + - - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - O-RA + + accepted + Public Order Breach + + + 2022-08-17 + Harshvardhan J. Pandit + + + + + 2022-08-18 + + + + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + + Harshvardhan J. Pandit + CRAMM accepted - + - 0.49 - - + Harshvardhan J. Pandit + + + Loss of Opportunity + + + 2022-08-17 - + + + accepted + + + + + + Replacement Costs + accepted + + + 2022-08-17 + Harshvardhan J. Pandit + + + + + + + accepted + Risk Registers + A means of recording information about risks and tracking actions. Harshvardhan J. Pandit + + 2022-08-18 + - Very High Risk (RM7x7 S:4 L:6) - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + + 0.08 accepted - - - Extremely Low Likelihood - 2022-08-18 - - - + + + + + + 2022-08-17 + Very Low Risk (RM7x7 S:1 L:4) + Harshvardhan J. Pandit - 0.01 - Level where Likelihood is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - + + - - - Structured or semi- structured one-to-one conversations to elicit views. - accepted - - 2022-08-18 - Interviews + Harshvardhan J. Pandit + accepted + BSI Standard 200-2 + + 2022-08-18 + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - + - - - - + 0.29 + accepted + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + + + + Moderate Risk (RM7x7 S:7 L:2) + 2022-08-17 - Very Low Risk (RM7x7 S:1 L:5) - 0.10 + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow - - - - - + + - - + accepted + + + Unauthorised Code Access 2022-08-17 - - accepted + + Harshvardhan J. Pandit + + + + + 2022-08-17 + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + Very High Risk (RM5x5 S:5 L:4) Harshvardhan J. Pandit + + + accepted + - Distributed Denial of Service Attack (DDoS) + 0.80 - + accepted - + Business Impact Analysis + + + - - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - 2022-08-17 - - Low Risk (RM7x7 S:2 L:5) + + + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + + 2022-08-18 Harshvardhan J. Pandit - - 0.20 - - + - Low Risk (RM5x5 S:5 L:1) + - accepted - - Harshvardhan J. Pandit + + + - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low - - 0.20 + Misuse of Breached Information + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Methodology Concepts - + + + + + 2022-08-18 + + + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + + Harshvardhan J. Pandit + accepted + Risk Management Methodology - + + - - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - + + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy Harshvardhan J. Pandit accepted + + OCTAVE-S - Risk Assessment Technique 2022-08-18 - + - - accepted - - - - 2022-08-17 + + + Vulnerability Exploited + accepted + Harshvardhan J. Pandit - Financial Loss - + + 2022-08-17 + - + + + accepted + 2022-08-17 + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + Low Risk (RM3x3 S:1 L:1) + 0.11 + + - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - - 0.10 - - - - - Very Low Risk (RM7x7 S:5 L:1) - 2022-08-17 - accepted - + + Harshvardhan J. Pandit + - + - 2022-08-18 - IT-Grundschutz - + Cost of Judicial Penalties + 2022-08-17 + + + accepted + + + - - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + Harshvardhan J. Pandit - - - - accepted - + + + + + + + + + + + + + + + + + + + + + Risk_Controls Concepts + + + + Loss of Goods + + Harshvardhan J. Pandit - + accepted - Harshvardhan J. Pandit + - - Loss of Resources 2022-08-17 - - + + accepted + + 2022-08-18 + ISRAM - - - - accepted - Cost of Acquisition - - 2022-08-17 + + + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process Harshvardhan J. Pandit - + - + - Harshvardhan J. Pandit - - NIST SP 800–39 - - + - + + 0.75 + Harshvardhan J. Pandit + High Likelihood + + + + accepted - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + Level where Likelihood is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 - + - - + F-N Diagrams + - accepted - 2022-08-17 - Spoofing - - Harshvardhan J. Pandit - - - - - - - + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + + + 2022-08-18 Harshvardhan J. Pandit - - 2022-08-17 - - - accepted - System Intrusion - + - - - - 2022-08-17 - - accepted - + + 2022-08-18 + + + + 3 Severity Levels Harshvardhan J. Pandit - Citizens impact + Scale with 3 Severity Levels from High to Low - + - - - accepted + + + + + 2022-08-18 + Hazard Analysis And Critical Control Points (HACCP) Harshvardhan J. Pandit - 2022-08-17 - - - Loss of Proprietary Information - + + Analyses the risk reduction that can be achieved by various layers of protection. - + accepted - + + + - + + Harshvardhan J. Pandit - - Very High Risk (RM7x7 S:6 L:4) - - - 0.49 - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.48 + + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 - + - + - - + + 2022-08-18 - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - accepted - 2022-08-17 - + + + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk Harshvardhan J. Pandit - - - 0.14 - Low Risk (RM7x7 S:1 L:7) - + + accepted + - + - - Harshvardhan J. Pandit + + - - - + Harshvardhan J. Pandit accepted 2022-08-17 - Eavesdropping + + Internal Operation Disruption + - + + 2022-08-18 - - - - accepted + + + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises Harshvardhan J. Pandit + + accepted - Cost of Suspended Operations - - 2022-08-17 - + + - - - Delphi Technique - accepted - - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - 2022-08-18 + Harshvardhan J. Pandit + 0.22 + + + Low Risk (RM3x3 S:2 L:1) + + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + 2022-08-17 + accepted - + - - Harshvardhan J. Pandit - 0.01 - Extremely Low Severity - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - Level where Severity is Extremely Low - - - accepted - 2022-08-18 - + - - - - - - - - + accepted - + Harshvardhan J. Pandit + 2022-08-18 - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - SFAIRP + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + + + + 2022-08-17 + + Harshvardhan J. Pandit + Intentional use of software by including or inserting in a system for a harmful purpose + accepted + + + + + Malicious Code Attack - + - 2022-08-17 - Physical Spying - + + + Organisation Disruption + accepted + + - - accepted Harshvardhan J. Pandit - - + - Harshvardhan J. Pandit - - 2022-08-18 - - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - accepted + + + CCRACII + Harshvardhan J. Pandit - + accepted + 2022-08-18 + + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Methodology Concepts + + - + Cost of Configuration + + + 2022-08-17 - Business disruption + accepted - Harshvardhan J. Pandit - - - + - Harshvardhan J. Pandit - - - - - - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions - + 2022-08-17 + + accepted - 2022-08-18 - Influence Diagrams - - - + + + Law Enforcement Adverse Effects - - accepted - Physical Assault - Harshvardhan J. Pandit - - 2022-08-17 - - + - - - - - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. - - 2022-08-18 - Reliability Centred Maintenance + + Harshvardhan J. Pandit + 2022-08-17 + + + + Very High Risk (RM7x7 S:4 L:6) + accepted + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.49 - + - - - - 2022-08-18 - Harshvardhan J. Pandit - - Cindynic Approach - - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + Remove Consequence accepted + Risk Control that removes Consequence i.e. prevents it from materialising + Harshvardhan J. Pandit + + + + + 2022-08-27 - + + 2022-08-17 + + + Harshvardhan J. Pandit + Terrorism accepted + - Risk Mitigation Measure that uses controls to monitor events - 2022-08-30 - - + - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - - Control Monitors - Harshvardhan J. Pandit + - + - - - - accepted - 2022-08-17 - Errornous System Use + + + + accepted Harshvardhan J. Pandit + Cost of Operation Interruption + - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low accepted - 2022-08-18 - - - Harshvardhan J. Pandit - - - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + + + + Low Risk (RM7x7 S:1 L:7) + + 2022-08-17 + + + 0.14 + - + - + accepted - - Value At Risk (VaR) + + Harshvardhan J. Pandit - + + - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. - accepted - - 2022-08-18 + 2022-08-17 + Damage by Third Party + - + - - Phishing Scam - + - - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - - 2022-08-17 + + Risk Matrix 3x3 accepted - Harshvardhan J. Pandit + + Harshvardhan J. Pandit + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + 2022-08-17 - + - - accepted - + + + + + 2022-08-17 + + + Unauthorised Data Access + Harshvardhan J. Pandit + + + + 2022-08-18 + + accepted + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + - ISO/IEC 27005:2018 - 2022-08-18 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + + + Game Theory Harshvardhan J. Pandit - + - 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - Harshvardhan J. Pandit - Moderate Risk (RM7x7 S:5 L:3) - - - 0.31 + Vulnerability Created accepted - - - - + + + + + Harshvardhan J. Pandit + 2022-08-17 + + - + - Harshvardhan J. Pandit + accepted + - 2022-08-24 - Identity Dispute - - - - accepted - + + + Harshvardhan J. Pandit + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 2022-08-17 + Moderate Risk (RM5x5 S:2 L:4) + + 0.32 + - + + Harshvardhan J. Pandit - 2022-10-22 - Georg P Krog - Harshvardhan J. Pandit + Cost of Installation + 2022-08-17 + + accepted - Consequence for Data Subject - - + - - - - - + 0.06 + + Extremely Low Risk (RM7x7 S:1 L:3) + 2022-08-17 + Harshvardhan J. Pandit - - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + accepted - Level where Risk is Low - 2022-08-18 - 0.25 - Low Risk + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + - + - - + + 2022-08-17 + + Corruption of Data + accepted + + + - - Bayesian Analysis + Harshvardhan J. Pandit + + + accepted - - 2022-08-18 - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Risk Mitigation Measure that uses controls to monitor events + + + 2022-08-30 + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + + Control Monitors + + Harshvardhan J. Pandit - + - Level where Severity is High - + - - 0.75 - - - - - Harshvardhan J. Pandit - accepted + - High Severity + Harshvardhan J. Pandit + 2022-08-18 - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + Surveys + Paper- or computer-based questionnaires to elicit views. + + accepted - + + 2022-08-17 + accepted + Low Risk (RM7x7 S:7 L:1) + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + + + + + + + Harshvardhan J. Pandit + 0.14 + + + + - - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. - Scenario Analysis + Monte Carlo Simulation accepted + 2022-08-18 + + Calculates the probability of outcomes by running multiple simulations using random variables. Harshvardhan J. Pandit - - + - - - + 5 Severity Levels + accepted Harshvardhan J. Pandit + Scale with 5 Severity Levels from Very High to Very Low 2022-08-18 - 0.25 - Low Severity - Level where Severity is Low - accepted - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - + - Consequence on Data Security - - - - - Georg P Krog - Harshvardhan J. Pandit - 2022-10-22 + + 2022-08-17 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + + Risk Matrix 5x5 accepted - - - - - - Authorisation Failure - - 2022-08-17 - - accepted Harshvardhan J. Pandit - - - + - Risk Control that changes Consequence - + + - 2022-08-25 + + + Harshvardhan J. Pandit - Change Consequence + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow accepted - - - + 2022-08-17 + + Very Low Risk (RM7x7 S:5 L:1) + + 0.10 - + - Harshvardhan J. Pandit - - - - - + High Risk (RM5x5 S:5 L:2) + + + 0.40 + + + accepted - 2022-08-18 - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + + Harshvardhan J. Pandit + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 2022-08-17 - + - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 + + Harshvardhan J. Pandit + + 0.32 - - - - + + accepted - 2022-08-18 - Bow Tie Analysis - Harshvardhan J. Pandit + Moderate Risk (RM5x5 S:4 L:2) + - + + Harshvardhan J. Pandit + 2022-08-17 + + accepted + Errornous System Use + + + - - + + + + Georg P Krog + Harshvardhan J. Pandit + + + + 2022-08-18 + Limitation of Rights accepted - - 2022-08-17 - System Failure + + - Harshvardhan J. Pandit - + - accepted - + + Harshvardhan J. Pandit + 2022-08-17 - - - Harshvardhan J. Pandit - Psychological Harm + accepted + + Equipment Failure - + + Vandalism accepted - - Harshvardhan J. Pandit - Loss of Funds + - - + Harshvardhan J. Pandit + 2022-08-17 + - + - Unauthorised System Access - + + High Risk (RM7x7 S:4 L:5) + accepted + Harshvardhan J. Pandit - - - accepted - + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 2022-08-17 + + 0.41 - + - 2022-08-17 + + Loss of Negotiating Capacity - - accepted Harshvardhan J. Pandit - + 2022-08-17 + accepted - Scam + - + - - accepted - + + 2022-08-18 + IT-Grundschutz - - Unauthorised Impersonation + + + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + Harshvardhan J. Pandit - - - 2022-08-17 - + accepted + - + - accepted 2022-08-18 - - - - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. - Ishikawa (Fishbone) + + + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + OCTAVE + Harshvardhan J. Pandit - - + accepted + + - + + + + + 0.04 + accepted - Risk Control that halts the risk source or prevents it from materialising - Harshvardhan J. Pandit - 2022-08-19 + - - Halt Source - - - + + Harshvardhan J. Pandit + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + 2022-08-17 + - + - A risk assessment technique that uses quantitative methods + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Harshvardhan J. Pandit + SFAIRP + 2022-08-18 - - - Quantitative Risk Assessment Technique + - 2022-08-18 - Harshvardhan J. Pandit + + accepted - + - + - + + + + 0.1 + Level where Risk is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 Harshvardhan J. Pandit - - 2022-08-17 - Unauthorised Code Access - accepted - + Very Low Risk + + 2022-08-18 - + - + + High Risk (RM7x7 S:5 L:4) + 0.41 + + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 - accepted - + + Harshvardhan J. Pandit - - Loss of Customers - - + - - - - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - + Harshvardhan J. Pandit 2022-08-17 - High Risk (RM3x3 S:2 L:3) - + + + 0.12 + + + + + Very Low Risk (RM7x7 S:1 L:6) accepted - Harshvardhan J. Pandit - 0.67 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + - + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + - - 2022-08-17 - + 0.16 + + accepted + Harshvardhan J. Pandit + Low Risk (RM5x5 S:4 L:1) + 2022-08-17 + + + + + + Prevent Exercising of Rights - accepted - - Violation of Regulatory Obligations + + + + accepted + Harshvardhan J. Pandit + Georg P Krog + + 2022-08-18 - + - - accepted - Harshvardhan J. Pandit - 2022-08-17 - Industrial Crisis + + + Loss of Goodwill + + Harshvardhan J. Pandit - + - + + Harshvardhan J. Pandit + 2022-08-17 + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + Phishing Scam accepted - Loss of Trust - - - - - 2022-08-17 - Harshvardhan J. Pandit - + + + + - + - accepted - High Likelihood - - - - + 2022-08-18 - + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + - - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + Harshvardhan J. Pandit - 0.75 - - Level where Likelihood is High + ANSI/ISA-62443-3‑2-2020 + accepted - + - - + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types accepted - - + + Risk Matrix 7x7 - + Harshvardhan J. Pandit - - Violation of Statutory Obligations + 2022-08-17 + - + - + - Risk Control that avoids the risk source - - Avoid Source - - 2022-08-21 + accepted - Harshvardhan J. Pandit + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + Harshvardhan J. Pandit + Scenario Analysis + + + 2022-08-18 - + - - accepted - - + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + + 2022-08-17 + High Risk (RM3x3 S:2 L:3) + - + + 0.67 + accepted + Harshvardhan J. Pandit - Unauthorised Code Modification - 2022-08-17 - + - + + 0.61 - - - accepted - 2022-08-18 + Harshvardhan J. Pandit - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Extremely High Risk (RM7x7 S:5 L:6) + accepted + + 2022-08-17 + - Multi-criteria Analysis (MCA) - + + - + - - - + 2022-08-17 + accepted + + + Extremely High Risk (RM7x7 S:7 L:5) + + + + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + 0.71 + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + accepted + + - Moderate Risk (RM5x5 S:3 L:3) + Cost of Suspended Operations 2022-08-17 - - - 0.36 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - accepted - + + + + - + - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - 2022-08-18 - - - IS-BM - - - + + Monitor Risk + + Harshvardhan J. Pandit + 2022-08-31 + accepted + Risk Control that monitors a Risk - + - 2022-08-18 - + Harshvardhan J. Pandit + Georg P Krog + + accepted + 2022-10-22 + + + + + Consequence for Data Subject + + + + + + Pareto Charts + accepted + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) - Conditional Value at Risk (CVaR) + 2022-08-18 Harshvardhan J. Pandit - accepted - + Harshvardhan J. Pandit - - - + - - 0.12 - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow - - Very Low Risk (RM7x7 S:1 L:6) - 2022-08-17 + accepted + + + Loss of Customers + 2022-08-17 + + - + - - - - 1.00 - 2022-08-17 - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + Risk Control that reduces the severity of an event accepted Harshvardhan J. Pandit + + + Reduce Severity + - - Extremely High Risk (RM7x7 S:7 L:7) + 2022-08-23 - + + + + Very Low Risk (RM7x7 S:1 L:5) + 0.10 + - - - accepted 2022-08-17 - - + accepted + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + + + Harshvardhan J. Pandit - - Personal Safety Endangerment - + - accepted - Low Risk (RM7x7 S:5 L:2) - + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + + + Low Severity + + 2022-08-18 - - 2022-08-17 - - + + + Level where Severity is Low + 0.25 Harshvardhan J. Pandit - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - - 0.20 - + accepted - + - 2022-08-17 - 0.02 - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - Extremely Low Risk (RM7x7 S:1 L:1) + + accepted - + 2022-08-19 + Harshvardhan J. Pandit - + Georg P Krog + Loss of Control over Data - + Harshvardhan J. Pandit - - - 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - 0.24 + Monitor Risk Source + + accepted + Risk Control that monitors a Risk Source - - Moderate Risk (RM7x7 S:4 L:3) - accepted - - + 2022-09-01 + + - + - Considers the ways in which each component of a system might fail and the failure causes and effects. - Failure Modes And Effects Analysis (FMEA) + 2022-08-17 + - - - + + + accepted - - 2022-08-18 + Sabotage Harshvardhan J. Pandit - + - + - - + - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + Extremely High Risk (RM7x7 S:7 L:7) accepted - 2022-08-18 - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation Harshvardhan J. Pandit + 1.00 + - Hazard And Operability Studies (HAZOP) - + + 2022-08-17 + + - + + - - Moderate Risk (RM5x5 S:3 L:2) - accepted - + + Harshvardhan J. Pandit + + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + 0.60 + + accepted - 0.24 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 - - - - + - 2022-08-18 - - - - NIST SP 800-30 - Harshvardhan J. Pandit + 2022-09-02 + accepted - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + + - - + Harshvardhan J. Pandit + - + - 0.08 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - Extremely Low Risk (RM7x7 S:2 L:2) - - - - - - + Government Crisis 2022-08-17 - + + + + + Harshvardhan J. Pandit accepted + + - Harshvardhan J. Pandit - + - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - + 2022-08-17 + + - - 2022-08-17 + Harshvardhan J. Pandit + accepted - + - Harshvardhan J. Pandit - Malware Attack + Violation of Statutory Obligations - + + + accepted + 2022-08-18 - + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + - + + FAIR Harshvardhan J. Pandit - - - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - accepted - MEHARI - + - Harshvardhan J. Pandit - - 2022-08-17 - Unwanted Code Deletion - - - accepted + + Harshvardhan J. Pandit + + + Danger to Customers + 2022-08-17 + - + + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + accepted - + Harshvardhan J. Pandit + + + ERM-IF + + + 2022-08-18 + + + - + + + 2022-08-18 Harshvardhan J. Pandit + A graphical model of variables and their cause-effect relationships expressed using probabilities + Bayesian Networks + accepted + + + + + + + Hazard And Operability Studies (HAZOP) + accepted + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + + + - Brainstorming - Technique used in workshops to encourage imaginative thinking - + Harshvardhan J. Pandit + 2022-08-18 + - + + + + - - - + accepted - 2022-08-17 - Danger to Personnel - Harshvardhan J. Pandit - + + 2022-08-18 + Considers the ways in which each component of a system might fail and the failure causes and effects. + Failure Modes And Effects Analysis (FMEA) - + - - Extremely High Risk (RM7x7 S:6 L:7) + 2022-08-17 - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + + + - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - accepted - 0.86 Harshvardhan J. Pandit + High Risk (RM7x7 S:7 L:3) + accepted - - + 0.43 - + - + - - - accepted - - 2022-08-17 Harshvardhan J. Pandit - - Equipment Failure - - - accepted - - - 2022-08-17 - Harshvardhan J. Pandit - - Attack on Private Life - + + + Cost of Acquisition - + 2022-08-17 + - - Compromise Account Security - + + + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + accepted - Harshvardhan J. Pandit + 0.22 + - - + - - - - - Moderate Risk (RM7x7 S:6 L:2) - + + accepted - + Moderate Risk (RM3x3 S:1 L:3) Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate - 0.24 - + 0.33 + + + 2022-08-17 + + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - + - 2022-08-17 - Terrorism - accepted - Harshvardhan J. Pandit + + - - - - - + + + 0.24 + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + accepted + 2022-08-17 + + + Moderate Risk (RM7x7 S:2 L:6) - + - + Unwanted Disclosure of Data + 2022-08-17 + - + Harshvardhan J. Pandit accepted - Georg P Krog - 2022-08-19 + + - Unauthorised Re-Identification - + + + + accepted + NIST SP 800–82 + Harshvardhan J. Pandit + + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + + 2022-08-18 + + + + + Scam + + Harshvardhan J. Pandit + 2022-08-17 accepted - HITRUST-CSF + + - - - 2022-08-18 - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain - + - Personnel Absence + - + Harshvardhan J. Pandit + Data Breach + + 2022-08-17 + + accepted + + + + + accepted - 2022-08-17 - - + Harshvardhan J. Pandit + Extremely Low Risk (RM7x7 S:2 L:1) + + + + + 0.04 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 2022-08-17 + - + - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system - accepted - - - - - ACSC-ISM - 2022-08-18 + + + + Harshvardhan J. Pandit + Theft + + 2022-08-17 + - + - IMO MSC-FAL.1/CIRC.3 + Impact on Data Subject + - - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + Harshvardhan J. Pandit + Georg P Krog accepted + + + + 2022-10-22 + + + + 2022-08-18 + + + + ITSRM² - Harshvardhan J. Pandit - + + accepted + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - + - + 2022-08-17 + + Loss of Credibility + - Cost of Installation - - 2022-08-17 - accepted - Harshvardhan J. Pandit + - + Harshvardhan J. Pandit + - + - Risk Control that removes Consequence i.e. prevents it from materialising accepted - Harshvardhan J. Pandit - - - Remove Consequence - + - 2022-08-27 - - - - - - - Failure Modes And Effects And Criticality Analysis (FMECA) + + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + Harshvardhan J. Pandit - - Harshvardhan J. Pandit - - accepted - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). 2022-08-18 + Cost/benefit Analysis - + - - accepted + 2022-08-17 + Harshvardhan J. Pandit - - - - - Unauthorised Information Disclosure + + + Known Vulnerability Exploited + accepted + + - 2022-08-17 - + - - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 2022-08-17 + - - - 0.61 - Extremely High Risk (RM7x7 S:5 L:6) + + + accepted + + Loss of Technological Advantage Harshvardhan J. Pandit + + + accepted + + + + 2022-08-17 - + + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + + Harshvardhan J. Pandit - + - + + Unauthorised Code Modification accepted - - Harshvardhan J. Pandit + + - Theft 2022-08-17 - + Harshvardhan J. Pandit - + - - - - - 2022-08-17 - + + + + + + + 0.04 accepted - - Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - 0.40 + + Extremely Low Risk (RM7x7 S:1 L:2) + Harshvardhan J. Pandit - + - 0.12 - accepted - Very Low Risk (RM7x7 S:6 L:1) - - - - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - 2022-08-17 - + Harshvardhan J. Pandit + - - - - + - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - 0.04 - - Extremely Low Risk (RM7x7 S:1 L:2) - 2022-08-17 - Harshvardhan J. Pandit - - accepted + + Cyber Stalking - + - 2022-08-18 - - + Harshvardhan J. Pandit + + - - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - Privacy Impact Analysis (PIA) + accepted + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + + 2022-08-18 + + + + 2022-08-17 + Harshvardhan J. Pandit accepted + + + + + Remote Spying + + - + - - + - - - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - 0.11 accepted + + Consequence on Data Security + Georg P Krog Harshvardhan J. Pandit - 2022-08-17 - + + 2022-10-22 + - + - 2022-08-18 - - - + - ISACA-RISK-IT + + + Harshvardhan J. Pandit - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk - - + 2022-08-17 accepted + + Sexual Violence + - + - - accepted - Scale with 3 Likelihood Levels from High to Low - - - Harshvardhan J. Pandit + + + accepted + Service Interruption + - 2022-08-18 - 3 Likelihood Levels + 2022-08-17 + Harshvardhan J. Pandit + + - + - - - - 2022-08-18 + Very High Risk (RM7x7 S:5 L:5) + accepted + Harshvardhan J. Pandit - accepted - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low - - - - + 0.51 + - - Harshvardhan J. Pandit - accepted - - CCRACII - - - 2022-08-18 - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + 2022-08-17 + - + + - - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + Harshvardhan J. Pandit + 2022-08-17 accepted + Identity Theft + - - - BSI Standard 200-2 - 2022-08-18 + - + - - - Harshvardhan J. Pandit - - 2022-08-17 - - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - + accepted - - - 0.80 + 7 Severity Levels + + Scale with 7 Severity Levels from Extremely High to Extremely Low + 2022-08-18 + + + - + + Scale with 3 Risk Levels from High to Low accepted - 0.08 - - - - - + Harshvardhan J. Pandit - - 2022-08-17 - - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - - - - 2022-08-18 - - + - - - ERM-IF - Harshvardhan J. Pandit - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - - accepted + + 2022-08-18 + 3 Risk Levels - + - 2022-08-18 - - + accepted + + - Harshvardhan J. Pandit - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. - accepted + + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Harshvardhan J. Pandit + 2022-08-18 + Risk Matrix - + - - - - accepted - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + + + + 2022-08-18 - + + + Harshvardhan J. Pandit - ANSI/ISA-62443-3‑2-2020 - + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Event Tree Analysis - + - 0.14 - Low Risk (RM7x7 S:7 L:1) - accepted - - + + 2022-08-17 - + + Harshvardhan J. Pandit + + accepted + Unauthorised Code Disclosure - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - 2022-08-17 + - + - + Avoid Source + + + Risk Control that avoids the risk source + 2022-08-21 + + Harshvardhan J. Pandit accepted - - - Harshvardhan J. Pandit - - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - 2022-08-17 - - - 0.40 - + - + - 2022-08-17 - - + + 2022-08-18 - - Impact to Rights - - accepted + Harshvardhan J. Pandit + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + accepted + Cause-Consequence Analysis + - + - 2022-08-17 - - Government Crisis - + - + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions accepted Harshvardhan J. Pandit - + + 2022-08-18 + - + - MAGERIT - - + + + - - accepted 2022-08-18 - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration Harshvardhan J. Pandit + ALARA + accepted + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + - + - - 0.33 - + accepted + - - accepted + + Harshvardhan J. Pandit - - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - Moderate Risk (RM3x3 S:1 L:3) - + Copyright Violation + 2022-08-17 - + - + + + + + + + + + + - - - - accepted - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - 2022-08-18 - - - ISRAM Harshvardhan J. Pandit + accepted + - - - - - - accepted - Harshvardhan J. Pandit - Abusive Content Utilisation - - + + Unwanted Data Deletion 2022-08-17 + - + - Harshvardhan J. Pandit + + - - + + Harshvardhan J. Pandit + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency 2022-08-17 accepted - 0.08 - Very Low Risk (RM7x7 S:1 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - - - - + + + + Harshvardhan J. Pandit accepted 2022-08-18 - + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents - - Data Protection Impact Assessment (DPIA) - Harshvardhan J. Pandit + + - - - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + GCSOS - + - Extremely High Likelihood - 2022-08-18 - - + - Level where Likelihood is Extremely High - - - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 0.99 + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + Very High Risk (RM7x7 S:6 L:4) Harshvardhan J. Pandit + 0.49 + + 2022-08-17 + accepted + - + + Harshvardhan J. Pandit + 2022-08-17 + accepted + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + Very High Risk (RM7x7 S:7 L:4) + + + + 0.57 + + + + + + accepted Harshvardhan J. Pandit - - Loss of Negotiating Capacity + Loss of Trust 2022-08-17 + - + + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + - - - 2022-08-17 - - accepted - Increase Internal Cost + + OCTAVE FORTE + 2022-08-18 + + Harshvardhan J. Pandit - - + accepted - + + Child Violence - accepted Harshvardhan J. Pandit - - - + 2022-08-17 - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + accepted + + + - + - + Very High Likelihood + Harshvardhan J. Pandit + + + + + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 2022-08-18 - + + 0.9 accepted - - Harshvardhan J. Pandit - - - Reputation and trust impact - 2022-08-17 - - - - - - - - - + Level where Likelihood is Very High - + + accepted + + + Compromise Account + + - - - accepted + Harshvardhan J. Pandit - 2022-08-17 - Environmental Safety Endangerment - - - + - Moderate Risk (RM7x7 S:7 L:2) - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - Harshvardhan J. Pandit + - - - 2022-08-17 + CORAS + 2022-08-18 + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + + Harshvardhan J. Pandit accepted - 0.29 - - + - + - + - + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.20 + accepted - - + + 2022-08-17 - accepted - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + Harshvardhan J. Pandit - - - 0.22 + Low Risk (RM7x7 S:5 L:2) - + - - + Layer Protection Analysis (LOPA) + + + accepted + - ISAMM - 2022-08-18 - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - - + + + 2022-08-18 Harshvardhan J. Pandit - accepted + Analyses the risk reduction that can be achieved by various layers of protection. - + - - + accepted - Law Enforcement Adverse Effects - - + - - 2022-08-17 + + Harshvardhan J. Pandit - + Impact to Rights + + 2022-08-17 + - + - Harshvardhan J. Pandit + - Extremely High Risk (RM7x7 S:7 L:5) + - - - - 0.71 + Harshvardhan J. Pandit + + Illegal Processing of Data + 2022-08-17 + accepted - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - + + + + + accepted + + + + + + Unauthorised Data Modification + + Harshvardhan J. Pandit 2022-08-17 - - + - - 2022-08-31 + - Risk Control that monitors a Risk - Monitor Risk - + Harshvardhan J. Pandit + 0.02 + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 2022-08-17 accepted + + Extremely Low Risk (RM7x7 S:1 L:1) + - + - - High Risk (RM7x7 S:6 L:3) + + - - 0.37 - + 0.25 + + + + accepted - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + Level where Risk is Low + Low Risk Harshvardhan J. Pandit - - 2022-08-17 + 2022-08-18 + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - + - - - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + accepted + Harshvardhan J. Pandit - High Risk (RM3x3 S:3 L:3) - - 1.00 + Theft of Equipment + 2022-08-17 - - accepted + - + - ETSI TS 102 165-1 - - - + + + accepted - 2022-08-18 - - - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + HITRUST-CSF Harshvardhan J. Pandit + + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + + 2022-08-18 - + + + 2022-08-26 - - Harshvardhan J. Pandit + accepted + Change Impact + Risk Control that changes Impact + Harshvardhan J. Pandit + + + + + 2022-08-17 - Replacement Costs - + Harshvardhan J. Pandit accepted + - 2022-08-17 + + + + + Retrieval of Discarded Equipment - + - + Change Consequence accepted - - 2022-08-17 - + Harshvardhan J. Pandit + + + Risk Control that changes Consequence + 2022-08-25 + + + + + 2022-08-17 - Third Party Operation Disruption + Attack on Private Life + accepted + + + + Harshvardhan J. Pandit + - + - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - - - 0.12 - Very Low Risk (RM5x5 S:1 L:3) - - + Harshvardhan J. Pandit - + Violation of Ethical Code + + 2022-08-17 accepted + + + - + - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + Brainstorming + accepted + - + 2022-08-18 + Technique used in workshops to encourage imaginative thinking + Harshvardhan J. Pandit - accepted - - - Cryptojacking - 2022-08-17 + - + - - + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 - Harshvardhan J. Pandit - - - - - + + 0.08 + accepted - Child Violence - - - - Harshvardhan J. Pandit + - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - - + - - - - 2022-08-17 - - 0.29 - Moderate Risk (RM7x7 S:2 L:7) - accepted - - - - - - - Confidentiality Breach - 2022-08-17 - - accepted - Harshvardhan J. Pandit - + - + - + + MisinformationDisinformation + 2022-08-17 + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + Harshvardhan J. Pandit - - - 2022-08-17 - Public Order Breach - + + accepted - Harshvardhan J. Pandit - + 2022-08-17 - Known Vulnerability Exploited + + Unknown Vulnerability Exploited + accepted + + - - - accepted Harshvardhan J. Pandit - - + - Extremely Low Risk (RM7x7 S:4 L:1) - - - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 + + + accepted + + + - - accepted - 0.08 + Retrieval of Deleted Data Harshvardhan J. Pandit - - + - + + + - Moderate Risk (RM7x7 S:3 L:4) - + accepted Harshvardhan J. Pandit - - 0.24 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - - + System Failure + 2022-08-17 - - + - - 2022-08-17 - + Extremely Low Likelihood + + + + - - Equipment Malfunction - - accepted - + Level where Likelihood is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 0.01 Harshvardhan J. Pandit + accepted + 2022-08-18 - + - 2022-08-17 + + + Business Performance Impairment + + + - - Unauthorised Data Disclosure Harshvardhan J. Pandit - - - + 2022-08-17 accepted - - + + + Harshvardhan J. Pandit + accepted + Risk Control that monitors a Risk Consequence + + Monitor Consequence + 2022-09-03 + + + + + + - - Control Risk Source + accepted - Harshvardhan J. Pandit - - Risk Mitigation Measure that controls the Risk Source + + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + + + MAGERIT 2022-08-18 - + + Third Party Operation Disruption 2022-08-17 - Unauthorised System Modification - - + - - accepted - - + + Harshvardhan J. Pandit + accepted + + - + - Harshvardhan J. Pandit - - 2022-08-17 - - + - - + accepted - Compromise Account + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + + 2022-08-18 + Harshvardhan J. Pandit + + Classifications - + - - - - - Extremely High Risk (RM7x7 S:7 L:6) + accepted - - 0.86 Harshvardhan J. Pandit + + + + + Human Errors + - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 2022-08-17 - + - + - + + accepted Harshvardhan J. Pandit - Risk Control that changes Impact - - 2022-08-26 - Change Impact - + + 2022-08-18 + + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + Markov Analysis - + - - Harshvardhan J. Pandit - - - 2022-08-17 + + Security Breach + + accepted + + - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - accepted + Harshvardhan J. Pandit - + - 2022-08-18 - + - + + + accepted Harshvardhan J. Pandit + - - A means of recording information about risks and tracking actions. - accepted - Risk Registers - + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + 2022-08-18 - + - + Harmful Spech + 2022-08-17 + accepted - Harshvardhan J. Pandit - Georg P Krog - Limitation of Rights + - accepted - 2022-08-18 + + Harshvardhan J. Pandit - + - - - - + - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - Harshvardhan J. Pandit - 0.01 + Decision Tree Analysis accepted - Level where Risk is Extremely Low + + + 2022-08-18 - Extremely Low Risk + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + Harshvardhan J. Pandit - + - - 2022-08-18 - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. - - Harshvardhan J. Pandit + Monitor Impact + 2022-09-04 - accepted - - Cross Impact Analysis - - - - 2022-08-17 - + Risk Control that monitors a Risk Impact + + accepted Harshvardhan J. Pandit - - Violation of Ethical Code - - - - - - + + + accepted - - - 2022-08-18 - Risk Management Methodology - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - Harshvardhan J. Pandit - - - - - - - 2022-08-18 - + - - Taxonomies - + Failure Modes And Effects And Criticality Analysis (FMECA) - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + Harshvardhan J. Pandit - accepted + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + 2022-08-18 - + - - 2022-08-17 - Intentional use of software by including or inserting in a system for a harmful purpose - + 3 Likelihood Levels + - - Malicious Code Attack + Scale with 3 Likelihood Levels from High to Low + accepted Harshvardhan J. Pandit + 2022-08-18 - + - + accepted + + + Eavesdropping 2022-08-17 + + + + Harshvardhan J. Pandit - Blackmail - - - - - accepted - - + - - - 2022-08-17 - accepted + Harshvardhan J. Pandit - - Internal Operation Disruption - - - - - Harshvardhan J. Pandit + Authorisation Failure + 2022-08-17 accepted - 2022-08-18 - - - + + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - - - + - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - - - - 0.41 + + Harshvardhan J. Pandit - - + + Distributed Denial of Service Attack (DDoS) 2022-08-17 - + accepted - - - - 2022-08-18 - - - - - - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents - Harshvardhan J. Pandit + - GCSOS - accepted - + - 2022-08-17 + accepted + Harshvardhan J. Pandit + + + Privacy impact - - + - accepted - Vulnerability Exploited - Harshvardhan J. Pandit - + - - + accepted + + + - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - accepted - - Harshvardhan J. Pandit - - 0.16 - Low Risk (RM5x5 S:1 L:4) + 2022-08-17 - + + Confidentiality Breach - + - - - - + Unauthorised Access to Premises Harshvardhan J. Pandit - - Scale with 5 Risk Levels from Very High to Very Low + 2022-08-17 + accepted - 5 Risk Levels - 2022-08-18 - - - - - Harshvardhan J. Pandit + + - - Business impact - 2022-08-17 - - - accepted + - + - - 2022-08-17 - accepted Harshvardhan J. Pandit + 7 Likelihood Levels - Very Low Risk (RM7x7 S:3 L:2) + 2022-08-18 - - - 0.12 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - + + + Scale with 7 Likelihood Levels from Extremely High to Extremely Low - + - - - 2022-08-18 + + + Financial Loss Harshvardhan J. Pandit - - - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. - Structured "What If?" (SWIFT) + + + 2022-08-17 + accepted - + - + + + + Harshvardhan J. Pandit - + accepted + 2022-08-17 + + + - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + Financial Equipment Costs + + + + 2022-08-17 + - + + + Harshvardhan J. Pandit accepted - Decision Tree Analysis - - 2022-08-18 + + + Stalking - + - + + Violation of Code of Conduct accepted - + Harshvardhan J. Pandit - - - - Compliance impact + + + + 2022-08-17 - - + - 2022-08-17 - - accepted + Harshvardhan J. Pandit - - - - - Theft of Media - + + + accepted + Blackmail + + + 2022-08-17 + diff --git a/dpv-tech/dpv-tech.jsonld b/dpv-tech/dpv-tech.jsonld index 59d561201..b94af41f3 100644 --- a/dpv-tech/dpv-tech.jsonld +++ b/dpv-tech/dpv-tech.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12,17 +12,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,86 +29,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detection Security Technology" + "@value": "Technology Developer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#CommsConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-tech#Internet" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-tech#GPS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#WiFi" }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" + }, { - "@language": "en", - "@value": "Technology related to security of data" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Data Security Technology" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@value": "Comms Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -129,17 +97,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -155,29 +114,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "Data Obtaining Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Networking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -206,40 +165,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Database" + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" }, { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" + "@id": "https://w3id.org/dpv/dpv-tech#WiFi" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Internet" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "Networking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -268,48 +233,77 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Technology provided as an algorithm or method" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + "@language": "en", + "@value": "Algorithmic" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ProvisionConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#System" }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Component" }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-tech#Product" + }, { - "@language": "en", - "@value": "Management Technology" + "@id": "https://w3id.org/dpv/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Service" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Provision Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-tech#hasUser", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -317,6 +311,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -325,64 +325,44 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "has user" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv#Technology" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OpsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Application" - }, + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Ops Concepts" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -411,29 +391,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Technology that enables or performs or executes operations and processes" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Application" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology User" + "@value": "Operational Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -462,32 +456,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "Covert SurveillanceTechnology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-tech#ToolsConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Database" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Cookie" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Tools Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -513,29 +547,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Subject" + "@value": "Fixed Use" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -564,32 +598,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Product" + "@value": "Personal Information Management System" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -615,32 +649,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Data Copying Technology" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -649,6 +683,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -666,29 +709,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Management" + "@value": "Security Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -717,32 +766,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Technology that enables or provides management" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS" + "@value": "Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -768,37 +828,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Technology Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Cookie" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -814,37 +882,37 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has communication mechanism" + "@value": "Technology Readiness Level" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Technology" } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -882,13 +950,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has user" + "@value": "has developer" } ], "https://w3id.org/dpv#hasDomain": [ @@ -898,7 +966,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -908,10 +976,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -922,6 +990,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -937,32 +1014,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Monitoring Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -988,29 +1065,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Local Network" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1039,49 +1116,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology related to disclosing data" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi" - }, + "@language": "en", + "@value": "Data Disclosure Technology" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Internet" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/abstract": [ { "@language": "en", - "@value": "Networking" + "@value": "DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1094,45 +1173,55 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-tech#" + "@language": "en", + "@value": "DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Technology related to disclosing data" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "DPV-TECH: Extension providing Technology concepts for DPV" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@value": "dpv-tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1145,12 +1234,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -1162,21 +1245,16 @@ "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subject" + "@value": "has communication mechanism" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1186,28 +1264,32 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1220,92 +1302,83 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has provision method" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Technology" + "@language": "en", + "@value": "Mitigation Security Technology" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CoreConcepts", + "@id": "https://w3id.org/dpv/dpv-tech#DataConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTRL" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Core Concepts" + "@value": "Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1331,29 +1404,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Goods" + "@value": "Smartphone Application" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1365,15 +1438,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1391,35 +1455,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "Data Organising Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1443,51 +1501,68 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "Technology Actor" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-tech#", + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#System", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1513,37 +1588,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "System" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-tech#OpsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Application" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Ops Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1551,12 +1651,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -1565,101 +1659,37 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provider" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@value": "Technology Usage Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Data Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1686,28 +1716,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System" + "@value": "Identity Wallet" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1719,15 +1755,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1745,37 +1772,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "Data Removal Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Component", + "@id": "https://w3id.org/dpv#Location", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1791,34 +1826,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" + "@value": "has provision method" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1846,6 +1881,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } @@ -1853,50 +1891,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology related to management of data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Surveillance Concepts" + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1923,50 +1942,57 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#System" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription" + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#Component" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#Service" + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#Goods" + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#Product" + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" + "@id": "https://w3id.org/dpv/dpv-tech#PET" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "Security Technology" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1992,38 +2018,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + "@value": "A data storage and retrieval interface provided by an operating system" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "File System" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Overt Surveillance Technology" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@value": "Surveillance Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2049,43 +2088,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Actor" + "@value": "Bluetooth" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2114,32 +2139,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "Data Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2165,35 +2196,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + "@value": "Technology related to storing data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@id": "https://w3id.org/dpv/dpv-tech#Database" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@value": "Data Storage Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Cookie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2222,43 +2258,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "Cookie" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2267,8 +2292,17 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2284,29 +2318,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi" + "@value": "Prevention Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2333,34 +2367,32 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Communication mechanism used or provided by Technologoy" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Technology Developer" + "@id": "https://w3id.org/dpv/dpv-tech#GPS" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@language": "en", + "@value": "Communication Mechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-tech#Product", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2386,32 +2418,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Product" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2437,32 +2469,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "Technology related to surveillance of individuals or people" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" + "@value": "Surveillance Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#WiFi", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2488,67 +2528,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Technology utilising wifi wireless networking communication" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" - }, + "@language": "en", + "@value": "WiFi" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Technology" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2601,41 +2606,52 @@ ] }, { - "@id": "https://w3id.org/dpv#Technology", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-tech#ActorsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" }, { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#hasUser" }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Actors Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2643,12 +2659,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -2657,44 +2667,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has developer" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@value": "Data Transformation Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-tech#Database", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2723,37 +2723,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internet" + "@value": "Database" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor", + "@id": "https://w3id.org/dpv/dpv-tech#Goods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2772,48 +2772,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates an actor associated with technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" + "@language": "en", + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technology actor" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Goods" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2839,37 +2825,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technologies providing identity provision, verification, management, and governance" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "Identity Management Technology" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2885,42 +2882,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Network" + "@value": "has TRL" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-tech#hasSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2928,6 +2925,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -2936,178 +2939,116 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Information Management System" + "@value": "has subject" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ActorsConcepts", + "@id": "https://w3id.org/dpv#Entity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Application", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "Actors Concepts" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CommsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#GPS" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Internet" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" + "@id": "https://w3id.org/dpv/dpv-tech#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Comms Concepts" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PET" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Security Concepts" + "@language": "en", + "@value": "A computing or digital program" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ToolsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Database" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" - }, + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Tools Concepts" + "@language": "en", + "@value": "Application" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3123,37 +3064,37 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates technology maturity level" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has TRL" + "@value": "Technology that provides an environment for operations to be executed" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Technology" + "@language": "en", + "@value": "Operation Environment" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Internet", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3179,29 +3120,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Internet" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3230,52 +3171,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PET" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Technology User" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Component", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3304,40 +3222,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "Component" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3346,8 +3256,17 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3361,32 +3280,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-tech#GPS" + "@language": "en", + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Mechanism" + "@value": "Detection Security Technology" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#PET", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3396,9 +3317,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -3412,29 +3342,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "PET (Privacy Enhancing Technology)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3448,15 +3378,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3472,32 +3393,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Data Usage Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3523,51 +3444,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "Technology Provider" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal", + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - } + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3580,52 +3482,77 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/dpv-tech#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv#Technology" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPV-TECH: Extension providing Technology concepts for DPV" + "@value": "Technology that uses or interacts with data" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "dpv-tech" + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/dpv-tech#" + "@language": "en", + "@value": "Data Technology" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "0.8.2" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3654,37 +3581,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Readiness Level" + "@value": "Data Transfer Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-21" } ], "http://purl.org/dc/terms/creator": [ @@ -3703,45 +3630,48 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "Indicates an actor associated with technology" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasUser" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Technology" + "@value": "has technology actor" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - }, + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3767,29 +3697,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cellular Network" + "@value": "Overt Surveillance Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Subscription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3818,46 +3754,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Application" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "Subscription" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3883,32 +3805,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provider" + "@value": "Operation Device" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv#Technology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#GPS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3934,89 +3882,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Smartphone Application" + "@value": "GPS" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Application" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#", - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ProvisionConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Component" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Service" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#System" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Product" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Provision Concepts" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4042,38 +3933,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Wallet" + "@value": "Cellular Network" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4097,31 +3982,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Method associated with provision or use of technology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Fixed Use" + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Component" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Service" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#System" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Product" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Subscription" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@language": "en", + "@value": "Technology Provision Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Service", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4145,58 +4046,92 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology provided or used as service(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Service" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-tech#PET" }, + { + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Security Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -4205,37 +4140,102 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "has provider" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CoreConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTRL" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Core Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4261,24 +4261,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Usage Location" + "@value": "Operation Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ] } diff --git a/dpv-tech/dpv-tech.rdf b/dpv-tech/dpv-tech.rdf index b4cdc525c..5c2d3e294 100644 --- a/dpv-tech/dpv-tech.rdf +++ b/dpv-tech/dpv-tech.rdf @@ -9,1062 +9,1062 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - accepted - - 2022-06-15 - - Actor that provides Technology - - - - Harshvardhan J. Pandit - Technology Provider - - - Georg P Krog - Paul Ryan - Julian Flake - Harshvardhan J. Pandit - - - Prevention Security Technology - accepted + - - 2022-06-15 - Technology related to prevention of vulnerabilities, threats, exploitations - - - Technology related to detection of vulnerabilities, threats, and exploitations - - - - Georg P Krog Harshvardhan J. Pandit Julian Flake Paul Ryan - + Georg P Krog 2022-06-15 - Detection Security Technology + + Technology related to monitoring of vulnerabilities, threats, exploitations + accepted + Monitoring Security Technology + has provider + Harshvardhan J. Pandit + + Indicates technology provider + changed + - - 2022-10-21 - Indicates technology provider - Harshvardhan J. Pandit 2022-07-02 - changed - has provider - + 2022-10-21 - - - - - - - - - - - - - - Data Concepts - - - 2022-07-02 - - has subject + + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + Harshvardhan J. Pandit - - - - changed - 2022-10-21 - - Indicates technology subject + + Personal Information Management System + 2022-06-15 + accepted + - - - Technology provided as a system + + Data Transformation Technology accepted + 2022-06-15 - - System - 2022-06-15 + Technology related to transforming data + Harshvardhan J. Pandit + - - - - - - - - - Tools Concepts - - - - - - - Database - accepted - - - A database, database management system (DBMS), or application database + + + + Data Management Technology Harshvardhan J. Pandit 2022-06-15 - - - 2022-06-15 accepted + + - - Harshvardhan J. Pandit - Technology related to copying data - - Data Copying Technology + Technology related to management of data + - - - Indicates technology developer - - - Harshvardhan J. Pandit - - - has developer - - 2022-10-21 - changed - 2022-07-02 - + + + + + + + + + + + + Provision Concepts - - Management Technology + 2022-06-15 - + Technology Provision Method + + Harshvardhan J. Pandit accepted - Technology that enables or provides management + Method associated with provision or use of technology - - - Harshvardhan J. Pandit - - - + + + + + + + + - - - + + Technology utilising internet communication + + Harshvardhan J. Pandit accepted - Cookie - + Internet 2022-06-15 - A HTTP or web or internet cookie - - - - - - - - - Security Concepts - - - - - - - Harshvardhan J. Pandit - 2022-06-15 - accepted - - Technology that can be used a fixed numner of times - Fixed Use - - - Technology utilising internet communication - Harshvardhan J. Pandit + + Indication of maturity of Technology (ISO 16290:2013) + + Harshvardhan J. Pandit accepted + Technology Readiness Level 2022-06-15 - Internet - - + + - + - accepted - - + + Identity Technology + + Technology related to identity or identifiers Harshvardhan J. Pandit - + accepted 2022-06-15 - Identity Management Technology - - - Technologies providing identity provision, verification, management, and governance + - - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - 2022-10-06 - DPV-TECH: Extension providing Technology concepts for DPV - 0.8.2 - Harshvardhan J. Pandit - + + Location for where technology is provided or used + + Harshvardhan J. Pandit 2022-06-15 - dpv-tech - https://w3id.org/dpv/dpv-tech# - - - DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. - DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. - - - - + - - - - - + accepted - Networking - Technology utilising networking communication - Harshvardhan J. Pandit - 2022-06-15 - accepted + Technology Usage Location - + + + + 2022-07-02 + + changed + 2022-10-21 + Harshvardhan J. Pandit + has developer + + + + Indicates technology developer + + + Technology that acts as an equipment or mechanism for operations + Operation Device + 2022-06-15 + + Harshvardhan J. Pandit accepted - - 2022-06-15 - Technology that provides an environment for operations to be executed - Operation Environment - - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy - - Julian Flake - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit + + + 2022-06-15 - - - PET (Privacy Enhancing Technology) + Technology that is provided as a product + Product + Harshvardhan J. Pandit + accepted - - - - - - - - - - - - Provision Concepts - - - - accepted + - + accepted + Goods + Harshvardhan J. Pandit - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + 2022-06-15 - Personal Information Management System + Technology provided or used as goods - - 2022-10-21 - accepted + + + + + + Harshvardhan J. Pandit + 2022-06-15 + Technology related to security of data + accepted + Data Security Technology + + + + Harshvardhan J. Pandit - + accepted + + 2022-10-21 + has technology actor + Indicates an actor associated with technology - - + + + + + + + + + Ops Concepts + + + + + Indicates technology subject + + has subject + + 2022-07-02 + changed + + 2022-10-21 + + + Harshvardhan J. Pandit - Application + - A computing or digital program - + Harshvardhan J. Pandit + + A computing or digital program accepted - Harshvardhan J. Pandit - - 2022-06-15 + Application + 2022-06-15 - - Surveillance that is overt i.e. visible or apparent or explicit - - - Overt Surveillance Technology + - For example, a CCTV with a notice - accepted + Paul Ryan + Georg P Krog Harshvardhan J. Pandit + Julian Flake + + Technology related to detection of vulnerabilities, threats, and exploitations + 2022-06-15 - + + Detection Security Technology + accepted - - Identity Wallet - - + + + + Harshvardhan J. Pandit + Bluetooth accepted - - - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals - + Technology utilising bluetooth communication 2022-06-15 - - - 2022-06-15 - - Technology that uses or interacts with data - accepted - + + + + + + + + accepted + 2022-06-15 + Identity Management Technology + Technologies providing identity provision, verification, management, and governance Harshvardhan J. Pandit - Data Technology - - - - - - - - - - - - - 2022-06-15 - - - Technology User + Harshvardhan J. Pandit + Technology that enables or performs or executes operations and processes + 2022-06-15 + Operational Technology + accepted - - Actor that uses Technologoy + + + + + + - - - Technology related to obtain data - Data Obtaining Technology + + + 2022-06-15 - accepted - + Networking + + + + + - - + Technology utilising networking communication + accepted + + Harshvardhan J. Pandit - - 2022-06-15 - A data storage and retrieval interface provided by an operating system - - File System - Harshvardhan J. Pandit - - accepted - - - + + - - accepted - Data Security Technology + + Indicates communication mechanisms used or provided by technology + 2022-07-02 + changed + + - Technology related to security of data + + has communication mechanism Harshvardhan J. Pandit - - - - - - - 2022-06-15 + - - - - - - - - - - - - - - - - Core Concepts + + Security Concepts + + + + + + Technology utilising local networking communication + - accepted - Local Network + 2022-06-15 + Local Network Harshvardhan J. Pandit - + accepted - 2022-06-15 - + + + 2022-06-15 + Technology related to surveillance of individuals or people + accepted - Harshvardhan J. Pandit - accepted - 2022-06-15 - - Product - - Technology that is provided as a product - - - Technology provided as a component - Component + + Surveillance Technology Harshvardhan J. Pandit + + + + + dpv-tech 2022-06-15 + DPV-TECH: Extension providing Technology concepts for DPV + Harshvardhan J. Pandit + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan + https://w3id.org/dpv/dpv-tech# + + + DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. + + DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. + 2022-10-06 + 0.8.2 + + + Algorithmic + Technology provided as an algorithm or method - - + Harshvardhan J. Pandit accepted + + 2022-06-15 + - 2022-06-15 - WiFi - - accepted Technology utilising wifi wireless networking communication - Harshvardhan J. Pandit + accepted + + 2022-06-15 + + WiFi - + 2022-06-15 + + Technology realted to organising data accepted + Data Organising Technology - Method associated with provision or use of technology - Technology Provision Method - + Harshvardhan J. Pandit - - - - - - - - + - + + - + 2022-06-15 Harshvardhan J. Pandit - Technology related to removing data - 2022-06-15 - Data Removal Technology + Actor that develops Technology accepted - + + Technology Developer - - accepted - + + + Harshvardhan J. Pandit + + 2022-06-15 + + Data Technology + accepted + Technology that uses or interacts with data + + + + + + + + + + + + + + + + changed - Operational Technology + + Harshvardhan J. Pandit - - Technology that enables or performs or executes operations and processes + + + 2022-07-02 + 2022-10-21 + has user + Indicates technology user + + + + 2022-06-15 - - - - + Harshvardhan J. Pandit + accepted + + Actor that provides Technology + Technology Provider + + + 2022-06-15 + accepted + - - Harshvardhan J. Pandit - Security Technology + Security Technology Technology that enables or provides security - 2022-06-15 - + Harshvardhan J. Pandit - - - + + + - - - Subscription + + accepted - 2022-06-15 - - Technology that is provided or used as a periodic subscription - + Harshvardhan J. Pandit - accepted + + Technology related to transfering data + + Data Transfer Technology + 2022-06-15 - - - - - - - - - + + + + + + + + + Tools Concepts - Actors Concepts - - accepted - Data Usage Technology - + + + + + + + + + + + + + + + + + Core Concepts + + + + 2022-06-15 + Technology that enables or provides management - Harshvardhan J. Pandit - Technology related to using data - 2022-06-15 - - - - - Paul Ryan - Georg P Krog + + accepted + Management Technology Harshvardhan J. Pandit - Julian Flake + + + + + + changed + - - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + Harshvardhan J. Pandit + - - 2022-06-15 - accepted + + has TRL + 2022-07-02 + Indicates technology maturity level - - - Harshvardhan J. Pandit - - - 2022-06-15 - - Technology provided or used as service(s) - + changed - Removed plural suffix for consistency in terms - Service - - - Technology related to disclosing data - Data Disclosure Technology - accepted - - + + + + 2022-07-02 + Specifies the provision or usage method of technology + has provision method Harshvardhan J. Pandit - 2022-06-15 - - - accepted - + Harshvardhan J. Pandit - - - Indication of maturity of Technology (ISO 16290:2013) - Technology Readiness Level - 2022-06-15 - - - + - - Harshvardhan J. Pandit - 2022-06-15 - - Technology provided as an algorithm or method - + + + GPS accepted - Algorithmic + Technology utilising GPS communication - - - - - 2022-06-15 - Technology utilising cellular networking communication + - Harshvardhan J. Pandit - Cellular Network accepted + 2022-06-15 + A HTTP or web or internet cookie + + + + + Cookie - - - - - - - - + + + + + + + + + + + + + Data Concepts + - - - - accepted - Goods - - + Harshvardhan J. Pandit + 2022-06-15 - Technology provided or used as goods - - - - + Actor that is subject of use of Technology + + Technology Subject - + accepted - Bluetooth - Technology utilising bluetooth communication - - Harshvardhan J. Pandit - 2022-06-15 - + - + + accepted + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + Julian Flake + Technology related to prevention of vulnerabilities, threats, exploitations + + - Technology utilising GPS communication - - - GPS - Harshvardhan J. Pandit + Prevention Security Technology 2022-06-15 - accepted - + - - 2022-06-15 - + + + + Identity Wallet accepted - - Technology related to identity or identifiers + 2022-06-15 - Identity Technology - - Harshvardhan J. Pandit - - - - - - Smartphone Application + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + + Harshvardhan J. Pandit - 2022-06-15 - - accepted - A computing or digital program on a smartphone device - + - - - + + Comms Concepts - - - - - - - Ops Concepts - - - - - - - - - 2022-06-15 - - Data Transfer Technology - accepted + - + 2022-06-15 + Communication Mechanism - Technology related to transfering data + accepted + Communication mechanism used or provided by Technologoy Harshvardhan J. Pandit + + - - Indicates communication mechanisms used or provided by technology + - Harshvardhan J. Pandit - has communication mechanism - changed - + Technology utilising cellular networking communication - 2022-07-02 - - + + Harshvardhan J. Pandit + Cellular Network + + accepted + + 2022-06-15 - 2022-06-15 + accepted + Surveillance that is covert i.e. invisible or non-apparent or implicit - For example, a web resource that performs tracking in the background - Harshvardhan J. Pandit - accepted + 2022-06-15 + For example, a web resource that performs tracking in the background Covert SurveillanceTechnology - - Technology related to transforming data - - - 2022-06-15 - Data Transformation Technology - accepted + + A database, database management system (DBMS), or application database + + Harshvardhan J. Pandit + Database + accepted + 2022-06-15 - Harshvardhan J. Pandit + - - - + + + 2022-06-15 + Mitigation Security Technology + + Julian Flake + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit accepted - + + Technology related to mitigation of vulnerabilities, threats, exploitations - Technology Usage Location - Harshvardhan J. Pandit - 2022-06-15 - Location for where technology is provided or used - + + Fixed Use + + Harshvardhan J. Pandit + 2022-06-15 + + Technology that can be used a fixed numner of times + + accepted + + + Subscription 2022-06-15 - - + Technology that is provided or used as a periodic subscription + Harshvardhan J. Pandit accepted - Technology Developer - Actor that develops Technology - - - - - Indicates technology maturity level + + + + + 2022-06-15 - - 2022-07-02 - has TRL + Data Usage Technology + accepted + Technology related to using data + + + + Harshvardhan J. Pandit - changed - - changed - - - - has provision method + + Data Obtaining Technology + accepted + 2022-06-15 - 2022-07-02 + Technology related to obtain data + + + + Harshvardhan J. Pandit - Specifies the provision or usage method of technology - - - Technology related to mitigation of vulnerabilities, threats, exploitations + - + + accepted + Technology User Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - 2022-06-15 - Mitigation Security Technology - - accepted + + 2022-06-15 + Actor that uses Technologoy - - - + + accepted + + + + A data storage and retrieval interface provided by an operating system + File System + 2022-06-15 - + Harshvardhan J. Pandit - 2022-07-02 - 2022-10-21 - - - - has user - changed - Indicates technology user - - 2022-06-15 + + + + Data Storage Technology + + Harshvardhan J. Pandit accepted - Communication Mechanism - - Harshvardhan J. Pandit - Communication mechanism used or provided by Technologoy - - + 2022-06-15 + Technology related to storing data + + + - + + Surveillance Concepts + + + + + + Harshvardhan J. Pandit 2022-06-15 - - - accepted - Technology related to surveillance of individuals or people + Surveillance that is overt i.e. visible or apparent or explicit + For example, a CCTV with a notice + + Overt Surveillance Technology - Harshvardhan J. Pandit - Surveillance Technology - - + + accepted - - Technology related to management of data - - - 2022-06-15 - - - Data Management Technology + accepted + Data Copying Technology + Technology related to copying data + + Harshvardhan J. Pandit - + 2022-06-15 - - + + Harshvardhan J. Pandit + + accepted 2022-06-15 - + - accepted - - Technology Subject + + Actors and Entities involved in provision, use, and management of Technology - Actor that is subject of use of Technology - Harshvardhan J. Pandit + Technology Actor + + + + - - - 2022-06-15 + + + Harshvardhan J. Pandit accepted + 2022-06-15 + Data Removal Technology + Technology related to removing data - - Technology Actor + + + + accepted + + + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Actors and Entities involved in provision, use, and management of Technology - - - - + Julian Flake + 2022-06-15 + + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + PET (Privacy Enhancing Technology) + + - + 2022-06-15 - accepted - - - Technology related to storing data + Harshvardhan J. Pandit - Data Storage Technology - - - + accepted + Component + Technology provided as a component + - - Technology that manages operations - Operation Management - + + + 2022-06-15 + System + + Harshvardhan J. Pandit - + accepted + Technology provided as a system + + + Technology that provides an environment for operations to be executed accepted + + + Operation Environment 2022-06-15 - - - Surveillance Concepts - - - - - - - Operation Device - + Harshvardhan J. Pandit + + + Technology related to management of security + + + + + Julian Flake + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Technology that acts as an equipment or mechanism for operations accepted + + + Security Management Technology 2022-06-15 - + - Technology realted to organising data - - Data Organising Technology + Operation Management + 2022-06-15 + + + Technology that manages operations + Harshvardhan J. Pandit accepted - + + + + + + + + + + + Actors Concepts + + + + Data Disclosure Technology + + Harshvardhan J. Pandit + + + Technology related to disclosing data + 2022-06-15 + accepted - - - + + + + + + + + + + + + + + + + + + + + 2022-06-15 + + + Harshvardhan J. Pandit + accepted - Paul Ryan - Julian Flake - Georg P Krog + Smartphone Application + A computing or digital program on a smartphone device + + + + + Harshvardhan J. Pandit + - - - + Technology provided or used as service(s) 2022-06-15 - Security Management Technology - Technology related to management of security - - - + Removed plural suffix for consistency in terms + changed + Service + - - - diff --git a/dpv-tech/modules/actors.jsonld b/dpv-tech/modules/actors.jsonld index f73bcc924..15ac14382 100644 --- a/dpv-tech/modules/actors.jsonld +++ b/dpv-tech/modules/actors.jsonld @@ -1,52 +1,18 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + }, { - "@language": "en", - "@value": "Actor that develops Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + }, { - "@language": "en", - "@value": "Technology Developer" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ] }, @@ -68,7 +34,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -103,13 +69,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provider" + "@value": "Technology Developer" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -119,7 +85,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -160,13 +126,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has user" + "@value": "has provider" } ], "https://w3id.org/dpv#hasDomain": [ @@ -176,7 +142,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -186,15 +152,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -202,6 +168,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -210,34 +182,44 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology User" + "@value": "has developer" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-tech#hasSubject", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -278,13 +260,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provider" + "@value": "has subject" } ], "https://w3id.org/dpv#hasDomain": [ @@ -294,7 +276,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -341,7 +323,58 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Actor that provides Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Technology Provider" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasUser", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -382,13 +415,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has subject" + "@value": "has user" } ], "https://w3id.org/dpv#hasDomain": [ @@ -398,7 +431,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -459,15 +492,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -475,12 +508,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-21" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-tech#" @@ -489,56 +516,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has developer" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@value": "Technology User" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] } diff --git a/dpv-tech/modules/actors.rdf b/dpv-tech/modules/actors.rdf index 4d3ef6947..4842abce2 100644 --- a/dpv-tech/modules/actors.rdf +++ b/dpv-tech/modules/actors.rdf @@ -7,42 +7,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Technology Subject - Actor that is subject of use of Technology - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Technology User - Actor that uses Technologoy - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Technology Provider - Actor that provides Technology - 2022-06-15 - accepted - Harshvardhan J. Pandit - - @@ -73,26 +37,47 @@ Harshvardhan J. Pandit - - + + + + + + + + - - - - - has user - Indicates technology user - 2022-07-02 - 2022-10-21 - changed + + + Technology Subject + Actor that is subject of use of Technology + 2022-06-15 + accepted Harshvardhan J. Pandit - - - - - + + + + + + Technology Developer + Actor that develops Technology + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + Actors Concepts + + + + + + + + @@ -109,34 +94,49 @@ Harshvardhan J. Pandit - - - Actors Concepts - - - - - - - - + + + + + + Technology User + Actor that uses Technologoy + 2022-06-15 + accepted + Harshvardhan J. Pandit + - + - Technology Developer - Actor that develops Technology + Technology Provider + Actor that provides Technology 2022-06-15 accepted Harshvardhan J. Pandit - - - - - + + + + + + + + + + + + + + has user + Indicates technology user + 2022-07-02 + 2022-10-21 + changed + Harshvardhan J. Pandit + diff --git a/dpv-tech/modules/comms.jsonld b/dpv-tech/modules/comms.jsonld index 57cc75252..257452bb8 100644 --- a/dpv-tech/modules/comms.jsonld +++ b/dpv-tech/modules/comms.jsonld @@ -1,57 +1,51 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-tech#CommsConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-tech#Networking" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-tech#Internet" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-tech#WiFi" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" + }, { - "@language": "en", - "@value": "Technology utilising GPS communication" + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#GPS" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "GPS" + "@value": "Comms Concepts" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#GPS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -86,13 +80,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi" + "@value": "Bluetooth" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -102,7 +96,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#GPS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -131,29 +125,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cellular Network" + "@value": "GPS" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#Internet", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -188,13 +182,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Network" + "@value": "Internet" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -203,17 +197,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#GPS" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-tech#Networking", "@type": [ @@ -283,41 +266,58 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CommsConcepts", + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Internet" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi" - }, + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" - }, + "@id": "https://w3id.org/dpv/dpv-tech#Networking" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-tech#GPS" + "@language": "en", + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Comms Concepts" + "@language": "en", + "@value": "Local Network" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -352,13 +352,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internet" + "@value": "Cellular Network" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -368,7 +368,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-tech#WiFi", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -403,13 +403,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "WiFi" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv-tech/modules/comms.rdf b/dpv-tech/modules/comms.rdf index f6c3d3bb2..d1f6f3711 100644 --- a/dpv-tech/modules/comms.rdf +++ b/dpv-tech/modules/comms.rdf @@ -19,13 +19,13 @@ Harshvardhan J. Pandit - + - Internet - Technology utilising internet communication + Cellular Network + Technology utilising cellular networking communication 2022-06-15 accepted Harshvardhan J. Pandit @@ -43,6 +43,18 @@ Harshvardhan J. Pandit + + + + + + Internet + Technology utilising internet communication + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -60,6 +72,10 @@ + + + + Comms Concepts @@ -71,13 +87,13 @@ - + - Cellular Network - Technology utilising cellular networking communication + Bluetooth + Technology utilising bluetooth communication 2022-06-15 accepted Harshvardhan J. Pandit @@ -95,20 +111,4 @@ Harshvardhan J. Pandit - - - - - - Bluetooth - Technology utilising bluetooth communication - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - diff --git a/dpv-tech/modules/core.jsonld b/dpv-tech/modules/core.jsonld index deb498171..7cc95660d 100644 --- a/dpv-tech/modules/core.jsonld +++ b/dpv-tech/modules/core.jsonld @@ -1,63 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Technology Readiness Level" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism", "@type": [ @@ -110,15 +51,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -134,34 +75,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates technology maturity level" + "@id": "https://w3id.org/dpv#Location" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has TRL" + "@value": "Location for where technology is provided or used" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Technology" + "@language": "en", + "@value": "Technology Usage Location" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -196,13 +137,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "Technology Readiness Level" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -263,7 +204,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -298,13 +239,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Technology" + "@value": "Operational Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -314,15 +255,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -349,39 +282,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Technology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "Communication Mechanism" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Location", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -397,34 +328,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "has TRL" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { "@id": "https://w3id.org/dpv#Technology" } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -459,13 +390,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Identity Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -475,49 +406,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Technology", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, { - "@language": "en", - "@value": "Method associated with provision or use of technology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + }, { - "@language": "en", - "@value": "Technology Provision Method" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#Entity", "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CoreConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" }, @@ -536,13 +463,39 @@ { "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + }, { "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTRL" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Core Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -569,21 +522,31 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Mechanism" + "@value": "Data Technology" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -618,13 +581,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -634,62 +597,58 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CoreConcepts", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" - }, + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTRL" - }, + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTechnologyActor" + "@language": "en", + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Core Concepts" + "@language": "en", + "@value": "Technology Actor" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -718,29 +677,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Actor" + "@value": "Surveillance Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -769,24 +728,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Usage Location" + "@value": "Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Method associated with provision or use of technology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Technology Provision Method" } ] } diff --git a/dpv-tech/modules/core.rdf b/dpv-tech/modules/core.rdf index 2f120db71..1dfdd89ce 100644 --- a/dpv-tech/modules/core.rdf +++ b/dpv-tech/modules/core.rdf @@ -7,59 +7,71 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Technology Actor - Actors and Entities involved in provision, use, and management of Technology + Technology Provision Method + Method associated with provision or use of technology 2022-06-15 accepted Harshvardhan J. Pandit - + - Technology Provision Method - Method associated with provision or use of technology + + + Technology Readiness Level + Indication of maturity of Technology (ISO 16290:2013) 2022-06-15 accepted Harshvardhan J. Pandit - - + + - - - has communication mechanism - Indicates communication mechanisms used or provided by technology - 2022-07-02 - changed + + + Identity Technology + Technology related to identity or identifiers + 2022-06-15 + accepted Harshvardhan J. Pandit - + - - - Management Technology - Technology that enables or provides management + + + Technology Usage Location + Location for where technology is provided or used 2022-06-15 accepted Harshvardhan J. Pandit - + - Identity Technology - Technology related to identity or identifiers + Data Technology + Technology that uses or interacts with data + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Technology Actor + Actors and Entities involved in provision, use, and management of Technology 2022-06-15 accepted Harshvardhan J. Pandit @@ -77,6 +89,18 @@ Harshvardhan J. Pandit + + + + + + has technology actor + Indicates an actor associated with technology + 2022-10-21 + accepted + Harshvardhan J. Pandit + + @@ -89,25 +113,28 @@ Harshvardhan J. Pandit - - + + + + + - - - Security Technology - Technology that enables or provides security - 2022-06-15 - accepted + + + has communication mechanism + Indicates communication mechanisms used or provided by technology + 2022-07-02 + changed Harshvardhan J. Pandit - + - Technology Readiness Level - Indication of maturity of Technology (ISO 16290:2013) + Security Technology + Technology that enables or provides security 2022-06-15 accepted Harshvardhan J. Pandit @@ -122,18 +149,6 @@ - - - - - - has TRL - Indicates technology maturity level - 2022-07-02 - changed - Harshvardhan J. Pandit - - @@ -162,45 +177,30 @@ - - - - - - has technology actor - Indicates an actor associated with technology - 2022-10-21 - accepted - Harshvardhan J. Pandit - - - + - - - Technology Usage Location - Location for where technology is provided or used + + + Management Technology + Technology that enables or provides management 2022-06-15 accepted Harshvardhan J. Pandit - - + + - - - Data Technology - Technology that uses or interacts with data - 2022-06-15 - accepted + + + has TRL + Indicates technology maturity level + 2022-07-02 + changed Harshvardhan J. Pandit - - - diff --git a/dpv-tech/modules/data.jsonld b/dpv-tech/modules/data.jsonld index 72f5077d4..80efbc971 100644 --- a/dpv-tech/modules/data.jsonld +++ b/dpv-tech/modules/data.jsonld @@ -1,52 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Data Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -81,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Data Removal Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -97,15 +51,61 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-tech#DataConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data Concepts" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -135,34 +135,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "Data Usage Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -197,13 +191,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Data Obtaining Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -270,7 +264,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -305,13 +299,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Data Transfer Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -320,44 +314,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology", "@type": [ @@ -410,7 +366,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -440,28 +396,72 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Data Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -496,13 +496,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Data Transformation Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -512,7 +512,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -547,13 +555,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "Data Disclosure Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -563,15 +571,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -606,13 +606,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Data Storage Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -622,7 +622,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -657,13 +657,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Data Copying Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv-tech/modules/data.rdf b/dpv-tech/modules/data.rdf index 78be808be..96164969d 100644 --- a/dpv-tech/modules/data.rdf +++ b/dpv-tech/modules/data.rdf @@ -7,20 +7,19 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Data Concepts - - - - - - - - - - - + + + + + + + + Data Security Technology + Technology related to security of data + 2022-06-15 + accepted + Harshvardhan J. Pandit + @@ -34,30 +33,45 @@ Harshvardhan J. Pandit - + + - Data Usage Technology - Technology related to using data + + Data Management Technology + Technology related to management of data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Copying Technology - Technology related to copying data + Data Storage Technology + Technology related to storing data 2022-06-15 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + @@ -82,31 +96,32 @@ Harshvardhan J. Pandit - + - Data Organising Technology - Technology realted to organising data + Data Transfer Technology + Technology related to transfering data 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - Data Security Technology - Technology related to security of data - 2022-06-15 - accepted - Harshvardhan J. Pandit - + + + Data Concepts + + + + + + + + + + + @@ -120,55 +135,37 @@ Harshvardhan J. Pandit - + - Data Storage Technology - Technology related to storing data + Data Organising Technology + Technology realted to organising data 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - + - - - Data Management Technology - Technology related to management of data + Data Copying Technology + Technology related to copying data 2022-06-15 accepted Harshvardhan J. Pandit - - - - + - Data Transfer Technology - Technology related to transfering data + Data Usage Technology + Technology related to using data 2022-06-15 accepted Harshvardhan J. Pandit @@ -177,4 +174,7 @@ + + + diff --git a/dpv-tech/modules/ops.jsonld b/dpv-tech/modules/ops.jsonld index 904318123..f3476522e 100644 --- a/dpv-tech/modules/ops.jsonld +++ b/dpv-tech/modules/ops.jsonld @@ -25,7 +25,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Application" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Application", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -60,13 +77,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "A computing or digital program" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Management" + "@value": "Application" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -127,24 +144,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Application" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -179,13 +179,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "Operation Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -195,7 +195,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -230,13 +230,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Operation Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv-tech/modules/ops.rdf b/dpv-tech/modules/ops.rdf index 466c5a0c8..0010fccc5 100644 --- a/dpv-tech/modules/ops.rdf +++ b/dpv-tech/modules/ops.rdf @@ -19,38 +19,30 @@ Harshvardhan J. Pandit - + - Operation Environment - Technology that provides an environment for operations to be executed + Operation Management + Technology that manages operations 2022-06-15 accepted Harshvardhan J. Pandit - + - Operation Management - Technology that manages operations + Operation Environment + Technology that provides an environment for operations to be executed 2022-06-15 accepted Harshvardhan J. Pandit - - - Ops Concepts - - - - - @@ -69,4 +61,12 @@ Harshvardhan J. Pandit + + + Ops Concepts + + + + + diff --git a/dpv-tech/modules/provision.jsonld b/dpv-tech/modules/provision.jsonld index c648612ad..381cac5e2 100644 --- a/dpv-tech/modules/provision.jsonld +++ b/dpv-tech/modules/provision.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-tech#Component", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Component" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -108,47 +108,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ProvisionConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Product" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Service" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#System" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Component" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Provision Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-tech#Subscription", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -183,13 +143,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Product" + "@value": "Subscription" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -199,7 +159,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-tech#Goods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -234,13 +194,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "Goods" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -250,7 +210,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-tech#System", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -285,13 +245,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "System" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -300,35 +260,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Product" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Service" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#System" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Component" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-tech#FixedUse", "@type": [ @@ -381,7 +312,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-tech#Product", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -416,13 +347,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" + "@value": "Product" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -483,7 +414,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -518,13 +449,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Goods" + "@value": "Algorithmic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -532,5 +463,74 @@ "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ProvisionConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Product" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Service" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#System" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Component" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Provision Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Product" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Service" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#System" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Component" + } + ] } ] \ No newline at end of file diff --git a/dpv-tech/modules/provision.rdf b/dpv-tech/modules/provision.rdf index 700234b67..1eb24f67c 100644 --- a/dpv-tech/modules/provision.rdf +++ b/dpv-tech/modules/provision.rdf @@ -7,15 +7,16 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Component - Technology provided as a component + Service + Technology provided or used as service(s) + Removed plural suffix for consistency in terms 2022-06-15 - accepted + changed Harshvardhan J. Pandit @@ -43,6 +44,31 @@ Harshvardhan J. Pandit + + + Provision Concepts + + + + + + + + + + + + + + + + Product + Technology that is provided as a product + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -65,28 +91,15 @@ Harshvardhan J. Pandit - + - Service - Technology provided or used as service(s) - Removed plural suffix for consistency in terms + Component + Technology provided as a component 2022-06-15 - changed - Harshvardhan J. Pandit - - - - - - - - has provision method - Specifies the provision or usage method of technology - 2022-07-02 - changed + accepted Harshvardhan J. Pandit @@ -102,19 +115,6 @@ Harshvardhan J. Pandit - - - Provision Concepts - - - - - - - - - - @@ -127,15 +127,15 @@ Harshvardhan J. Pandit - - + + - - - Product - Technology that is provided as a product - 2022-06-15 - accepted + + + has provision method + Specifies the provision or usage method of technology + 2022-07-02 + changed Harshvardhan J. Pandit diff --git a/dpv-tech/modules/security.jsonld b/dpv-tech/modules/security.jsonld index aef9d93e0..b58ef5c3c 100644 --- a/dpv-tech/modules/security.jsonld +++ b/dpv-tech/modules/security.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -44,13 +44,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Detection Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -60,7 +60,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -104,13 +104,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detection Security Technology" + "@value": "Mitigation Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -120,38 +120,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#PET" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Security Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -195,13 +164,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "Prevention Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -211,7 +180,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#PET" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Security Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PET", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -255,13 +255,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "PET (Privacy Enhancing Technology)" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -294,15 +294,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -346,13 +338,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Monitoring Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -426,5 +418,13 @@ "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + } + ] } ] \ No newline at end of file diff --git a/dpv-tech/modules/security.rdf b/dpv-tech/modules/security.rdf index 71364a29a..9e4687c63 100644 --- a/dpv-tech/modules/security.rdf +++ b/dpv-tech/modules/security.rdf @@ -7,13 +7,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations + PET (Privacy Enhancing Technology) + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy 2022-06-15 accepted Harshvardhan J. Pandit @@ -22,13 +22,13 @@ Paul Ryan - + - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + Monitoring Security Technology + Technology related to monitoring of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -37,15 +37,13 @@ Paul Ryan - + - - - Security Management Technology - Technology related to management of security + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -54,23 +52,13 @@ Paul Ryan - - - Security Concepts - - - - - - - - + - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -79,21 +67,15 @@ Paul Ryan - - - - - - - - - + + - PET (Privacy Enhancing Technology) - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + + Security Management Technology + Technology related to management of security 2022-06-15 accepted Harshvardhan J. Pandit @@ -102,13 +84,13 @@ Paul Ryan - + - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -117,6 +99,24 @@ Paul Ryan + + + Security Concepts + + + + + + + + + + + + + + + diff --git a/dpv-tech/modules/surveillance.jsonld b/dpv-tech/modules/surveillance.jsonld index dfac8c61b..aeb87a959 100644 --- a/dpv-tech/modules/surveillance.jsonld +++ b/dpv-tech/modules/surveillance.jsonld @@ -1,4 +1,15 @@ [ + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceConcepts", "@type": [ @@ -75,17 +86,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology", "@type": [ diff --git a/dpv-tech/modules/surveillance.rdf b/dpv-tech/modules/surveillance.rdf index 1014c5e5f..26cc8861c 100644 --- a/dpv-tech/modules/surveillance.rdf +++ b/dpv-tech/modules/surveillance.rdf @@ -7,27 +7,27 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Covert SurveillanceTechnology - Surveillance that is covert i.e. invisible or non-apparent or implicit - For example, a web resource that performs tracking in the background + Overt Surveillance Technology + Surveillance that is overt i.e. visible or apparent or explicit + For example, a CCTV with a notice 2022-06-15 accepted Harshvardhan J. Pandit - + - Overt Surveillance Technology - Surveillance that is overt i.e. visible or apparent or explicit - For example, a CCTV with a notice + Covert SurveillanceTechnology + Surveillance that is covert i.e. invisible or non-apparent or implicit + For example, a web resource that performs tracking in the background 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-tech/modules/tools.jsonld b/dpv-tech/modules/tools.jsonld index e816b6bed..27fb5214c 100644 --- a/dpv-tech/modules/tools.jsonld +++ b/dpv-tech/modules/tools.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-tech#Cookie", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29,29 +29,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" + "@value": "Cookie" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -80,69 +80,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Technology" + "@value": "File System" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ToolsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Database" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Tools Concepts" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ] }, @@ -204,7 +159,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-tech#Database", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -239,13 +194,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System" + "@value": "Database" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -255,45 +210,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-tech#ToolsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-tech#Database" + }, { "@id": "https://w3id.org/dpv/dpv-tech#Cookie" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Database" }, { "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + }, { "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Tools Concepts" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Application", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -322,37 +281,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "Technologies providing identity provision, verification, management, and governance" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Information Management System" + "@value": "Identity Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -381,29 +343,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "Smartphone Application" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Cookie" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -432,32 +410,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Smartphone Application" + "@value": "Personal Information Management System" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Database" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" } ] } diff --git a/dpv-tech/modules/tools.rdf b/dpv-tech/modules/tools.rdf index 4b9ba0bb6..cae869015 100644 --- a/dpv-tech/modules/tools.rdf +++ b/dpv-tech/modules/tools.rdf @@ -7,17 +7,16 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - File System - A data storage and retrieval interface provided by an operating system - 2022-06-15 - accepted - Harshvardhan J. Pandit - + + + Tools Concepts + + + + + + + @@ -31,34 +30,23 @@ Harshvardhan J. Pandit - - - Tools Concepts - - - - - - - + + - + + + - Database - A database, database management system (DBMS), or application database + Identity Wallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals 2022-06-15 accepted Harshvardhan J. Pandit - - - - - @@ -71,20 +59,36 @@ Harshvardhan J. Pandit - + - - - Identity Wallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + File System + A data storage and retrieval interface provided by an operating system + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + Database + A database, database management system (DBMS), or application database 2022-06-15 accepted Harshvardhan J. Pandit + + + @@ -112,19 +116,15 @@ Harshvardhan J. Pandit - - - - - + + + + - - - - - + + diff --git a/dpv/dpv.html b/dpv/dpv.html index 8ab81106c..5636884b6 100644 --- a/dpv/dpv.html +++ b/dpv/dpv.html @@ -4008,8 +4008,8 @@

Classes

Increase Service Robustness | Internal Resource Optimisation | Legal Compliance | - MaintainCreditCheckingDatabase | - MaintainCreditRatingDatabase | + Maintain Credit Checking Database | + Maintain Credit Rating Database | MaintainFraudDatabase | Marketing | Members and Partners Management | @@ -5455,7 +5455,7 @@

Legal Compliance

rdf:value 0.11
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.33
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.22
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.44
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
Created: rdf:value 0.67
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.33
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
Created: rdf:value 0.67
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 1.00
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: 0.08
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.12
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: rdf:value 0.20
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.08
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.16
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.24
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.32
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.40
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.48
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.60
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: 0.16
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: rdf:value 0.32
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: rdf:value 0.64
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 0.80
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
Created: rdf:value 0.20
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.40
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.60
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.80
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 1.00
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 0.02
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
Created: rdf:value 0.04
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
Created: rdf:value 0.06
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
Created: rdf:value 0.08
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
Created: 0.12
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: rdf:value 0.14
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
Created: rdf:value 0.04
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
Created: 0.08
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.12
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.16
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.20
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.29
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.12
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: 0.18
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.24
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.31
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.37
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: 0.43
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: 0.08
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
Created: 0.24
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.33
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: rdf:value 0.41
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: rdf:value 0.49
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
Created: rdf:value 0.10
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
Created: rdf:value 0.20
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.31
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: 0.41
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.51
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.61
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: 0.71
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: rdf:value 0.12
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: 0.24
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.49
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: 0.61
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 0.73
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
Created: rdf:value 0.86
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
Created: rdf:value 0.14
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.29
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.57
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
Created: rdf:value 0.71
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
Created: rdf:value 0.86
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
Created: rdf:value 1.00
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
Created: rdf:value 0.11
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.33
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.22
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.44
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
Created: rdf:value 0.67
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.33
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
Created: rdf:value 0.67
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 1.00
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: 0.08
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.12
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: rdf:value 0.20
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.08
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.16
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.24
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.32
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.40
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.48
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.60
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: 0.16
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: rdf:value 0.32
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: rdf:value 0.64
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 0.80
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
Created: rdf:value 0.20
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.40
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.60
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.80
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 1.00
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 0.02
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
Created: rdf:value 0.04
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
Created: rdf:value 0.06
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
Created: rdf:value 0.08
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
Created: 0.12
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: rdf:value 0.14
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
Created: rdf:value 0.04
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
Created: 0.08
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.12
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.16
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.20
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.29
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.12
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: 0.18
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.24
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.31
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.37
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: 0.43
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: 0.08
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
Created: 0.24
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.33
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: rdf:value 0.41
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: rdf:value 0.49
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
Created: rdf:value 0.10
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
Created: rdf:value 0.20
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.31
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: 0.41
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.51
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.61
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: 0.71
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: rdf:value 0.12
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: 0.24
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.49
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: 0.61
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 0.73
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
Created: rdf:value 0.86
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
Created: rdf:value 0.14
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.29
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.57
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
Created: rdf:value 0.71
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
Created: rdf:value 0.86
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
Created: rdf:value 1.00
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
Created:
-

MaintainCreditCheckingDatabase

+

Maintain Credit Checking Database

@@ -5468,7 +5468,7 @@

MaintainCreditCheckingDatabase

- + @@ -5495,7 +5495,7 @@

MaintainCreditCheckingDatabase

Label:MaintainCreditCheckingDatabaseMaintain Credit Checking Database
Description:
-

MaintainCreditRatingDatabase

+

Maintain Credit Rating Database

@@ -5508,7 +5508,7 @@

MaintainCreditRatingDatabase

- + @@ -10937,7 +10937,6 @@

Technical Measures

Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | - Data Anonymisation Technique | Data Backup Protocols | Data Redaction | Data Sanitisation Technique | @@ -11105,18 +11104,18 @@

Anonymisation

- + @@ -11125,7 +11124,7 @@

Anonymisation

- + @@ -11469,7 +11468,7 @@

Cryptographic Authentication

- + @@ -11515,7 +11514,7 @@

Cryptographic Key Management

- + @@ -11587,51 +11586,6 @@

Cryptographic Methods

Label:MaintainCreditRatingDatabaseMaintain Credit Rating Database
Description:
Description:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other partyAnonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources
SubType of: - dpv:DataAnonymisationTechnique + dpv:Deidentification
Source: - GDPR Art.4-5 + ISO 29100:2011
Modified:
Contributor(s):
Description:Use of crytography for authenticationUse of cryptography for authentication
SubType of:
Description:Management of crytographic keys, including their generation, storage, assessment, and safekeepingManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
SubType of:
-
-

Data Anonymisation Technique

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv#DataAnonymisationTechnique
Term:DataAnonymisationTechnique
Label:Data Anonymisation Technique
Description:Use of anonymisation techniques that reduce the identifiability in data
SubType of: - dpv:DataSanitisationTechnique -
Source: - ENISA Reference Incident Classification Taxonomy 2018 -
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Data Backup Protocols

@@ -11778,13 +11732,23 @@

De-Identification

+ + + + + + + + @@ -13202,7 +13166,7 @@

Privacy Preserving Protocol

@@ -13247,7 +13211,7 @@

Private Information Retrieval

@@ -13292,7 +13256,7 @@

Pseudonymisation

@@ -13305,6 +13269,10 @@

Pseudonymisation

+ + + + @@ -13434,7 +13402,7 @@

Secret Sharing Schemes

@@ -13479,7 +13447,7 @@

Secure Multi-Party Computation

@@ -13599,12 +13567,12 @@

Symmetric Cryptography

- + @@ -13644,7 +13612,7 @@

Symmetric Encryption

- + @@ -13694,7 +13662,7 @@

Trusted Computing

@@ -13739,7 +13707,7 @@

Trusted Execution Environments

@@ -27408,6 +27376,7 @@

Severity

Properties

has consequence | + has consequence on | has impact | has impact on | has likelihood | @@ -27465,6 +27434,48 @@

has consequence

SubType of: - dpv:DataAnonymisationTechnique + dpv:DataSanitisationTechnique +
Source: + NISTIR 8053
Created:
Modified:
Contributor(s): @@ -13157,7 +13121,7 @@

Post-Quantum Cryptography

SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:DataAnonymisationTechnique + dpv:Deidentification
Created:
Modified:
Contributor(s): @@ -13340,7 +13308,7 @@

Quantum Cryptography

SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
Description:Use of crytography where the same keys are utilised for encryption and descryption of informationUse of cryptography where the same keys are utilised for encryption and descryption of information
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
Description:Use of symmetric crytography to encrypt dataUse of symmetric cryptography to encrypt data
SubType of:
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
+
+

has consequence on

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv#hasConsequenceOn
Term:hasConsequenceOn
Label:has consequence on
Description:Indicates the thing (e.g. plan, process, or entity) affected by a consequence
Domain:dpv:Consequence
Range:dpv:Concept
Created:
Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
+

has impact

@@ -29150,7 +29161,6 @@

Proposed Terms

  • RiskThreat
  • RiskVulnerability
  • RiskSource
  • -
  • hasConsequenceOn
  • hasVulnerability
  • hasRiskThreat
  • isVulnerabilityOf
  • @@ -29163,6 +29173,10 @@

    Proposed Terms

organisational_measures
  • ReviewPolicies
  • +
  • DataDeletionPolicy
  • +
  • DataStoragePolicy
  • +
  • DataLocationPolicy
  • +
  • DataRestorationPolicy
entities_datasubject
  • hasAgeOfMaturity
  • diff --git a/dpv/dpv.jsonld b/dpv/dpv.jsonld index 0be86b341..bb216d491 100644 --- a/dpv/dpv.jsonld +++ b/dpv/dpv.jsonld @@ -1,25 +1,24 @@ [ { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,13 +34,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -52,17 +51,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Network Security Protocols" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -70,7 +69,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -78,6 +77,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -91,13 +95,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -108,17 +112,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Private Information Retrieval" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -126,12 +130,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -142,18 +152,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -161,59 +171,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Record" - }, - { - "@id": "https://w3id.org/dpv#Generate" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Collect" - }, - { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Acquire" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "For-Profit Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -224,18 +217,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -246,30 +234,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "is residual risk of" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { "@value": "Julian Flake" @@ -279,9 +291,11 @@ }, { "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -297,13 +311,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -311,39 +325,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Consent Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -359,13 +370,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -376,39 +387,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Consultation with Data Subject Representative" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,10 +424,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Disclose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -436,22 +443,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Make Available" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#FixedOccurencesDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -459,27 +461,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -490,21 +483,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -512,34 +502,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalisation" + "@value": "Fixed Occurences Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -547,10 +523,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -568,13 +556,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -582,34 +570,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" + "@value": "Patient" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -617,6 +599,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -625,18 +618,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -647,17 +640,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supranational Union" + "@value": "Non-Governmental Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -686,13 +679,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -703,30 +696,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Audit Requested" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -742,13 +740,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -756,20 +754,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Move" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -777,12 +785,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -798,13 +818,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -812,39 +832,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Public Data Source" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#hasWithdrawalTime", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -855,18 +887,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@language": "en", + "@value": "Specifies the instant in time when consent was withdrawn" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -877,101 +910,60 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" + "@value": "has withdrawal time" } ] }, { - "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", + "@id": "https://w3id.org/dpv#hasConsentNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasAuthority" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Authority" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#isAuthorityFor" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Entities_Authority Concepts" + "@language": "en", + "@value": "sunset" } - ] - }, - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "Specifies the notice provided in context of consent" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SellProducts" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -982,41 +974,40 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#SellProducts" + "@value": "has consent notice" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#Permission", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1032,13 +1023,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1049,17 +1040,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Permission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1067,7 +1058,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1075,10 +1066,15 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1094,13 +1090,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1108,41 +1104,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CreditChecking" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Customer Solvency Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementProcess", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Georg P Krog" }, { - "@id": "https://www.iso.org/iso-31000-risk-management.html" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1156,15 +1158,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1175,30 +1172,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "has indication method" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1214,13 +1211,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1231,17 +1228,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "has personal data" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#hasData" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1253,14 +1260,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rana Saniei" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1271,18 +1278,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1290,48 +1297,95 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@language": "en", + "@value": "Within Device" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Personal_DataConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" }, { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#GeneratedPersonalData" }, { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DerivedPersonalData" }, { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#SensitivePersonalData" + }, { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#PseudonymisedData" + }, { - "@language": "en", - "@value": "Scale" + "@id": "https://w3id.org/dpv#UnverifiedData" + }, + { + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#IncorrectData" + }, + { + "@id": "https://w3id.org/dpv#AnonymisedData" + }, + { + "@id": "https://w3id.org/dpv#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv#Data" + }, + { + "@id": "https://w3id.org/dpv#NonPersonalData" + }, + { + "@id": "https://w3id.org/dpv#hasData" + }, + { + "@id": "https://w3id.org/dpv#ObservedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredPersonalData" + }, + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#VerifiedData" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@value": "Personal_Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1350,10 +1404,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1361,30 +1420,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Audit Rejected" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1392,7 +1441,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1413,13 +1462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1427,55 +1476,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - }, - { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" - }, - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" - }, - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "Third-Party Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1483,18 +1497,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1510,13 +1524,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1527,17 +1541,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Data Protection Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1545,28 +1559,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" + "@value": "Piero Bonatti" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1580,13 +1583,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1594,20 +1597,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Processing Scale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1615,7 +1635,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1623,6 +1643,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1636,13 +1661,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1650,31 +1675,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "File System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1682,27 +1696,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Elmar Kiesling" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1718,13 +1722,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1735,30 +1739,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Educational Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1769,18 +1793,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1788,30 +1812,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has data subject scale" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#Pseudonymisation" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Anonymisation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@language": "en", + "@value": "De-Identification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1819,24 +1841,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1852,13 +1862,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1869,36 +1879,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Disclose by Transmission" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1914,13 +1924,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1931,27 +1941,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "Social Media Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1959,12 +1959,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1975,18 +1981,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1997,30 +2003,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Often Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2036,13 +2048,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2050,51 +2062,62 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@value": "Data Transfer Impact Assessment" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Data Sub-Processor" + "@id": "https://w3id.org/dpv#ImpactAssessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#DataProcessor", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Fajar Ekaputra" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2110,13 +2133,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2124,38 +2147,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has impact on" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#DataSubProcessor" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Data Processor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2163,19 +2181,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2191,13 +2197,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2208,39 +2217,70 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Review Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" }, { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2254,10 +2294,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2265,36 +2310,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasObligation" - }, - { - "@id": "https://w3id.org/dpv#hasPermission" - }, - { - "@id": "https://w3id.org/dpv#hasProhibition" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" + "@value": "has data subject" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2302,7 +2341,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2310,6 +2349,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2323,13 +2367,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2337,63 +2381,77 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#IndustryConsortium" + "@language": "en", + "@value": "Privacy Preserving Protocol" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RightsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + "@id": "https://w3id.org/dpv#isExercisedAt" }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" + "@id": "https://w3id.org/dpv#PassiveRight" }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + "@id": "https://w3id.org/dpv#RightExerciseActivity" }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#hasRight" }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" + "@id": "https://w3id.org/dpv#DataSubjectRight" }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Right" + }, { - "@language": "en", - "@value": "Organisation" + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + }, + { + "@id": "https://w3id.org/dpv#ActiveRight" + }, + { + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" + }, + { + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@value": "Rights Concepts" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#CompletelyManualProcessing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2409,10 +2467,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Processing that is completely un-automated or fully manual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2420,20 +2483,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human performing some processing operation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Completely Manual Processing" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2441,12 +2510,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2462,13 +2531,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2479,44 +2548,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Audit Not Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2532,13 +2596,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2546,20 +2610,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv#ImpliedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Informed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Consent" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2567,7 +2645,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2575,11 +2653,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2593,13 +2666,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2610,32 +2683,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Activity Halted" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2649,13 +2730,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2663,39 +2744,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Personnel Management" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -2714,13 +2800,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2731,30 +2817,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Single Sign On" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2770,13 +2856,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2784,33 +2870,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Parent(s) of Data Subject" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2818,11 +2899,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2836,13 +2912,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2853,17 +2929,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Huge Data Volume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2871,12 +2947,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2892,13 +2977,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2906,20 +2991,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#NDA" + }, + { + "@id": "https://w3id.org/dpv#ContractualTerms" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv#Contract" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Legal Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2927,26 +3026,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0017" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2962,13 +3052,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2976,37 +3066,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Distributed System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#Child", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3014,24 +3087,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3042,7 +3109,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -3053,7 +3120,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3061,10 +3128,16 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Child" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3074,23 +3147,177 @@ ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "https://w3id.org/dpv#ProcessingConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Modify" + }, + { + "@id": "https://w3id.org/dpv#Alter" + }, + { + "@id": "https://w3id.org/dpv#Access" + }, + { + "@id": "https://w3id.org/dpv#Assess" + }, + { + "@id": "https://w3id.org/dpv#Adapt" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymise" + }, + { + "@id": "https://w3id.org/dpv#Organise" + }, + { + "@id": "https://w3id.org/dpv#Consult" + }, + { + "@id": "https://w3id.org/dpv#Move" + }, + { + "@id": "https://w3id.org/dpv#Store" + }, + { + "@id": "https://w3id.org/dpv#Disseminate" + }, + { + "@id": "https://w3id.org/dpv#Derive" + }, + { + "@id": "https://w3id.org/dpv#Copy" + }, + { + "@id": "https://w3id.org/dpv#Match" + }, + { + "@id": "https://w3id.org/dpv#Retrieve" + }, + { + "@id": "https://w3id.org/dpv#Combine" + }, + { + "@id": "https://w3id.org/dpv#Collect" + }, + { + "@id": "https://w3id.org/dpv#Monitor" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#Screen" + }, + { + "@id": "https://w3id.org/dpv#Destruct" + }, + { + "@id": "https://w3id.org/dpv#Restrict" + }, + { + "@id": "https://w3id.org/dpv#Generate" + }, + { + "@id": "https://w3id.org/dpv#Acquire" + }, + { + "@id": "https://w3id.org/dpv#Infer" + }, + { + "@id": "https://w3id.org/dpv#Use" + }, + { + "@id": "https://w3id.org/dpv#Disclose" + }, + { + "@id": "https://w3id.org/dpv#Obtain" + }, + { + "@id": "https://w3id.org/dpv#Remove" + }, + { + "@id": "https://w3id.org/dpv#Analyse" + }, + { + "@id": "https://w3id.org/dpv#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv#Observe" + }, + { + "@id": "https://w3id.org/dpv#Query" + }, + { + "@id": "https://w3id.org/dpv#Filter" + }, + { + "@id": "https://w3id.org/dpv#Anonymise" + }, + { + "@id": "https://w3id.org/dpv#Structure" + }, + { + "@id": "https://w3id.org/dpv#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv#Erase" + }, + { + "@id": "https://w3id.org/dpv#Share" + }, + { + "@id": "https://w3id.org/dpv#Record" + }, + { + "@id": "https://w3id.org/dpv#Transmit" + }, + { + "@id": "https://w3id.org/dpv#Align" + }, + { + "@id": "https://w3id.org/dpv#Profiling" + }, + { + "@id": "https://w3id.org/dpv#DiscloseByTransmission" + }, + { + "@id": "https://w3id.org/dpv#Transform" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3104,15 +3331,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3122,45 +3344,48 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#Prohibition", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Beatriz" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3176,13 +3401,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3193,17 +3418,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "Customer Claims Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3211,7 +3436,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3219,6 +3444,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3232,13 +3462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3249,17 +3479,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Virtualisation Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#RightExerciseRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3267,12 +3497,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3288,13 +3527,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3302,33 +3541,73 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Right Exercise Record" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Record" } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3344,13 +3623,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3361,35 +3640,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J.Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3403,18 +3691,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3422,41 +3702,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "has address" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Assessment" - }, + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3472,13 +3755,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3489,73 +3772,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "has recipient data controller" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", - "@type": [ - "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "dct:accessRights" + "@id": "https://w3id.org/dpv#DataController" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" + "@value": "Julian Flake" }, { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3571,13 +3835,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3587,68 +3851,72 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + "@id": "https://w3id.org/dpv#ConsentRevoked" }, { - "@id": "https://w3id.org/dpv#SearchFunctionalities" + "@id": "https://w3id.org/dpv#ConsentExpired" }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + "@id": "https://w3id.org/dpv#ConsentInvalidated" }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#ConsentUnknown" }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" }, { - "@id": "https://w3id.org/dpv#RepairImpairments" + "@id": "https://w3id.org/dpv#ConsentWithdrawn" }, { - "@id": "https://w3id.org/dpv#PaymentManagement" + "@id": "https://w3id.org/dpv#ConsentRequested" }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - }, + "@id": "https://w3id.org/dpv#ConsentRefused" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Consent Status Invalid for Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv#Certification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3664,13 +3932,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3681,33 +3949,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#CertificationSeal" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Rob Brennan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3718,18 +3989,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3737,43 +4008,64 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has data protection officer" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#PrivateLocation" + }, + { + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" + }, + { + "@id": "https://w3id.org/dpv#WithinDevice" + }, + { + "@id": "https://w3id.org/dpv#PublicLocation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@language": "en", + "@value": "Local Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#LocationLocality" } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#Policy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3789,13 +4081,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3805,40 +4097,74 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#RiskManagementPolicy" }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Policy" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Personalisation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } + ] + }, + { + "@id": "https://w3id.org/dpv#Technical_Organisational_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasPolicy" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#isPolicyFor" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasNotice" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Technical_Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3846,6 +4172,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3859,13 +4190,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3876,17 +4207,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Trusted Computing" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3894,7 +4225,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3915,13 +4246,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3931,42 +4262,57 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AnonymisedData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + }, { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@id": "https://w3id.org/dpv#AuditApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv#AuditNotRequired" + }, + { + "@id": "https://w3id.org/dpv#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv#AuditRequired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Audit Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3980,10 +4326,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Marketing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3991,25 +4342,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has frequency" + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Advertising" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4017,26 +4374,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Rudy Jacob" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0025" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4052,13 +4409,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4068,47 +4425,48 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#ProvideProductRecommendations" }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" + "@id": "https://w3id.org/dpv#ProvideEventRecommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Provide Personalised Recommendations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Rob Brennan" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4124,13 +4482,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4141,36 +4499,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Privacy by Design" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#hasExpiryCondition", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan Pandit" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4181,18 +4545,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#hasExpiry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Specifies the condition or event that determines the expiry of consent" + } + ], + "http://www.w3.org/2004/02/skos/core#editorialNote": [ + { + "@language": "en", + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4200,20 +4570,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be TextOrDocumentOrURI" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "has expiry condition" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#hasExpiry" } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4221,12 +4597,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krogg" + }, + { + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4242,13 +4621,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4259,17 +4638,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Data Transfer Legal Basis" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4277,18 +4656,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4304,13 +4677,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4321,92 +4694,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Generate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Location that is or can be accessed by the public" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Public Location" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Georg P. Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" @@ -4425,13 +4739,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4439,26 +4753,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "has data processor" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Explicitly Expressed Consent" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4466,13 +4784,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4490,13 +4805,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4507,17 +4822,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Global Scale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#Law", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4525,29 +4840,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4561,15 +4859,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Notice" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4577,25 +4870,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentNotice" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Notice" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4603,24 +4886,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" - }, + "@value": "Rob Brennan" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4636,13 +4921,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4650,20 +4935,28 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv#UsageControl" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Access Control Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4671,12 +4964,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4692,13 +4994,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4709,45 +5011,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" + "@value": "Seal" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#CertificationSeal" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" + "@value": "Julian Flake" }, { - "@value": "Elmar Kiesling" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4763,13 +5059,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4777,34 +5073,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" - }, - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, + "@language": "en", + "@value": "has notice" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Optimisation for Controller" + "@id": "https://w3id.org/dpv#Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4812,7 +5104,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -4834,7 +5126,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4844,52 +5136,43 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#UnverifiedData" + "@id": "https://w3id.org/dpv#FixedLocation" }, { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#DecentralisedLocations" }, { - "@id": "https://w3id.org/dpv#IncorrectData" + "@id": "https://w3id.org/dpv#VariableLocation" }, { - "@id": "https://w3id.org/dpv#VerifiedData" + "@id": "https://w3id.org/dpv#FederatedLocations" }, { - "@id": "https://w3id.org/dpv#SyntheticData" + "@id": "https://w3id.org/dpv#RandomLocation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#Record", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4900,18 +5183,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4919,23 +5202,28 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RightExerciseRecord" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4945,13 +5233,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4967,13 +5255,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4983,48 +5271,48 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" }, { - "@id": "https://w3id.org/dpv#AsylumSeeker" + "@id": "https://w3id.org/dpv#ConsultationWithDPO" }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Consultation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5038,15 +5326,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5054,28 +5337,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NonConformant" + "@language": "en", + "@value": "is after" }, { - "@id": "https://w3id.org/dpv#Conformant" + "@language": "en", + "@value": "dpv:isAfter" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Conformance Status" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5083,17 +5373,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5109,13 +5403,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5126,30 +5420,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Consent Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#Participant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5165,13 +5471,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5179,26 +5485,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "Participant" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5216,7 +5516,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5232,13 +5532,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5249,35 +5549,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Network Proxy Routing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5293,13 +5606,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5307,20 +5620,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasJointDataControllers" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "has data controller" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#DataController" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5328,7 +5659,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -5339,12 +5670,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5360,13 +5686,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5374,33 +5700,55 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RemoteLocation" + }, + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Location Locality" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessingAutomation", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5414,10 +5762,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5425,52 +5778,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has processing automation" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Consent Given" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#Justification", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5486,13 +5826,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5500,88 +5840,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#Safeguard" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Justification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#hasName", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5595,15 +5889,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5614,30 +5903,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "has name" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5653,13 +5956,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5667,104 +5970,123 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Explicitly Expressed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#Entities_DatasubjectConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Visitor" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#User" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Tourist" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#Client" + }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#Consumer" + }, { - "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#ElderlyDataSubject" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" + }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + "@id": "https://w3id.org/dpv#Customer" }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + "@id": "https://w3id.org/dpv#JobApplicant" }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" + "@id": "https://w3id.org/dpv#Employee" }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies" + "@id": "https://w3id.org/dpv#Applicant" }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" + "@id": "https://w3id.org/dpv#Subscriber" }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + "@id": "https://w3id.org/dpv#Member" }, { - "@id": "https://w3id.org/dpv#LoggingPolicies" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#AsylumSeeker" + }, { - "@language": "en", - "@value": "Governance Procedures" + "@id": "https://w3id.org/dpv#Immigrant" + }, + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#Citizen" + }, + { + "@id": "https://w3id.org/dpv#Participant" + }, + { + "@id": "https://w3id.org/dpv#Adult" + }, + { + "@id": "https://w3id.org/dpv#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Child" + }, + { + "@id": "https://w3id.org/dpv#Patient" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#GuardianOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Student" + }, + { + "@id": "https://w3id.org/dpv#NonCitizen" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "Entities_Datasubject Concepts" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5772,7 +6094,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5780,6 +6102,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5793,13 +6120,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5807,28 +6134,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Activity Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5836,7 +6155,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5844,6 +6163,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5857,13 +6181,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5874,17 +6198,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "Penetration Testing Methods" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5892,24 +6216,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5925,13 +6242,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5942,17 +6259,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Professional Training" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5965,22 +6282,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Fajar Ekaputra" + "@value": "Axel Polleres" }, { - "@value": "Simon Steyskal" + "@value": "Mark Lizar" }, { - "@value": "Axel Polleres" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Javier Fernandez" + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5996,13 +6312,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6012,38 +6328,32 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#StorageRestoration" }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + "@id": "https://w3id.org/dpv#StorageDeletion" }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl" + "@id": "https://w3id.org/dpv#StorageLocation" }, { - "@id": "https://w3id.org/dpv#IdentityVerification" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@id": "https://w3id.org/dpv#StorageDuration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Storage Condition" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6051,10 +6361,16 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6072,13 +6388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Purposes associated with selling products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6086,45 +6402,85 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SellProductsToDataSubject" + }, + { + "@id": "https://w3id.org/dpv#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv#SellDataToThirdParties" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Sell Products" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" }, { - "@value": "Fajar Ekaputra" + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/examples#E0022" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/examples#E0008" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/examples#E0007" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6138,15 +6494,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6157,28 +6508,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Personal Data Handling" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv#Prohibition", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, @@ -6197,10 +6549,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Rule" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6211,30 +6568,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Prohibition" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#Infer", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -6242,6 +6594,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -6250,18 +6613,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6269,38 +6632,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has geographic coverage" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@language": "en", + "@value": "Infer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#Derive" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -6308,13 +6667,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "Georg P Krog" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6328,10 +6693,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OptimisationForConsumer" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6342,22 +6712,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Optimise User Interface" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6369,14 +6734,19 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Beatriz" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6398,7 +6768,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6406,15 +6776,10 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Customer Order Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6424,48 +6789,25 @@ ] }, { - "@id": "https://w3id.org/dpv#Consent_TypesConcepts", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#UninformedConsent" - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv#InformedConsent" - }, - { - "@id": "https://w3id.org/dpv#ImpliedConsent" - } + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Consent_Types Concepts" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } - ] - }, - { - "@id": "https://w3id.org/dpv#Store", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6481,13 +6823,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6498,44 +6840,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "National Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#hasExpiry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Bud Bruegger" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6546,18 +6886,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@language": "en", + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6565,54 +6906,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@id": "https://w3id.org/dpv#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryCondition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@value": "has expiry" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#Screen", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6628,13 +6954,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6642,49 +6968,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "Screen" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6700,13 +7010,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6717,31 +7027,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Restrict" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -6759,13 +7066,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6773,34 +7080,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Counter Money Laundering" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -6808,6 +7109,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -6816,21 +7123,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6838,56 +7142,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Variable Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6903,13 +7190,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Processing that is automated and involves inputs by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6917,52 +7207,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentRefused" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Automated Processing with Human Input" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#Required", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6970,21 +7237,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Julian Flake" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7000,13 +7270,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7017,25 +7287,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasConsequenceOn", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasImpactOn" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7051,6 +7313,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7059,18 +7327,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7081,39 +7349,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "Cloud Location" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#RemoteLocation" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7127,10 +7400,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7138,42 +7416,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has consent status" + "@id": "https://w3id.org/dpv#InferredPersonalData" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@language": "en", + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" } @@ -7191,13 +7477,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7207,31 +7493,41 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#hasThirdCountry" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "has country" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasLocation" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -7239,12 +7535,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7253,18 +7543,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7275,25 +7565,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Within Physical Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -7301,6 +7591,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7309,18 +7605,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Processing that is automated and involves review by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7328,113 +7627,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has responsible entity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@language": "en", + "@value": "Automated Processing with Human Review" } - ] - }, - { - "@id": "https://w3id.org/dpv#Personal_DataConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - }, - { - "@id": "https://w3id.org/dpv#AnonymisedData" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv#IncorrectData" - }, - { - "@id": "https://w3id.org/dpv#VerifiedData" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#Data" - }, - { - "@id": "https://w3id.org/dpv#SyntheticData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv#UnverifiedData" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Personal_Data Concepts" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7450,13 +7683,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7464,33 +7697,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Monitor" - }, - { - "@id": "https://w3id.org/dpv#Query" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@value": "Synthetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7498,21 +7718,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7528,13 +7745,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7542,56 +7762,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" - }, - { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#DesignStandard" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Communication for Customer Care" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7607,13 +7812,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7624,35 +7829,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Mobile Platform Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#Entity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -7660,6 +7855,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0027" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7671,15 +7871,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7687,20 +7882,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Audit Rejected" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@language": "en", + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7708,7 +7909,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -7729,13 +7930,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7745,57 +7946,57 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, + "@id": "https://w3id.org/dpv#ObservedPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Collected Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseNotice", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7809,10 +8010,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SellProducts" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7823,18 +8029,23 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Sell Insights from Data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7842,26 +8053,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7877,13 +8074,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7891,76 +8088,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Large Data Volume" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dcat:Resource" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7976,13 +8136,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7990,46 +8150,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8037,18 +8177,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8059,18 +8204,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8078,44 +8223,61 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" + }, + { + "@id": "https://w3id.org/dpv#PseudonymisedData" + }, + { + "@id": "https://w3id.org/dpv#CollectedPersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#Align", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8131,13 +8293,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8148,17 +8310,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Align" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8166,20 +8328,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8195,13 +8349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8209,20 +8363,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Audit Conditionally Approved" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8230,18 +8390,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8255,10 +8414,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8266,26 +8430,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@language": "en", + "@value": "Hardware Security Protocols" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Technical and Organisational Measure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8293,24 +8451,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P. Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8326,13 +8477,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8343,44 +8494,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Web Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8396,13 +8538,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8410,39 +8552,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Quantum Cryptography" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8458,13 +8594,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8472,25 +8608,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Data Backup Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8498,12 +8629,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8519,13 +8665,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8533,28 +8679,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Destruct" - }, - { - "@id": "https://w3id.org/dpv#Erase" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Improve Existing Products and Services" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8562,18 +8700,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8589,13 +8733,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8603,34 +8747,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#PIA" - }, - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Consumer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8659,13 +8789,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8676,35 +8806,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Targeted Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -8718,13 +8850,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8732,276 +8864,224 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasThirdCountry" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Country" + "@value": "Supra-National Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#Technical_MeasuresConcepts", + "@id": "https://w3id.org/dpv#Processing_ContextConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv#DataRedaction" - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#Deidentification" - }, - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" }, { - "@id": "https://w3id.org/dpv#InformationFlowControl" + "@id": "https://w3id.org/dpv#hasHumanInvolvement" }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication" + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" }, { - "@id": "https://w3id.org/dpv#TrustedComputing" + "@id": "https://w3id.org/dpv#DecisionMaking" }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" + "@id": "https://w3id.org/dpv#StorageRestoration" }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + "@id": "https://w3id.org/dpv#StorageDeletion" }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + "@id": "https://w3id.org/dpv#hasProcessingAutomation" }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" }, { - "@id": "https://w3id.org/dpv#HashFunctions" + "@id": "https://w3id.org/dpv#hasDataSource" }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest" + "@id": "https://w3id.org/dpv#hasStorageCondition" }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + "@id": "https://w3id.org/dpv#DataSource" }, { - "@id": "https://w3id.org/dpv#UsageControl" + "@id": "https://w3id.org/dpv#StorageLocation" }, { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" }, { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#EvaluationScoring" }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#NonPublicDataSource" }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity" + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" }, { - "@id": "https://w3id.org/dpv#QuantumCryptography" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" }, { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" }, { - "@id": "https://w3id.org/dpv#DigitalSignatures" + "@id": "https://w3id.org/dpv#PublicDataSource" }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + "@id": "https://w3id.org/dpv#HumanInvolvement" }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation" + "@id": "https://w3id.org/dpv#SystematicMonitoring" }, { - "@id": "https://w3id.org/dpv#DocumentSecurity" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" }, { - "@id": "https://w3id.org/dpv#UseSyntheticData" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography" + "@id": "https://w3id.org/dpv#ProcessingContext" }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, + "@id": "https://w3id.org/dpv#StorageDuration" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - }, + "@value": "Processing_Context Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ActivityMonitoring" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv#Anonymisation" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, + "@value": "Axel Polleres" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" - }, + "@language": "en", + "@value": "Guidelines or Principles regarding processing and operational measures" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + "@id": "https://w3id.org/dpv#CodeOfConduct" }, { - "@id": "https://w3id.org/dpv#EncryptionInUse" + "@id": "https://w3id.org/dpv#DesignStandard" }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" + "@id": "https://w3id.org/dpv#PrivacyByDefault" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Measures Concepts" + "@language": "en", + "@value": "GuidelinesPrinciple" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "2022-01-26" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9017,13 +9097,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9031,43 +9111,52 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Move" + "@language": "en", + "@value": "has policy" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Transfer" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@id": "https://w3id.org/dpv#Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9084,7 +9173,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9095,17 +9184,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - }, - { - "@language": "en", - "@value": "dpv:hasJustification" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" + "@value": "has severity" } ], "https://w3id.org/dpv#hasDomain": [ @@ -9115,31 +9194,37 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#Optional", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9150,18 +9235,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9172,30 +9257,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Optional" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9211,13 +9296,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9225,26 +9310,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Physical Access Control Method" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ] }, { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9252,18 +9331,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9274,18 +9362,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9293,20 +9381,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Sell Products to Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9314,7 +9408,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9322,6 +9416,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -9335,13 +9434,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9352,44 +9451,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Digital Rights Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#hasConsequenceOn", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9403,15 +9491,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9419,26 +9502,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@id": "https://w3id.org/dpv#hasImpactOn" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "has consequence on" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9451,7 +9538,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { "@value": "Fajar Ekaputra" @@ -9460,15 +9547,13 @@ "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Axel Polleres" + }, { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9484,13 +9569,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9498,290 +9583,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Damage" - }, - { - "@id": "https://w3id.org/dpv#Benefit" - }, - { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "Benefit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PurposesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, - { - "@id": "https://w3id.org/dpv#Sector" - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#TargetedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#PersonnelManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv#hasSector" - }, - { - "@id": "https://w3id.org/dpv#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv#PersonnelPayment" - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv#LegalCompliance" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" - }, - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" - }, - { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" - }, - { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" - }, - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#CreditChecking" - }, - { - "@id": "https://w3id.org/dpv#Marketing" - }, - { - "@id": "https://w3id.org/dpv#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - }, - { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement" - }, - { - "@id": "https://w3id.org/dpv#hasPurpose" - }, - { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - }, - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - }, - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - }, - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - }, - { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - }, - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations" - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv#IdentityVerification" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" - }, - { - "@id": "https://w3id.org/dpv#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" - }, - { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#SearchFunctionalities" - }, - { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" - }, - { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Purposes Concepts" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#RiskManagementPlan", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9789,32 +9604,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0021" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9830,13 +9630,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9847,17 +9647,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Risk Management Plan" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9865,26 +9665,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9900,13 +9686,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#CollectedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9914,61 +9700,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Observed Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#CollectedPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#Filter", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9979,18 +9740,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10001,25 +9762,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Filter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -10040,13 +9801,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10054,71 +9815,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RiskManagementProcess" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Consequence as Side-Effect" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiryTime", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10129,24 +9852,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ - { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10157,17 +9874,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry time" + "@value": "Audit Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10175,12 +9892,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10194,10 +9920,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalAgreement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10205,46 +9936,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RandomLocation" + "@language": "en", + "@value": "Non-Disclosure Agreement (NDA)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Location Fixture" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -10260,10 +9976,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@id": "https://w3id.org/dpv#PersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10271,25 +9992,87 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#InferredPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" + "@value": "Generated Personal Data" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#PersonalData" } + ] + }, + { + "@id": "https://w3id.org/dpv#MaterialDamage", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "https://w3id.org/dpv#hasRange": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Authority" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Impact that acts as or causes material damages" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Material Damage" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10297,26 +10080,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Fajar Ekaputra" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10332,13 +10116,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Purposes associated with selling or sharing data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10346,82 +10130,151 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Sell Data to Third Parties" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#Technical_Organisational_MeasuresConcepts", + "@id": "https://w3id.org/dpv#ContextConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Necessity" }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Scope" }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasIdentifier" }, { - "@id": "https://w3id.org/dpv#hasNotice" + "@id": "https://w3id.org/dpv#OftenFrequency" }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" + "@id": "https://w3id.org/dpv#Context" }, { - "@id": "https://w3id.org/dpv#isPolicyFor" + "@id": "https://w3id.org/dpv#NotRequired" }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Frequency" }, { - "@id": "https://w3id.org/dpv#hasPolicy" + "@id": "https://w3id.org/dpv#PrimaryImportance" }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#UntilEventDuration" + }, + { + "@id": "https://w3id.org/dpv#isImplementedByEntity" + }, + { + "@id": "https://w3id.org/dpv#hasContext" + }, + { + "@id": "https://w3id.org/dpv#isBefore" + }, + { + "@id": "https://w3id.org/dpv#SingularFrequency" + }, + { + "@id": "https://w3id.org/dpv#hasOutcome" + }, + { + "@id": "https://w3id.org/dpv#Technology" + }, + { + "@id": "https://w3id.org/dpv#EndlessDuration" + }, + { + "@id": "https://w3id.org/dpv#hasDuration" + }, + { + "@id": "https://w3id.org/dpv#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv#SecondaryImportance" + }, + { + "@id": "https://w3id.org/dpv#Importance" + }, + { + "@id": "https://w3id.org/dpv#Duration" + }, + { + "@id": "https://w3id.org/dpv#hasScope" + }, + { + "@id": "https://w3id.org/dpv#FixedOccurencesDuration" + }, + { + "@id": "https://w3id.org/dpv#isAfter" + }, + { + "@id": "https://w3id.org/dpv#hasJustification" + }, + { + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" + }, + { + "@id": "https://w3id.org/dpv#Optional" + }, + { + "@id": "https://w3id.org/dpv#Required" + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv#TemporalDuration" + }, + { + "@id": "https://w3id.org/dpv#Justification" + }, + { + "@id": "https://w3id.org/dpv#hasFrequency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Organisational_Measures Concepts" + "@value": "Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10435,10 +10288,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10449,22 +10307,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Search Functionalities" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10472,18 +10325,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10499,16 +10349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10516,48 +10363,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "Fulfilment of Contractual Obligation" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#Erase", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P. Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10573,13 +10405,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10590,49 +10422,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataExporter" + "@value": "Erase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Remove" } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#Alter", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10648,13 +10461,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10662,33 +10475,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Modify" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Alter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10704,13 +10525,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10721,45 +10542,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "Maintain Credit Checking Database" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#hasWithdrawalBy", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10770,18 +10588,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@language": "en", + "@value": "Specifies the entity that withdrew consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10789,38 +10608,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "has withdrawal by" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#Scale", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Rana Saniei" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10836,13 +10662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10852,56 +10678,56 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Infer" + "@id": "https://w3id.org/dpv#GeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv#DataVolume" + }, + { + "@id": "https://w3id.org/dpv#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "Scale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10915,10 +10741,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Encryption" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10929,22 +10760,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Symmetric Encryption" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10952,7 +10778,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10960,6 +10786,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -10973,13 +10804,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10990,39 +10821,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Intrusion Detection System" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11038,13 +10860,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11052,39 +10874,59 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv#Share" + }, + { + "@id": "https://w3id.org/dpv#Transmit" + }, + { + "@id": "https://w3id.org/dpv#DiscloseByTransmission" + }, + { + "@id": "https://w3id.org/dpv#Disseminate" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Disclose" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11100,13 +10942,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11114,47 +10956,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Organisation Compliance Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11170,13 +11004,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11187,17 +11021,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Pseudonymised Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11205,12 +11039,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11226,13 +11075,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11240,37 +11089,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Personalised Benefits" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ] }, { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } @@ -11288,13 +11140,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Location" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11305,17 +11160,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "Storage Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#Rule", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11323,21 +11181,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11351,10 +11209,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#InformedConsent" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11364,24 +11227,29 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Obligation" - }, - { - "@id": "https://w3id.org/dpv#Permission" - }, + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Prohibition" + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" + "@value": "Expressed Consent" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#InformedConsent" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11389,12 +11257,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11410,13 +11281,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11427,17 +11298,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Consequence of Success" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -11445,26 +11316,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11481,7 +11344,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11492,7 +11355,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "has data source" } ], "https://w3id.org/dpv#hasDomain": [ @@ -11502,30 +11365,34 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv#hasObligation", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11541,13 +11408,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11558,30 +11425,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "has obligation" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#hasRule" } ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#Collect", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11595,10 +11480,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Obtain" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11609,22 +11499,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "Collect" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#Consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11632,7 +11522,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -11640,9 +11530,24 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/examples#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11658,13 +11563,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11672,20 +11577,28 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#UninformedConsent" + }, + { + "@id": "https://w3id.org/dpv#InformedConsent" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11693,17 +11606,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -11717,13 +11633,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11731,20 +11647,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Human Involvement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11752,18 +11685,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11779,13 +11712,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11793,33 +11726,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Vital Interest of Natural Person" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11835,13 +11782,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11852,25 +11799,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Storage Restoration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -11889,15 +11836,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11908,17 +11850,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "mitigates risk" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11926,24 +11873,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11959,13 +11908,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11973,20 +11922,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Consent Invalidated" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12004,7 +11959,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12020,13 +11975,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12037,17 +11992,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Trusted Execution Environments" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12055,17 +12010,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12081,13 +12034,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12098,17 +12051,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Consultation with DPO" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12116,7 +12069,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12124,10 +12077,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12138,18 +12090,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12157,28 +12109,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "Asymmetric Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#Authority", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12188,13 +12135,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg Krog" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12210,16 +12163,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12227,37 +12177,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#RegionalAuthority" + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Legal Compliance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12265,21 +12204,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12295,13 +12228,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12312,25 +12245,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Maintain Credit Rating Database" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -12338,11 +12271,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -12356,13 +12284,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12373,17 +12301,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Public Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#Assess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12391,23 +12319,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "http://purl.org/adms" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12418,18 +12338,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12440,17 +12360,81 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "Assess" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv#EnterIntoContract" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv#VitalInterest" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv#LegalObligation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12458,7 +12442,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12466,10 +12450,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12480,18 +12463,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12502,17 +12485,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Hash Functions" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#RiskManagementProcess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12520,7 +12503,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12528,6 +12511,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/79637.html" + }, + { + "@id": "https://www.iso.org/iso-31000-risk-management.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -12541,13 +12532,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12558,57 +12549,92 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Risk Management Process" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv#Lawful", "@type": [ - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "State of being lawful or legally compliant" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Lawful" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#ActiveRight", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12619,18 +12645,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12638,26 +12664,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" + "@value": "Singular Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12665,17 +12685,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12691,13 +12718,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12708,20 +12735,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Citizen" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12730,20 +12757,20 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernández" - }, { "@value": "Axel Polleres" }, { "@value": "Mark Lizar" }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/modified": [ @@ -12779,13 +12806,13 @@ "@id": "https://w3id.org/dpv#isMitigatedByMeasure" }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasPolicy" }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" }, { - "@id": "https://w3id.org/dpv#hasPolicy" + "@id": "https://w3id.org/dpv#hasTechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -12806,7 +12833,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#Context", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12814,24 +12841,38 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Simon Steyskal" }, { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" }, { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12842,18 +12883,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12861,93 +12897,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Legal Compliance" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entities_LegalroleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#DataImporter" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" - }, - { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" - }, - { - "@id": "https://w3id.org/dpv#DataExporter" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasJointDataControllers" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasRecipientDataController" + "@id": "https://w3id.org/dpv#Importance" }, { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Scope" }, { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#Frequency" }, { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Necessity" }, { - "@id": "https://w3id.org/dpv#DataSubProcessor" + "@id": "https://w3id.org/dpv#Duration" }, { - "@id": "https://w3id.org/dpv#hasDataProcessor" + "@id": "https://w3id.org/dpv#Justification" }, { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#Status" }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Legalrole Concepts" - } + "@language": "en", + "@value": "Context" + } ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv#Store", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12955,24 +12939,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12988,13 +12960,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13005,33 +12977,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Store" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13045,15 +13028,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consultation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13061,33 +13039,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" + "@language": "en", + "@value": "has duration" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Consultation with Data Subject" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13095,12 +13073,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -13109,21 +13081,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves review by Humans" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13131,37 +13100,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@id": "https://w3id.org/dpv#hasLawfulness" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Review" + "@value": "has compliance status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -13169,11 +13144,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -13185,15 +13155,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13204,25 +13169,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "has applicable law" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -13230,6 +13200,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -13238,18 +13219,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13260,45 +13241,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "Academic or Scientific Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13314,13 +13300,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13328,38 +13314,79 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + }, + { + "@id": "https://w3id.org/dpv#RequestedServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#SellProducts" + }, + { + "@id": "https://w3id.org/dpv#PaymentManagement" + }, + { + "@id": "https://w3id.org/dpv#RepairImpairments" + }, + { + "@id": "https://w3id.org/dpv#ServiceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#SearchFunctionalities" + }, + { + "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#ServicePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#ServiceRegistration" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13375,13 +13402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13389,20 +13416,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Consent Withdrawn" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13410,17 +13443,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rana Saniei" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13436,13 +13470,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13450,28 +13484,115 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Data Subject Scale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#Entities_LegalroleConcepts", "@type": [ - "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + }, + { + "@id": "https://w3id.org/dpv#JointDataControllers" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter" + }, + { + "@id": "https://w3id.org/dpv#hasDataProcessor" + }, + { + "@id": "https://w3id.org/dpv#hasJointDataControllers" + }, + { + "@id": "https://w3id.org/dpv#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv#DataImporter" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#hasDataController" + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter" + }, + { + "@id": "https://w3id.org/dpv#DataSubProcessor" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientDataController" + }, + { + "@id": "https://w3id.org/dpv#DataExporter" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Legalrole Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasAuditStatus", + "@type": [ + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -13479,12 +13600,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -13493,18 +13608,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13512,31 +13627,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" - }, + "@language": "en", + "@value": "has audit status" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Location Locality" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13546,27 +13663,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernandez" }, { - "@value": "Mark Lizar" + "@value": "Simon Steyskal" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Fajar Ekaputra" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13577,18 +13689,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Purposes associated with personalisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13596,20 +13708,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "User Interface Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dct:hasPart" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13617,12 +13753,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13638,13 +13783,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13655,17 +13800,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "Code of Conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13673,21 +13818,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13703,13 +13844,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13720,30 +13861,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Operating System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13754,18 +13910,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13773,20 +13924,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "is implemented using technology" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13794,7 +13956,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -13803,6 +13965,17 @@ }, { "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13818,13 +13991,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13832,45 +14005,49 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv#VendorSelectionAssessment" + }, + { + "@id": "https://w3id.org/dpv#VendorRecordsManagement" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Vendor Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13881,19 +14058,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13901,48 +14080,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "Zero Knowledge Authentication" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has withdrawal method" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13958,13 +14130,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13972,33 +14144,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Document Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -14008,7 +14175,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14024,13 +14191,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Processing that involves evaluation of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14041,41 +14208,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Evaluation of Individuals" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -14084,18 +14248,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14103,20 +14267,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Non Compliant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14124,17 +14294,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14150,13 +14330,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14164,28 +14344,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#OptimiseUserInterface" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -14193,11 +14389,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -14211,13 +14402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14228,36 +14419,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "is representative for" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14268,18 +14469,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14287,59 +14488,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Sporadic Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#Rule", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" + "@value": "Beatriz Esteves" }, { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14353,18 +14537,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14372,23 +14548,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Improve Internal CRM Processes" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#Prohibition" + }, { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Permission" }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#Obligation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#DataProcessingRecord", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14396,16 +14575,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -14423,13 +14596,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Record of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14439,42 +14612,42 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#ConsentRecord" + }, { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Data Processing Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14488,15 +14661,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14507,17 +14675,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "has authority" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14525,17 +14698,31 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14546,21 +14733,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14568,23 +14752,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Special Category Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14592,43 +14779,40 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14636,49 +14820,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Fixed Multiple Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#FixedLocation" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Javier Fernandez" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14689,18 +14872,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14711,39 +14894,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Identity Verification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#Member", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14759,13 +14945,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14776,17 +14962,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Member" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#hasProvisionTime", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14794,18 +14980,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14816,39 +15008,35 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Specifies the instant in time when consent was given" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "has data source" + "@value": "WARNING: This concept will be deprecated in future releases" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@language": "en", + "@value": "has provision time" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14856,12 +15044,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14877,13 +15071,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#Advertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Purposes associated with creating and providing personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14891,35 +15088,57 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#TargetedAdvertising" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Personalised Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -14931,10 +15150,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VendorManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14945,20 +15169,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Vendor Records Management" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -14969,12 +15198,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14985,18 +15209,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15007,31 +15231,31 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Algorithmic Logic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -15050,15 +15274,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15068,51 +15287,47 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, - { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#hasGeographicCoverage" }, { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#hasDataVolume" }, { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#hasDataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "has scale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Bud Bruegger" + "@value": "Rob Brennan" }, { "@value": "Axel Polleres" @@ -15124,12 +15339,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -15143,13 +15352,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15157,38 +15366,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has data subject" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#Certification" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Seal" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@language": "en", + "@value": "Certification and Seal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -15196,11 +15403,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -15214,13 +15416,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15228,45 +15430,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ServicePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalTime", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15277,19 +15481,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@id": "https://w3id.org/dpv#Transform" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15300,34 +15503,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal time" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Obligation", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15343,13 +15550,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15360,36 +15567,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "Consequence of Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15405,13 +15615,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15422,44 +15632,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataImporter" + "@value": "Encryption at Rest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalBy", + "@id": "https://w3id.org/dpv#hasWithdrawalMethod", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -15472,10 +15658,10 @@ "@value": "Bud Bruegger" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/modified": [ @@ -15498,7 +15684,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -15515,23 +15701,18 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@value": "has withdrawal method" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15539,17 +15720,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15565,13 +15741,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15582,145 +15758,163 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Disseminate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#JurisdictionConcepts", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#City" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ThirdCountry" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Country" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv#Region" - }, - { - "@id": "https://w3id.org/dpv#hasLocation" - }, - { - "@id": "https://w3id.org/dpv#hasCountry" - }, - { - "@id": "https://w3id.org/dpv#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv#LocationLocality" - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasApplicableLaw" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicLocation" - }, + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#PrivateLocation" - }, + "@language": "en", + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#RandomLocation" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LocalLocation" - }, + "@language": "en", + "@value": "Homomorphic Encryption" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Location" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasJurisdiction" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv#hasThirdCountry" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#WithinDevice" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#LocationFixture" - }, + "@value": "Mark Lizar" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CloudLocation" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Law" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" + "@id": "https://w3id.org/dpv#Encryption" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Jurisdiction Concepts" + "@language": "en", + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Encryption in Transfer" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } @@ -15738,13 +15932,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15755,30 +15949,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "Storage Deletion" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15794,13 +16003,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15810,115 +16019,90 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasLawfulness" + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Customer Care" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#BaseConcepts", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#hasRisk" - }, - { - "@id": "https://w3id.org/dpv#hasPurpose" - }, - { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#Right" - }, - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv#hasRight" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Processing" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-05-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#LegalBasis" - }, + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#DataSubject" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" - }, + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, + "@language": "en", + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasLegalBasis" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Base Concepts" + "@language": "en", + "@value": "Legitimate Interest of Controller" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15926,21 +16110,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Piero Bonatti" }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15951,18 +16140,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15970,34 +16159,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Large Scale Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16005,7 +16186,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -16013,11 +16194,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -16031,13 +16207,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16048,17 +16224,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Within Virtual Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16066,18 +16242,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16093,13 +16268,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16110,17 +16285,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "Asset Management Procedures" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16128,23 +16303,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "David Hickey" + }, { - "@id": "http://purl.org/adms" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16155,18 +16328,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16174,28 +16347,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Safeguard" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -16203,11 +16387,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -16221,13 +16400,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16238,123 +16417,96 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Technical Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#LocalityScale" + "@value": "Georg Krog" }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, + "@value": "Harshvardhan Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#NationalScale" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, + "@language": "en", + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#Scale" - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#AsylumSeeker" }, { - "@id": "https://w3id.org/dpv#hasDataVolume" + "@id": "https://w3id.org/dpv#ElderlyDataSubject" }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" - }, + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Scale Concepts" + "@language": "en", + "@value": "Vulnerable Data Subject" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16367,21 +16519,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Axel Polleres" }, { - "@value": "Mark Lizar" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://w3id.org/dpv/examples#E0016" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16397,13 +16550,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16411,36 +16564,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#UsageControl" - }, - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Internal Resource Optimisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -16461,13 +16606,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16478,35 +16623,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "has geographic coverage" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#hasScale" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#hasPermission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ + }, { - "@id": "https://w3id.org/dpv/examples#E0027" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16520,10 +16679,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16531,34 +16695,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, + "@language": "en", + "@value": "has permission" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#NaturalPerson" - }, + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@id": "https://w3id.org/dpv#Permission" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Entity" + "@id": "https://w3id.org/dpv#hasRule" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -16566,12 +16734,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -16580,18 +16742,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16599,60 +16761,70 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Fixed Occurences Duration" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#WebBrowserSecurity" + }, { - "@id": "https://w3id.org/dpv#Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@id": "https://w3id.org/dpv#DistributedSystemSecurity" }, { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation" + "@id": "https://w3id.org/dpv#WebSecurityProtocols" }, { - "@id": "https://w3id.org/dpv#IndustryConsortium" + "@id": "https://w3id.org/dpv#NetworkProxyRouting" }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + "@id": "https://w3id.org/dpv#DocumentSecurity" }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" + "@id": "https://w3id.org/dpv#PenetrationTestingMethods" }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + "@id": "https://w3id.org/dpv#FileSystemSecurity" }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + }, + { + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Organisation Concepts" + "@language": "en", + "@value": "Security Method" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16660,24 +16832,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" + "@value": "Piero Bonatti" }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16693,13 +16861,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Processing that involves use of innovative and new technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16710,32 +16878,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Innovative Use of New Technologies" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#isRepresentativeFor", + "@id": "https://w3id.org/dpv#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -16747,15 +16923,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16763,49 +16934,75 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" + }, + { + "@id": "https://w3id.org/dpv#City" + }, + { + "@id": "https://w3id.org/dpv#LocationLocality" + }, + { + "@id": "https://w3id.org/dpv#Region" + }, + { + "@id": "https://w3id.org/dpv#Country" + }, + { + "@id": "https://w3id.org/dpv#EconomicUnion" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "is representative for" + "@value": "Location may be geographic, physical, or virtual." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Representative" + "@language": "en", + "@value": "Location" } + ] + }, + { + "@id": "http://xmlns.com/foaf/0.1/page", + "@type": [ + "https://w3id.org/dpv#Relation" ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Entity" + "@language": "en", + "@value": "foaf:page" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@language": "en", + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#hasScope", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16822,11 +17019,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." - }, - { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16834,48 +17027,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#ActiveRight" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#PassiveRight" + "@language": "en", + "@value": "has scope" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Right" + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16891,13 +17074,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16908,17 +17091,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Legitimate Interest of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16926,21 +17109,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { "@value": "Georg P Krog" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0012" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16956,13 +17144,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16970,62 +17158,64 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + }, + { + "@id": "https://w3id.org/dpv#PublicDataSource" + }, + { + "@id": "https://w3id.org/dpv#NonPublicDataSource" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Data Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Javier Fernández" + "@value": "David Hickey" }, { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17041,13 +17231,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17055,54 +17245,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" - }, - { - "@language": "en", - "@value": "dpv:hasRecipient" + "@value": "Public Relations" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17110,7 +17266,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -17131,13 +17287,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17148,36 +17304,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Small Scale Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17193,13 +17355,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Applicant" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17210,38 +17372,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Job Applicant" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Applicant" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#LoggingPolicies", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0011" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17255,10 +17414,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17266,57 +17430,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#City" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv#Region" - }, - { - "@id": "https://w3id.org/dpv#LocationLocality" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Logging Policies" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Location" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17332,13 +17489,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17346,28 +17503,33 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentNotice" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Privacy Notice" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -17375,15 +17537,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17405,7 +17565,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17416,7 +17576,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Organisation Risk Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -17426,7 +17586,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17439,29 +17599,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Fajar Ekaputra" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Elmar Kiesling" }, { "@value": "Simon Steyskal" }, { - "@value": "Elmar Kiesling" + "@value": "Axel Polleres" }, { "@value": "Javier Fernandez" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0010" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -17473,10 +17628,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17484,21 +17647,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Improve Internal CRM Processes" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Sector" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17506,26 +17671,73 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P Krog" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "David Hickey" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An authentication system that uses two or more methods to authenticate" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Multi-Factor Authentication (MFA)" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17541,13 +17753,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17558,12 +17770,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Fully Automated Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, @@ -17587,13 +17799,13 @@ "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ @@ -17652,25 +17864,32 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17686,13 +17905,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17700,56 +17919,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - }, + "@language": "en", + "@value": "has impact on" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataRedaction" + "@id": "https://w3id.org/dpv#Impact" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Data Sanitisation Technique" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ] }, { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17765,13 +17976,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17782,17 +17993,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Biometric Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17800,24 +18011,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P. Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17833,13 +18037,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17850,236 +18054,137 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Compliance Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#CredentialManagement" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - }, + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Assessment" - }, + "@language": "en", + "@value": "Legal Obligation to conduct the specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, + "@language": "en", + "@value": "Legal Obligation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" - }, + "@id": "https://w3id.org/dpv#LegalBasis" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TemporalDuration", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Safeguard" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#Seal" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#MonitoringPolicies" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" - }, + "@id": "https://w3id.org/dpv#Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, + "@language": "en", + "@value": "Duration that has a fixed temporal duration e.g. 6 months" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#DesignStandard" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" - }, - { - "@id": "https://w3id.org/dpv#NDA" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" - }, - { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - }, - { - "@id": "https://w3id.org/dpv#PIA" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingRecord" - }, - { - "@id": "https://w3id.org/dpv#Certification" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@language": "en", + "@value": "Temporal Duration" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Organisational_Measures Concepts" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionByJustification", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18090,19 +18195,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" + "@value": "Javier Fernández" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18113,68 +18223,74 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#LegalObligation" + }, + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18190,13 +18306,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18204,39 +18320,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#VendorPayment" + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Data Sub-Processor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -18257,13 +18368,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18271,20 +18382,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Locality Scale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18292,7 +18409,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18300,6 +18417,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -18313,13 +18435,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18327,44 +18449,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Effectiveness Determination Procedures" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18380,13 +18497,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18394,33 +18511,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Account Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#City", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -18428,11 +18540,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -18446,13 +18553,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18463,30 +18570,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "City" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18500,15 +18616,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Use" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18519,41 +18630,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "has consent status" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "http://purl.org/adms" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18564,18 +18681,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18586,17 +18703,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Joint Data Controllers Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18604,23 +18721,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18636,13 +18742,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18650,20 +18756,52 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#DataSource" + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" + }, + { + "@id": "https://w3id.org/dpv#EvaluationScoring" + }, + { + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" + }, + { + "@id": "https://w3id.org/dpv#SystematicMonitoring" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" + }, + { + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Processing Context" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18671,12 +18809,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18692,13 +18839,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18709,17 +18856,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18727,15 +18874,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } @@ -18748,13 +18901,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Purposes associated with delivering services as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18762,109 +18915,67 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DeliveryOfGoods" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Requested Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" }, { - "@id": "https://w3id.org/dpv#ReviewProcedure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Review Impact Assessment" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv#ReviewProcedure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/creator": [ + "@value": "Javier Fernández" + }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18875,18 +18986,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18894,84 +19005,62 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Academic or Scientific Organisation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AuditRequested", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#hasDataImporter" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#hasRecipientDataController" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasDataProcessor" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@value": "has recipient" + }, { - "@id": "https://w3id.org/dpv#AuditStatus" + "@language": "en", + "@value": "dpv:hasRecipient" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Indicates the Recipient of a Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Audit Requested" + "@id": "https://w3id.org/dpv#Recipient" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -18990,15 +19079,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19006,27 +19090,27 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + "@language": "en", + "@value": "has jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Human Involvement for Input" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19036,8 +19120,22 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19053,13 +19151,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19067,38 +19165,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@language": "en", + "@value": "Consent Requested" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19117,10 +19211,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19128,61 +19227,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Partially Compliant" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Julian Flake" }, { - "@value": "Elmar Kiesling" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" @@ -19201,13 +19281,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19218,85 +19298,131 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Secondary Importance" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#RightsConcepts", + "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#hasDataVolume" }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" + "@id": "https://w3id.org/dpv#GlobalScale" }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity" + "@id": "https://w3id.org/dpv#NationalScale" }, { - "@id": "https://w3id.org/dpv#hasRight" + "@id": "https://w3id.org/dpv#MultiNationalScale" }, { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#Scale" }, { - "@id": "https://w3id.org/dpv#isExercisedAt" + "@id": "https://w3id.org/dpv#ProcessingScale" }, { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#SingularDataVolume" }, { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" }, { - "@id": "https://w3id.org/dpv#ActiveRight" + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" }, { - "@id": "https://w3id.org/dpv#PassiveRight" + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + "@id": "https://w3id.org/dpv#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#DataVolume" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#hasScale" + }, + { + "@id": "https://w3id.org/dpv#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rights Concepts" + "@value": "Processing_Scale Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19310,15 +19436,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19326,31 +19447,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "has sector" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Safeguard" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#Client", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19363,19 +19478,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19391,13 +19506,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19408,17 +19523,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Client" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Customer" } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19426,24 +19541,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19459,13 +19562,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19476,28 +19579,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Credential Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Georg P Krog" } @@ -19515,13 +19624,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19529,59 +19638,53 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Data Subject Right" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg Krog" }, { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan Pandit" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "David Hickey" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19592,13 +19695,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19606,44 +19714,119 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Justification" - }, + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Importance" - }, + "@language": "en", + "@value": "Data Exporter" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" - }, + "@id": "https://w3id.org/dpv#LegalEntity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Duration" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#Scope" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#Necessity" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv#Status" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates implementation details such as entities or agents" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "is implemented by entity" + }, + { + "@language": "en", + "@value": "dpv:isImplementedByEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19658,7 +19841,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19674,13 +19857,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19691,32 +19874,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Incident Management Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -19725,18 +19920,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataVolume" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19747,25 +19937,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "has algorithmic logic" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -19784,15 +19979,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19802,56 +19992,74 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + "@id": "https://w3id.org/dpv#hasRepresentative" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" + "@id": "https://w3id.org/dpv#isRepresentativeFor" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + "@id": "https://w3id.org/dpv#hasResponsibleEntity" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter" + }, + { + "@id": "https://w3id.org/dpv#hasDataController" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "has entity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" - } - ], - "http://purl.org/vocab/vann/example": [ + }, { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "Rana Saniei" }, { - "@id": "https://w3id.org/dpv/examples#E0012" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19867,13 +20075,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19883,147 +20091,182 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PublicDataSource" + "@id": "https://w3id.org/dpv#SingularDataVolume" }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + "@id": "https://w3id.org/dpv#SporadicDataVolume" }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#LargeDataVolume" + }, { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@id": "https://w3id.org/dpv#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SmallDataVolume" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Data Volume" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#ContextConcepts", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Optional" - }, - { - "@id": "https://w3id.org/dpv#Justification" - }, - { - "@id": "https://w3id.org/dpv#isBefore" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#isAfter" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#PrimaryImportance" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#EndlessDuration" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Frequency" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Required" - }, + "@id": "https://w3id.org/dpv#Consultation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - }, + "@language": "en", + "@value": "Consultation with an authority or authoritative entity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#SingularFrequency" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasIdentifier" - }, + "@language": "en", + "@value": "Consultation with Authority" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Necessity" - }, + "@id": "https://w3id.org/dpv#Consultation" + } + ] + }, + { + "@id": "http://purl.org/dc/terms/valid", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasScope" - }, + "@language": "en", + "@value": "dct:valid" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#SecondaryImportance" - }, + "@language": "en", + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#hasFrequency" + "@id": "https://w3id.org/dpv#hasWithdrawalTime" }, { - "@id": "https://w3id.org/dpv#OftenFrequency" + "@id": "https://w3id.org/dpv#hasExpiry" }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" + "@id": "https://w3id.org/dpv#isIndicatedAtTime" }, { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#hasProvisionMethod" }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration" + "@id": "https://w3id.org/dpv#hasExpiryTime" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#hasWithdrawalMethod" }, { - "@id": "https://w3id.org/dpv#ContinousFrequency" + "@id": "https://w3id.org/dpv#hasProvisionTime" }, { - "@id": "https://w3id.org/dpv#hasDuration" + "@id": "https://w3id.org/dpv#isIndicatedBy" }, { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#hasExpiryCondition" }, { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#hasProvisionBy" }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity" + "@id": "https://w3id.org/dpv#hasIndicationMethod" }, { - "@id": "https://w3id.org/dpv#NotRequired" + "@id": "https://w3id.org/dpv#hasConsentStatus" }, { - "@id": "https://w3id.org/dpv#TemporalDuration" + "@id": "https://w3id.org/dpv#hasConsentNotice" }, { - "@id": "https://w3id.org/dpv#hasContext" + "@id": "https://w3id.org/dpv#hasProvisionByJustification" }, { - "@id": "https://w3id.org/dpv#hasJustification" + "@id": "https://w3id.org/dpv#isExplicit" }, { - "@id": "https://w3id.org/dpv#hasOutcome" + "@id": "https://w3id.org/dpv#hasWithdrawalByJustification" }, { - "@id": "https://w3id.org/dpv#UntilEventDuration" + "@id": "https://w3id.org/dpv#hasWithdrawalBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Context Concepts" + "@value": "Consent Concepts" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20031,7 +20274,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ @@ -20041,7 +20284,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20057,13 +20300,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20074,36 +20317,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "dpv:ThirdParty" + }, + { + "@language": "en", + "@value": "Third Party" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20119,16 +20371,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "Use of cryptography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20139,45 +20388,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Symmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionBy", + "@id": "https://w3id.org/dpv#Country", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20188,19 +20425,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@id": "https://w3id.org/dpv#Location" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20208,51 +20444,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" + "@value": "Country" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20268,13 +20497,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicant" + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20282,84 +20514,112 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job Applicant" + "@value": "Inferred Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Applicant" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#EntitiesConcepts", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasContact" - }, - { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" - }, - { - "@id": "https://w3id.org/dpv#isRepresentativeFor" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Representative" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasEntity" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasName" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasAddress" - }, + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Entity" - }, + "@language": "en", + "@value": "Data subjects that are considered elderly (i.e. based on age)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities Concepts" + "@language": "en", + "@value": "Elderly Data Subject" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20375,13 +20635,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20392,17 +20652,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Vendor Selection Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20410,7 +20670,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -20431,13 +20691,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20448,76 +20708,111 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Economic Union" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#CrytographicMethods", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#hasRight", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, + "@language": "en", + "@value": "Indicates use or applicability of Right" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, + "@language": "en", + "@value": "has right" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#TrustedComputing" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#Processing", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" }, { - "@value": "Piero Bonatti" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20528,21 +20823,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20550,56 +20837,71 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@id": "https://w3id.org/dpv#Organise" + }, + { + "@id": "https://w3id.org/dpv#Store" + }, + { + "@id": "https://w3id.org/dpv#Copy" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#Use" + }, + { + "@id": "https://w3id.org/dpv#Disclose" + }, + { + "@id": "https://w3id.org/dpv#Obtain" + }, + { + "@id": "https://w3id.org/dpv#Remove" + }, + { + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#ActiveRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20615,13 +20917,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20629,42 +20931,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#DisputeManagement" + "@language": "en", + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Active Right" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -20672,11 +20966,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -20690,13 +20979,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20707,17 +20996,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Supranational Union" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20725,7 +21014,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20733,6 +21022,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -20746,13 +21040,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20763,17 +21057,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Vulnerability Testing Methods" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20781,18 +21075,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" @@ -20817,7 +21108,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20827,19 +21118,28 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + "@id": "https://w3id.org/dpv#DirectMarketing" + }, + { + "@id": "https://w3id.org/dpv#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#PublicRelations" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -20849,7 +21149,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20857,24 +21157,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20890,13 +21184,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20907,41 +21201,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Enter Into Contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20957,13 +21245,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20971,25 +21259,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CreditChecking" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Incident Reporting Communication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20997,17 +21280,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21023,13 +21307,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21040,28 +21324,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Vital Interest of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21079,13 +21378,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21093,117 +21392,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@language": "en", + "@value": "Enforce Access Control" } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, - { - "@id": "https://w3id.org/dpv#hasConsequence" - }, - { - "@id": "https://w3id.org/dpv#Detriment" - }, - { - "@id": "https://w3id.org/dpv#Harm" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementProcess" - }, - { - "@id": "https://w3id.org/dpv#hasResidualRisk" - }, - { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" - }, - { - "@id": "https://w3id.org/dpv#mitigatesRisk" - }, - { - "@id": "https://w3id.org/dpv#Benefit" - }, - { - "@id": "https://w3id.org/dpv#hasImpact" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv#Risk" - }, - { - "@id": "https://w3id.org/dpv#Consequence" - }, - { - "@id": "https://w3id.org/dpv#hasImpactOn" - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#Damage" - }, - { - "@id": "https://w3id.org/dpv#hasSeverity" - }, - { - "@id": "https://w3id.org/dpv#hasLikelihood" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv#isResidualRiskOf" - }, - { - "@id": "https://w3id.org/dpv#hasRiskLevel" - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#Impact" - }, + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#hasRisk" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Risk Concepts" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21211,27 +21424,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Javier Fernandez" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21247,13 +21445,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21261,31 +21459,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Transmit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21293,26 +21480,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21328,16 +21513,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21345,129 +21527,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Participant" - }, - { - "@id": "https://w3id.org/dpv#Visitor" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#Citizen" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#Customer" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - }, - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, - { - "@id": "https://w3id.org/dpv#Applicant" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - }, - { - "@language": "en", - "@value": "dpv:DataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" + "@value": "Sub-Processor Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21481,15 +21567,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21497,79 +21578,49 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Improve Existing Products and Services" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#hasAuditStatus" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#hasActivityStatus" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "has status" + }, { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "dpv:hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Indicates the status of a Right Exercise Activity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Audit Not Required" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21601,7 +21652,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21612,7 +21663,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "National Scale" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21622,7 +21673,30 @@ ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ], + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ + { + "@id": "https://w3id.org/dpv#Purpose" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21630,17 +21704,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21656,13 +21736,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21673,36 +21753,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation of Individuals" + "@value": "Dispute Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21716,10 +21802,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21727,53 +21818,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@id": "https://w3id.org/dpv#JobApplicant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Applicant" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Rob Brennan" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21789,13 +21870,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21806,20 +21887,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Trusted Third Party Utilisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21829,18 +21910,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Rob Brennan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21856,13 +21940,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21872,46 +21956,53 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PseudonymisedData" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData" + "@id": "https://w3id.org/dpv#AccessControlMethod" }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#CryptographicMethods" }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#Encryption" }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@id": "https://w3id.org/dpv#SecurityMethod" + }, + { + "@id": "https://w3id.org/dpv#InformationFlowControl" + }, + { + "@id": "https://w3id.org/dpv#DigitalRightsManagement" + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProtocols" + }, + { + "@id": "https://w3id.org/dpv#ActivityMonitoring" + }, + { + "@id": "https://w3id.org/dpv#DataBackupProtocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Technical Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#Status", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21919,16 +22010,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21946,13 +22031,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21960,20 +22045,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#Severity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21981,21 +22083,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22009,15 +22102,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22025,23 +22113,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@language": "en", + "@value": "Severity" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22051,13 +22140,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22068,18 +22157,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22090,17 +22179,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Medium Data Volume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22108,18 +22197,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22135,13 +22223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22152,20 +22240,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Usage Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#isExplicit", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22175,42 +22263,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" + "@value": "Mark Lizar" }, { - "@value": "Axel Polleres" + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0028" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22221,13 +22286,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Specifies consent is 'explicit'" + } + ], + "http://www.w3.org/2004/02/skos/core#editorialNote": [ + { + "@language": "en", + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22235,15 +22306,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "is explicit" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ] }, { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22251,15 +22333,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22275,13 +22369,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22289,26 +22386,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + }, + { + "@id": "https://w3id.org/dpv#PersonalisedBenefits" + }, + { + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Service Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22316,12 +22421,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22332,18 +22457,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22351,28 +22476,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#RNGPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#Deidentification" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#MonitoringPolicies", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22380,6 +22522,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -22393,13 +22540,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22410,36 +22557,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Monitoring Policies" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22455,13 +22596,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22472,27 +22613,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Medium Scale Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22505,21 +22636,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Rob Brennan" + }, { - "@id": "https://w3id.org/dpv/examples#E0016" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22535,13 +22661,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22549,68 +22675,151 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ActivityMonitoring" + "@language": "en", + "@value": "Contractual Terms" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalAgreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#ActivityHalted" }, { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#Lawful" }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" + "@id": "https://w3id.org/dpv#ConformanceStatus" }, { - "@id": "https://w3id.org/dpv#InformationFlowControl" + "@id": "https://w3id.org/dpv#hasAuditStatus" }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" + "@id": "https://w3id.org/dpv#AuditNotRequired" }, { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#NonConformant" }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols" + "@id": "https://w3id.org/dpv#AuditRequired" }, { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#hasActivityStatus" }, { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Lawfulness" }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#NonCompliant" }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasLawfulness" + }, { - "@language": "en", - "@value": "Technical Measure" + "@id": "https://w3id.org/dpv#ActivityCompleted" + }, + { + "@id": "https://w3id.org/dpv#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#LawfulnessUnkown" + }, + { + "@id": "https://w3id.org/dpv#AuditApproved" + }, + { + "@id": "https://w3id.org/dpv#Status" + }, + { + "@id": "https://w3id.org/dpv#Conformant" + }, + { + "@id": "https://w3id.org/dpv#hasStatus" + }, + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#ActivityProposed" + }, + { + "@id": "https://w3id.org/dpv#ComplianceIndeterminate" + }, + { + "@id": "https://w3id.org/dpv#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing" + }, + { + "@id": "https://w3id.org/dpv#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv#Unlawful" + }, + { + "@id": "https://w3id.org/dpv#Compliant" + }, + { + "@id": "https://w3id.org/dpv#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22624,10 +22833,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consent" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22635,34 +22849,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "Uninformed Consent" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Severity" + "@id": "https://w3id.org/dpv#Consent" } ] }, { - "@id": "https://w3id.org/dpv#hasAuditStatus", + "@id": "https://w3id.org/dpv#Student", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22678,13 +22903,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22695,45 +22920,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "Student" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J.Pandit" + }, { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22747,15 +22966,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Use" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22766,17 +22980,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "has contact" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22784,24 +23003,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, { "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22817,13 +23027,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22831,43 +23041,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#JobApplicant" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Organisational Unit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22878,18 +23092,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#DecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22897,36 +23114,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Automated Decision Making" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#DecisionMaking" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22942,13 +23165,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22956,42 +23179,56 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Credit Checking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Simon Steyskal" }, { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23005,10 +23242,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23019,22 +23261,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Commercial Research" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23042,20 +23284,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Piero Bonatti" + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23071,13 +23319,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23088,25 +23336,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Members and Partners Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#RightExerciseNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -23114,13 +23362,13 @@ "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23137,7 +23385,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23145,25 +23393,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has name" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Right Exercise Notice" } ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23171,14 +23415,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -23192,13 +23450,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23206,33 +23464,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unverified Data" + "@value": "Renewed Consent Given" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#Authority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23248,13 +23518,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23262,28 +23535,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -23302,15 +23592,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23321,45 +23606,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "is policy for" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Policy" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23375,13 +23650,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23389,43 +23664,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Conformant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23441,13 +23720,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23457,36 +23736,51 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Modify" + "@id": "https://w3id.org/dpv#AsymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInUse" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#EncryptionAtRest" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23502,13 +23796,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23516,43 +23810,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has technical measure" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@language": "en", + "@value": "Data published by Data Subject" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-19" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23561,10 +23856,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23575,22 +23875,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Lawfulness Unknown" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Sector" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23603,16 +23898,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Axel Polleres" }, { - "@value": "Mark Lizar" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23628,13 +23929,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23645,17 +23946,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Non-Commercial Research" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23663,17 +23964,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23689,13 +23997,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23706,17 +24014,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Primary Importance" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23724,27 +24032,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23760,13 +24053,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23774,26 +24067,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@id": "https://w3id.org/dpv#ComplianceIndeterminate" + }, + { + "@id": "https://w3id.org/dpv#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv#Lawfulness" + }, + { + "@id": "https://w3id.org/dpv#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv#Compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Compliance Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessment", + "@id": "https://w3id.org/dpv#Impact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23801,17 +24111,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23827,16 +24149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23844,23 +24163,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Benefit" + }, + { + "@id": "https://w3id.org/dpv#Detriment" + }, + { + "@id": "https://w3id.org/dpv#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23878,7 +24211,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23894,13 +24227,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23911,17 +24244,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Document Randomised Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#Representative", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23929,17 +24262,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23955,13 +24297,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23969,20 +24311,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Representative" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23990,7 +24337,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -23998,9 +24345,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24011,18 +24359,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24033,39 +24381,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Decentralised Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24081,13 +24420,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24098,7 +24437,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "has activity status" } ], "https://w3id.org/dpv#hasDomain": [ @@ -24108,20 +24447,20 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24131,22 +24470,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Fajar Ekaputra" + "@value": "Elmar Kiesling" }, { "@value": "Simon Steyskal" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" + "@value": "Axel Polleres" }, { - "@value": "Elmar Kiesling" + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24162,13 +24501,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24176,39 +24515,46 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24224,13 +24570,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24241,45 +24587,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "NonConformant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24293,15 +24624,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authorising identity as a form of security" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24312,53 +24638,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "has justification" + }, + { + "@language": "en", + "@value": "dpv:hasJustification" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@language": "en", + "@value": "Specifying a justification for non-fulfilment of Right Exercise" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24372,10 +24695,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24386,22 +24714,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Security Role Procedures" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24409,15 +24732,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krogg" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "David Hickey" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24433,13 +24758,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24450,39 +24775,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Deterministic Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24496,10 +24826,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24507,81 +24842,243 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has severity" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Consent Revoked" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + }, { - "@language": "en", - "@value": "Indicates the context or application of policy" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#ConsentNotice" + }, { - "@language": "en", - "@value": "is policy for" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#CodeOfConduct" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingRecord" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv#CertificationSeal" + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + }, { "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#ConsentRecord" + }, + { + "@id": "https://w3id.org/dpv#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, + { + "@id": "https://w3id.org/dpv#ContractualTerms" + }, + { + "@id": "https://w3id.org/dpv#PIA" + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice" + }, + { + "@id": "https://w3id.org/dpv#Seal" + }, + { + "@id": "https://w3id.org/dpv#AssetManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPlan" + }, + { + "@id": "https://w3id.org/dpv#DesignStandard" + }, + { + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDPO" + }, + { + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" + }, + { + "@id": "https://w3id.org/dpv#StaffTraining" + }, + { + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + }, + { + "@id": "https://w3id.org/dpv#Consultation" + }, + { + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#Certification" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + }, + { + "@id": "https://w3id.org/dpv#SubProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + }, + { + "@id": "https://w3id.org/dpv#NDA" + }, + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv#CredentialManagement" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod" + }, + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityTraining" + }, + { + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + }, + { + "@id": "https://w3id.org/dpv#Safeguard" + }, + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies" + }, + { + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + }, + { + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDefault" + }, + { + "@id": "https://w3id.org/dpv#BackgroundChecks" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDesign" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#Query", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24589,7 +25086,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -24597,11 +25094,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -24615,13 +25107,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24632,17 +25124,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Query" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#NonProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" + }, + { + "@id": "https://w3id.org/dpv#Organisation" + }, + { + "@id": "https://w3id.org/dpv#InternationalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#IndustryConsortium" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Organisation Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24650,7 +25182,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24660,7 +25192,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24676,13 +25208,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24693,49 +25225,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:ThirdParty" - }, - { - "@language": "en", - "@value": "Third Party" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@value": "Disaster Recovery Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv#RepairImpairments", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24749,10 +25262,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24760,45 +25278,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "Repair Impairments" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24814,13 +25329,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24828,20 +25343,28 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#LegalCompliance" + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Fulfilment of Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24849,17 +25372,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24875,13 +25396,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24892,17 +25413,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Observe" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24910,12 +25431,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24931,13 +25452,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24948,25 +25469,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Activity Completed" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Concept" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dcat:Resource" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24976,7 +25515,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24992,13 +25531,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25009,25 +25548,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "Fully Randomised Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -25035,11 +25574,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -25053,13 +25587,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25070,31 +25604,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Non-Material Damage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Beatriz Esteves" }, @@ -25102,6 +25642,14 @@ "@value": "Georg P Krog" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0021" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -25115,16 +25663,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#Advertising" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25132,102 +25677,153 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#TargetedAdvertising" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Controller-Processor Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#Advertising" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "https://w3id.org/dpv#Use", "@type": [ - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "dct:format" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } - ] - }, - { - "@id": "https://w3id.org/dpv#RulesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Rule" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasProhibition" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to use data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Analyse" }, { - "@id": "https://w3id.org/dpv#Prohibition" + "@id": "https://w3id.org/dpv#Profiling" }, { - "@id": "https://w3id.org/dpv#hasObligation" + "@id": "https://w3id.org/dpv#Access" }, { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Assess" }, { - "@id": "https://w3id.org/dpv#hasPermission" + "@id": "https://w3id.org/dpv#Consult" }, { - "@id": "https://w3id.org/dpv#Obligation" + "@id": "https://w3id.org/dpv#Match" }, { - "@id": "https://w3id.org/dpv#Permission" + "@id": "https://w3id.org/dpv#Retrieve" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rules Concepts" + "@language": "en", + "@value": "Use" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#EntitiesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#isRepresentativeFor" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#hasEntity" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#hasResponsibleEntity" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#Representative" + }, + { + "@id": "https://w3id.org/dpv#hasContact" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" + }, + { + "@id": "https://w3id.org/dpv#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv#Entity" + }, + { + "@id": "https://w3id.org/dpv#hasAddress" + }, + { + "@id": "https://w3id.org/dpv#hasName" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasContext", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25241,15 +25837,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25260,17 +25851,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "has context" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25278,20 +25874,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0018" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25307,13 +25900,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25324,49 +25917,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Scoring of Individuals" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#Organise", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25377,13 +25951,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25391,33 +25970,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has storage condition" + "@id": "https://w3id.org/dpv#Structure" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Organise" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25425,6 +26004,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -25438,13 +26022,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25455,39 +26039,112 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Background Checks" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#BaseConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Purpose" + }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#DataSubjectRight" }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv#hasProcessing" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#hasRecipient" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#hasDataController" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#hasRisk" + }, + { + "@id": "https://w3id.org/dpv#Right" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#Risk" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasRight" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Base Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Copy", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25503,13 +26160,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "to produce an exact reprodution of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25520,17 +26177,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25538,15 +26200,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25562,13 +26224,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25576,44 +26238,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#LegalCompliance" + "@language": "en", + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Right Fulfilment Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25627,15 +26293,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consultation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25646,30 +26307,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "has identifier" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25685,13 +26363,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25699,25 +26377,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Subscriber" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#Access", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25730,13 +26409,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25747,18 +26423,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25766,44 +26442,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25819,13 +26484,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25836,17 +26501,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Small Data Volume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25854,15 +26519,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25878,13 +26540,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25895,25 +26557,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Personnel Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -25921,10 +26583,10 @@ "@value": "Georg P. Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25938,10 +26600,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25952,17 +26619,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" - }, - { - "@language": "en", - "@value": "dpv:isBefore" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "has data exporter" } ], "https://w3id.org/dpv#hasDomain": [ @@ -25972,12 +26629,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#DataExporter" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#Transform", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25985,21 +26647,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ @@ -26015,18 +26663,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26034,54 +26682,76 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@id": "https://w3id.org/dpv#Filter" + }, + { + "@id": "https://w3id.org/dpv#Align" + }, + { + "@id": "https://w3id.org/dpv#Screen" + }, + { + "@id": "https://w3id.org/dpv#Anonymise" + }, + { + "@id": "https://w3id.org/dpv#Adapt" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymise" + }, + { + "@id": "https://w3id.org/dpv#Alter" + }, + { + "@id": "https://w3id.org/dpv#Combine" + }, + { + "@id": "https://w3id.org/dpv#Restrict" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Transform" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" + "@value": "Julian Flake" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26097,13 +26767,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26114,26 +26784,26 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Consent Request Deferred" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -26142,23 +26812,22 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" + "@value": "Rob Brennan" }, { - "@value": "Fajar Ekaputra" + "@value": "Axel Polleres" }, { - "@value": "Elmar Kiesling" + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26172,15 +26841,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26190,52 +26854,48 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" - }, - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" + "@value": "has location" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -26249,13 +26909,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26263,37 +26923,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Authentication using ABC" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26301,18 +26944,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26323,18 +26974,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26342,48 +26993,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RenewedConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#ConsentGiven" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Consent Status Valid for Processing" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@id": "https://w3id.org/dpv#Adult", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J Pandit" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26397,10 +27047,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26408,43 +27063,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "Adult" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Right Exercise Activity" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#RegularityOfRecertification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26460,13 +27114,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26477,17 +27131,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Regularity of Re-certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26495,7 +27149,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -26503,14 +27157,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -26524,13 +27170,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26538,40 +27184,92 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, + "@language": "en", + "@value": "Verified Data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, + "@id": "https://w3id.org/dpv#Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#EndlessDuration" + "@value": "Georg P. Krog" }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#StorageDuration" + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "has recipient third party" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26579,7 +27277,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ @@ -26587,18 +27285,16 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P. Krog" + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26614,13 +27310,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26628,34 +27324,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Tourist" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -26663,11 +27353,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/79637.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -26681,16 +27366,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26698,196 +27380,105 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Legitimate Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingConcepts", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Store" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Disclose" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Screen" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Erase" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Match" - }, + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Processing" - }, + "@language": "en", + "@value": "Geographic coverage spanning multiple nations" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Analyse" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Transfer" - }, - { - "@id": "https://w3id.org/dpv#Query" - }, - { - "@id": "https://w3id.org/dpv#Generate" - }, - { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Infer" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Use" - }, - { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Acquire" - }, - { - "@id": "https://w3id.org/dpv#Transmit" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, - { - "@id": "https://w3id.org/dpv#Record" - }, - { - "@id": "https://w3id.org/dpv#Assess" - }, - { - "@id": "https://w3id.org/dpv#Modify" - }, - { - "@id": "https://w3id.org/dpv#Share" - }, - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv#Move" - }, - { - "@id": "https://w3id.org/dpv#Access" - }, - { - "@id": "https://w3id.org/dpv#Organise" - }, - { - "@id": "https://w3id.org/dpv#Remove" - }, - { - "@id": "https://w3id.org/dpv#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv#Retrieve" - }, - { - "@id": "https://w3id.org/dpv#Disseminate" - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv#Destruct" - }, - { - "@id": "https://w3id.org/dpv#Collect" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, - { - "@id": "https://w3id.org/dpv#Monitor" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymise" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Filter" - }, - { - "@id": "https://w3id.org/dpv#Profiling" - }, - { - "@id": "https://w3id.org/dpv#Consult" - }, - { - "@id": "https://w3id.org/dpv#Copy" - }, - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Transform" - }, - { - "@id": "https://w3id.org/dpv#Structure" + "@language": "en", + "@value": "Multi National Scale" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Processing Concepts" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26903,13 +27494,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26920,150 +27511,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Permission" + "@value": "Cybersecurity Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Rule" - } - ] - }, - { - "@id": "https://w3id.org/dpv#StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Unlawful" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, - { - "@id": "https://w3id.org/dpv#Conformant" - }, - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#hasStatus" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#Lawful" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#Status" - }, - { - "@id": "https://w3id.org/dpv#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#AuditRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv#NonConformant" - }, - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#hasLawfulness" - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Status Concepts" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -27077,13 +27555,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27091,34 +27569,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - }, - { - "@id": "https://w3id.org/dpv#CredentialManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Asymmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27126,7 +27590,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -27147,13 +27611,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27161,42 +27625,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Compliance Indeterminate" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#hasData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -27204,11 +27654,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -27220,15 +27665,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27236,28 +27676,52 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasPersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "has data" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27274,7 +27738,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27285,22 +27749,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "is indicated at time" } ], "https://w3id.org/dpv#hasDomain": [ { "@id": "https://w3id.org/dpv#Concept" } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Context" - } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27308,21 +27767,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Georg Krog" }, { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27338,13 +27802,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27352,40 +27816,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - }, - { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#PasswordAuthentication" + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Data Importer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27393,17 +27843,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27419,13 +27870,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27433,20 +27884,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Service Registration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27454,24 +27911,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27487,13 +27932,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27504,46 +27949,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Acquire" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -27555,10 +27986,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27566,43 +28002,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasCountry" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Compliance Unknown" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#Customer", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-06" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27618,13 +28056,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27634,31 +28072,37 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@id": "https://w3id.org/dpv#Client" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Customer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -27679,13 +28123,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27696,36 +28140,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Sporadic Scale Of Data Subjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" }, { - "@value": "Georg P Krog" - }, + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27739,15 +28186,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27758,25 +28200,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "has legal basis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -27795,10 +28242,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Processing that is partially automated or semi-automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27806,50 +28258,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Partially Automated Processing" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27860,19 +28306,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27880,21 +28325,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "Digital Signatures" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has withdrawal by justification" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27902,7 +28346,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -27910,6 +28354,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -27923,13 +28372,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27939,51 +28388,34 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Harm" - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#DataRedaction" }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Data Sanitisation Technique" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -27991,11 +28423,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -28007,15 +28434,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CrytographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28026,36 +28448,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "has frequency" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" + "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28071,13 +28495,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28085,67 +28509,55 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" - }, + "@language": "en", + "@value": "has data protection officer" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Data Subject Scale" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#hasRepresentative" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#hasProvisionByJustification", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Bud Bruegger" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28156,18 +28568,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@language": "en", + "@value": "Specifies the justification for entity providing consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28175,20 +28588,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "International Organisation" + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@language": "en", + "@value": "has provision by justification" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28196,24 +28610,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28229,13 +28643,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28246,30 +28660,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Non-Citizen" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28285,13 +28702,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Notice provided regarding non-fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28302,31 +28719,31 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Right Non-Fulfilment Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -28347,13 +28764,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28361,47 +28778,62 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CybersecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Assessment" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "David Hickey" + "@value": "Bud Bruegger" }, { - "@value": "Harshvardhan Pandit" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28412,18 +28844,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@language": "en", + "@value": "Specifies the justification for entity withdrawing consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28434,23 +28867,18 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@value": "has withdrawal by justification" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28458,17 +28886,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28484,13 +28907,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28501,17 +28924,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Destruct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Remove" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#AutomationOfProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28525,9 +28948,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28543,13 +28963,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28557,102 +28977,55 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Access" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + }, { - "@id": "https://w3id.org/dpv#Use" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataVolume", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" }, { - "@value": "Rana Saniei" + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Volume or Scale of Data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MediumDataVolume" + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume" + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" }, { - "@id": "https://w3id.org/dpv#HugeDataVolume" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" }, { - "@id": "https://w3id.org/dpv#SmallDataVolume" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" }, { - "@id": "https://w3id.org/dpv#SingularDataVolume" - }, + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#LargeDataVolume" + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Automation of Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28660,21 +29033,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28690,13 +29060,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28707,25 +29077,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Contract Performance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -28733,12 +29103,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -28752,13 +29116,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28766,34 +29130,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Activity Proposed" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -28801,11 +29159,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -28819,13 +29172,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28836,39 +29189,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "has technical measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28884,13 +29238,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28901,49 +29255,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Prohibition" + "@value": "Singular Scale Of Data Subjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Paul Ryan" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28959,13 +29308,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28973,43 +29322,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has obligation" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@language": "en", + "@value": "Consent Expired" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#ContinousFrequency", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29020,18 +29371,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29042,35 +29393,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Continous Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29086,13 +29449,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29100,34 +29463,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Guardian(s) of Data Subject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#NotRequired" + }, { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Optional" + }, + { + "@id": "https://w3id.org/dpv#Required" } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "Necessity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicies", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29135,7 +29501,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -29143,11 +29509,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -29161,13 +29522,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29178,17 +29539,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Data Redaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29196,26 +29557,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29231,13 +29578,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29245,26 +29592,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Retrieve" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29272,7 +29613,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -29282,7 +29623,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29298,13 +29639,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29315,17 +29656,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Identity Management Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29333,37 +29674,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29377,10 +29693,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29388,65 +29709,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Transform" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, - { - "@id": "https://w3id.org/dpv#Transfer" - }, - { - "@id": "https://w3id.org/dpv#Use" - }, - { - "@id": "https://w3id.org/dpv#Copy" - }, - { - "@id": "https://w3id.org/dpv#Organise" - }, - { - "@id": "https://w3id.org/dpv#Remove" - }, - { - "@id": "https://w3id.org/dpv#Store" - }, - { - "@id": "https://w3id.org/dpv#Disclose" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "Compliant" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29457,18 +29751,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29479,44 +29773,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Pseudonymise" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29532,13 +29817,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29548,106 +29836,101 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" + "@id": "https://w3id.org/dpv#CybersecurityAssessment" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Security Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#NationalAuthority" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#RegionalAuthority" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#isAuthorityFor" + }, { - "@language": "en", - "@value": "to organize data for arranging or classifying" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#hasAuthority" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Authority" + }, { - "@id": "https://w3id.org/dpv#Structure" + "@id": "https://w3id.org/dpv#SupraNationalAuthority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Organise" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Processing" + "@value": "Entities_Authority Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasLawfulness", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0006" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29661,15 +29944,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29677,49 +29955,89 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has lawfulness" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#EstablishContractualAgreement" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#EnforceSecurity" + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + }, + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv#AccountManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerManagement" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Marketing" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@language": "en", + "@value": "Purpose" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29735,13 +30053,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29749,53 +30067,68 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + }, + { + "@id": "https://w3id.org/dpv#SubProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Data Processing Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Simon Steyskal" + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29811,13 +30144,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29825,26 +30158,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Increase Service Robustness" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29852,10 +30179,16 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -29873,13 +30206,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29890,17 +30223,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Legitimate Interest of Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29908,20 +30241,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -29935,13 +30267,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29949,54 +30281,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Differential Privacy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30007,13 +30341,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30021,16 +30355,10 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "has processing" } ], "https://w3id.org/dpv#hasDomain": [ @@ -30040,48 +30368,30 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#RiskManagementPolicy", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30095,10 +30405,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30109,41 +30427,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "Risk Management Policy" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#Policy" + }, { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30154,18 +30467,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is (known or intended to be) open ended or without an end" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30176,17 +30484,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Endless Duration" + "@value": "is authority for" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Authority" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30194,24 +30507,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30227,13 +30542,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30244,25 +30559,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Vendor Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -30270,9 +30585,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30288,13 +30604,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Processing that is automated and involves oversight by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30302,34 +30621,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Automated Processing with Human Oversight" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -30345,10 +30670,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Encryption" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30359,22 +30689,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "Encryption in Use" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPlan", + "@id": "https://w3id.org/dpv#Sector", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30382,17 +30707,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://w3id.org/dpv/examples#E0010" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30406,15 +30746,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30422,47 +30757,49 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@language": "en", + "@value": "Sector" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rudy Jacob" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30478,13 +30815,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30494,26 +30831,32 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations" + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations" + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + }, + { + "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Optimisation for Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30521,7 +30864,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -30529,11 +30872,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -30547,13 +30885,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30561,45 +30899,49 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Human Involvement for Input" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30610,18 +30952,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30632,17 +30974,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Non-Profit Organisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30650,14 +30992,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -30669,10 +31019,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30680,21 +31035,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Systematic Monitoring" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Likelihood" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30702,7 +31056,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -30710,56 +31064,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#mitigatesRisk", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30773,10 +31080,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30787,22 +31099,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "Authentication using PABC" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30810,24 +31117,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30843,13 +31150,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30857,40 +31164,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Visitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30898,7 +31185,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -30906,17 +31193,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -30925,18 +31201,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30947,38 +31223,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Scope" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30994,13 +31262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31008,28 +31276,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#PersonnelPayment" + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Anonymised Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#NonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31037,7 +31303,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -31045,10 +31311,13 @@ "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31065,7 +31334,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31076,32 +31345,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" - }, - { - "@language": "en", - "@value": "dpv:isAfter" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "has risk level" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Risk" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31109,17 +31368,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31135,13 +31404,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31149,20 +31418,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + }, + { + "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + }, + { + "@id": "https://w3id.org/dpv#EnforceAccessControl" + }, + { + "@id": "https://w3id.org/dpv#IdentityVerification" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Enforce Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#Share", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31170,15 +31459,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31194,13 +31480,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31211,154 +31497,167 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Share" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Fajar J. Ekaputra" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Piero Bonatti" + }, { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Ramisa Gachpaz Hamed" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Bud Bruegger" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Eva Schlehahn" + }, { - "@language": "en", - "@value": "The state where consent has been refused" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@value": "Julian Flake" + }, { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Georg P Krog" + }, { - "@language": "en", - "@value": "Consent Refused" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@value": "Bert Bos" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Javier D. Fernández" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Simon Steyskal" } - ] - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-06-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-22" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "1-beta" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Homomorphic Encryption" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31366,12 +31665,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31387,13 +31701,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31401,42 +31715,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#OptimisationForConsumer" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Service Optimisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31450,10 +31769,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31464,30 +31788,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Guardian(s) of Data Subject" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -31495,10 +31814,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31509,18 +31827,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31531,107 +31849,117 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Information Security Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#RiskConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#Detriment" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#hasImpactOn" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#hasResidualRisk" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#isResidualRiskOf" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/vocab/vann/example": [ + "@id": "https://w3id.org/dpv#Damage" + }, { - "@id": "https://w3id.org/dpv/examples#E0028" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#MaterialDamage" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#RiskManagementProcess" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#hasConsequenceOn" + }, { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#hasRiskLevel" + }, { - "@language": "en", - "@value": "An indication of 'necessity' within a context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#Benefit" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + }, { - "@id": "https://w3id.org/dpv#NotRequired" + "@id": "https://w3id.org/dpv#hasRisk" }, { - "@id": "https://w3id.org/dpv#Optional" + "@id": "https://w3id.org/dpv#Consequence" }, { - "@id": "https://w3id.org/dpv#Required" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#RiskLevel" + }, { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Risk" + }, { - "@language": "en", - "@value": "Necessity" + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv#hasImpact" + }, + { + "@id": "https://w3id.org/dpv#NonMaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfFailure" + }, + { + "@id": "https://w3id.org/dpv#mitigatesRisk" + }, + { + "@id": "https://w3id.org/dpv#hasConsequence" + }, + { + "@id": "https://w3id.org/dpv#hasSeverity" + }, + { + "@id": "https://w3id.org/dpv#Harm" + }, + { + "@id": "https://w3id.org/dpv#Impact" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv#hasLikelihood" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "Risk Concepts" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31639,15 +31967,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31663,13 +31997,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31680,17 +32014,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Privacy by Default" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#PrivateLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31698,12 +32032,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31719,13 +32053,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31733,45 +32067,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Transmit" - }, - { - "@id": "https://w3id.org/dpv#Share" - }, - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv#Disseminate" - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Private Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -31790,10 +32107,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Status associated with expressing lawfullness or legal compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31803,59 +32125,58 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasActivityStatus" + "@id": "https://w3id.org/dpv#Lawful" }, { - "@id": "https://w3id.org/dpv#hasAuditStatus" + "@id": "https://w3id.org/dpv#LawfulnessUnkown" }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#Unlawful" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - }, - { - "@language": "en", - "@value": "dpv:hasStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Lawfulness" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -31867,14 +32188,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates applicability of Risk" - }, + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31882,25 +32204,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has risk" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Consent Refused" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31908,12 +32231,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31927,10 +32256,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31938,21 +32272,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@id": "https://w3id.org/dpv#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv#NationalScale" + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv#GlobalScale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Geographic Coverage" } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicDataSource", + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31960,24 +32316,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31993,13 +32342,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32007,39 +32356,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Message Authentication Codes (MAC)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#PassiveRight", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32055,13 +32407,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32069,134 +32421,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } - ] - }, - { - "@id": "https://w3id.org/dpv#Entities_DatasubjectConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Participant" - }, - { - "@id": "https://w3id.org/dpv#Visitor" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#Citizen" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#Applicant" - }, - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - }, - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#Customer" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#JobApplicant" - }, - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#Client" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, - { - "@id": "https://w3id.org/dpv#NonCitizen" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + "@language": "en", + "@value": "Passive Right" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Entities_Datasubject Concepts" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" } @@ -32214,13 +32472,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32228,37 +32486,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SellInsightsFromData" + "@language": "en", + "@value": "has third country" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Sell Products" + "@id": "https://w3id.org/dpv#ThirdCountry" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#hasCountry" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32266,7 +32517,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -32274,6 +32525,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32282,18 +32544,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32301,52 +32563,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Monotonic Counter Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#Duration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32354,7 +32584,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -32362,6 +32592,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32375,13 +32613,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32391,92 +32629,58 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + "@id": "https://w3id.org/dpv#UntilEventDuration" }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" + "@id": "https://w3id.org/dpv#UntilTimeDuration" }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + "@id": "https://w3id.org/dpv#FixedOccurencesDuration" }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + "@id": "https://w3id.org/dpv#TemporalDuration" }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + "@id": "https://w3id.org/dpv#EndlessDuration" }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + "@id": "https://w3id.org/dpv#StorageDuration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32490,13 +32694,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32504,53 +32708,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Security Knowledge Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32566,13 +32753,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32582,53 +32769,36 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Consultation with Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32644,13 +32814,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32658,48 +32828,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#EncryptionInUse" - }, - { - "@id": "https://w3id.org/dpv#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionAtRest" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Unverified Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -32707,12 +32857,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32721,18 +32865,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32740,34 +32884,54 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#InternationalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#IndustryConsortium" + }, + { + "@id": "https://w3id.org/dpv#NonProfitOrganisation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#hasProcessingAutomation", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -32783,15 +32947,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Obtain" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32802,340 +32961,260 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "has processing automation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@language": "en", + "@value": "dct:isPartOf" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } + ] + }, + { + "@id": "https://w3id.org/dpv#Technical_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#EncryptionInTransfer" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#SecretSharingSchemes" + }, { - "@id": "https://w3id.org/dpv#Organise" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + }, { - "@language": "en", - "@value": "to arrange data according to a structure" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#VirtualisationSecurity" + }, { - "@language": "en", - "@value": "Structure" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + }, { - "@id": "https://w3id.org/dpv#Organise" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Purpose", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#DigitalSignatures" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#Deidentification" + }, { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ + "@id": "https://w3id.org/dpv#DataRedaction" + }, { - "@id": "https://w3id.org/dpv/examples#E0009" + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" }, { - "@id": "https://w3id.org/dpv/examples#E0006" + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" }, { - "@id": "https://w3id.org/dpv/examples#E0010" + "@id": "https://w3id.org/dpv#MultiFactorAuthentication" }, { - "@id": "https://w3id.org/dpv/examples#E0014" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#WebBrowserSecurity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + }, { - "@language": "en", - "@value": "The purpose of processing personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#HashFunctions" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Encryption" + }, { - "@id": "https://w3id.org/dpv#AccountManagement" + "@id": "https://w3id.org/dpv#RNGPseudonymisation" }, { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" }, { - "@id": "https://w3id.org/dpv#RecordManagement" + "@id": "https://w3id.org/dpv#UsageControl" }, { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#AccessControlMethod" }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" }, { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#DistributedSystemSecurity" }, { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#SecurityMethod" }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#SymmetricEncryption" }, { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#TrustedComputing" }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#EncryptionAtRest" }, { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#AsymmetricEncryption" }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement" + "@id": "https://w3id.org/dpv#InformationFlowControl" }, { - "@id": "https://w3id.org/dpv#CustomerManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, { - "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ + "@id": "https://w3id.org/dpv#Authentication-ABC" + }, { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Acquire", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#Pseudonymisation" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#WebSecurityProtocols" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#NetworkProxyRouting" + }, { - "@id": "https://w3id.org/dpv#Obtain" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#DocumentSecurity" + }, { - "@language": "en", - "@value": "to come into possession or control of the data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#QuantumCryptography" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#PasswordAuthentication" + }, { - "@language": "en", - "@value": "Acquire" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + }, { - "@id": "https://w3id.org/dpv#Obtain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasEntity", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#SymmetricCryptography" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#ActivityMonitoring" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#PostQuantumCryptography" + }, { - "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#DataBackupProtocols" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#FileSystemSecurity" + }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" + "@id": "https://w3id.org/dpv#DifferentialPrivacy" }, { - "@id": "https://w3id.org/dpv#isRepresentativeFor" + "@id": "https://w3id.org/dpv#EndToEndEncryption" }, { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" }, { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" }, { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" }, { - "@id": "https://w3id.org/dpv#hasDataExporter" + "@id": "https://w3id.org/dpv#DigitalRightsManagement" }, { - "@id": "https://w3id.org/dpv#hasDataSubject" + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#CryptographicKeyManagement" + }, { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#AsymmetricCryptography" + }, { - "@language": "en", - "@value": "has entity" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#Authentication-PABC" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#AuthorisationProtocols" + }, + { + "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInUse" + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Technical_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33143,7 +33222,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -33151,9 +33230,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33167,10 +33246,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33178,160 +33262,88 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#Impact" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + "@language": "en", + "@value": "Hash-based Message Authentication Code (HMAC)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Consequence" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, + "http://purl.org/dc/terms/creator": [ { - "@value": "Rigo Wenning" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Javier D. Fernández" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-22" + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@value": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list)." + "@value": "Register of Processing Activities" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "1-beta" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#Match", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33339,7 +33351,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -33347,6 +33359,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -33360,13 +33377,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33377,20 +33394,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Match" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33400,22 +33417,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Mark Lizar" }, { - "@value": "Javier Fernandez" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33431,13 +33442,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33445,33 +33456,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Delivery of Goods" + "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + }, + { + "@id": "https://w3id.org/dpv#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv#BiometricAuthentication" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@language": "en", + "@value": "Authentication Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -33479,11 +33505,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -33497,13 +33518,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33511,45 +33532,43 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Vital Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#isExplicit", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33560,19 +33579,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33580,44 +33598,100 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + }, + { + "@id": "https://w3id.org/dpv#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv#CryptographicKeyManagement" + }, + { + "@id": "https://w3id.org/dpv#AsymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#HashFunctions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is explicit" + "@value": "Cryptographic Methods" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33633,13 +33707,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33647,51 +33721,86 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + }, + { + "@id": "https://w3id.org/dpv#Consultation" + }, + { + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv#Safeguard" + }, + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#CertificationSeal" + }, + { + "@id": "https://w3id.org/dpv#StaffTraining" + }, + { + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#RegularityOfRecertification" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Organisational Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#Combine", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33705,10 +33814,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33716,54 +33830,52 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasImpact" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" + "@value": "Combine" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33774,18 +33886,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33796,17 +33908,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "International Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33814,26 +33926,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33849,13 +33947,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33863,26 +33961,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Representative" + }, + { + "@id": "https://w3id.org/dpv#Authority" + }, + { + "@id": "https://w3id.org/dpv#DataExporter" + }, + { + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Legal Entity" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33890,16 +34005,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, @@ -33907,7 +34016,7 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33923,13 +34032,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33937,31 +34046,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Client" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Medium Scale Of Data Subjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33974,16 +34072,26 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Javier Fernández" }, { "@value": "Axel Polleres" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Mark Lizar" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33999,16 +34107,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34016,23 +34121,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#JointDataControllers" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Storage Location" + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@language": "en", + "@value": "Data Controller" }, { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "dpv:DataController" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34040,7 +34163,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -34048,6 +34171,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -34056,18 +34185,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34078,17 +34207,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Random Location" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34096,27 +34225,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Fajar Ekaputra" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34132,13 +34246,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34149,17 +34263,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Structure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Organise" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34167,14 +34281,22 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -34194,7 +34316,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34202,15 +34324,10 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Evaluation and Scoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -34220,144 +34337,25 @@ ] }, { - "@id": "https://w3id.org/dpv#Processing_ContextConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration" - }, - { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - }, - { - "@id": "https://w3id.org/dpv#NonPublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - }, - { - "@id": "https://w3id.org/dpv#hasHumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#hasDataSource" - }, - { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#hasStorageCondition" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext" - }, - { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" - }, - { - "@id": "https://w3id.org/dpv#hasProcessingAutomation" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#PublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Processing_Context Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34373,13 +34371,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34390,28 +34388,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Secure Multi-Party Computation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -34427,10 +34437,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasConsequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34438,86 +34453,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "has impact" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Risk Level" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#Consent_StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ConsentGiven" + "@id": "https://w3id.org/dpv#Impact" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Consent_Status Concepts" + "@id": "https://w3id.org/dpv#hasConsequence" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34533,13 +34508,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34549,72 +34524,36 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Review Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34630,13 +34569,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34647,22 +34586,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" + "@value": "Analyse" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34670,24 +34609,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34703,13 +34639,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Duration" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34720,30 +34659,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Storage Duration" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#User", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34759,13 +34713,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34773,54 +34727,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasNotice" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "User" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34831,18 +34770,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34850,40 +34789,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#DirectMarketing" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "Compliance Violation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34891,18 +34816,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34918,13 +34837,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34935,7 +34854,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "has data volume" } ], "https://w3id.org/dpv#hasDomain": [ @@ -34945,17 +34864,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#DataVolume" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasScale" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34973,7 +34892,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34989,13 +34908,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35006,17 +34925,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Password Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35024,21 +34943,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35054,13 +34964,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35068,55 +34978,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Seal" - }, - { - "@id": "https://w3id.org/dpv#Certification" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Large Scale Of Data Subjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#Data", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35130,15 +35018,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VendorManagement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35146,50 +35029,64 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Vendor Records Management" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#UnverifiedData" + }, + { + "@id": "https://w3id.org/dpv#IncorrectData" + }, + { + "@id": "https://w3id.org/dpv#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv#NonPersonalData" + }, + { + "@id": "https://w3id.org/dpv#VerifiedData" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@language": "en", + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Mark Lizar" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" + "@value": "Rob Brennan" }, { "@value": "Axel Polleres" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -35198,18 +35095,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35217,34 +35109,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, + "@language": "en", + "@value": "has storage condition" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@id": "https://w3id.org/dpv#StorageCondition" } + ] + }, + { + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "dct:format" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#Adapt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35252,27 +35153,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Elmar Kiesling" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35288,13 +35174,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35305,46 +35191,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Adapt" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35360,13 +35230,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35377,17 +35247,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Incorrect Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35395,12 +35265,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35416,13 +35300,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35430,28 +35314,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PrivacyNotice" + }, + { + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" + }, + { + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "Notice" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#isExercisedAt", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -35470,10 +35365,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35484,40 +35384,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is exercised at" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#ActiveRight" + "@value": "Huge Scale Of Data Subjects" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35533,13 +35426,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35550,39 +35443,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Monitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35596,10 +35486,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasDataController" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35610,22 +35505,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "has joint data controllers" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#JointDataControllers" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasDataController" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35633,7 +35533,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -35641,6 +35541,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -35654,13 +35559,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35671,17 +35576,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Use of Synthetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35689,12 +35594,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35710,13 +35620,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35724,57 +35637,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymise" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Screen" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#Filter" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Cybersecurity Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment" } ] }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -35796,49 +35683,129 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@language": "en", + "@value": "Indicates association with Personal Data Handling" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "has personal data handling" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "has domain" } + ] + }, + { + "@id": "https://w3id.org/dpv#Consent_StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsentRevoked" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentExpired" + }, + { + "@id": "https://w3id.org/dpv#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequested" + }, + { + "@id": "https://w3id.org/dpv#ConsentUnknown" + }, + { + "@id": "https://w3id.org/dpv#RenewedConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv#ConsentWithdrawn" + }, + { + "@id": "https://w3id.org/dpv#ConsentRefused" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35854,13 +35821,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35868,34 +35835,43 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Record Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" }, + { + "@value": "Beatriz" + }, { "@value": "Harshvardhan J. Pandit" } @@ -35913,13 +35889,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35927,55 +35903,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has third country" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@language": "en", + "@value": "Customer Relationship Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35989,15 +35954,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36005,42 +35965,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SecondaryImportance" - }, - { - "@id": "https://w3id.org/dpv#PrimaryImportance" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "has human involvement" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -36048,11 +36005,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -36066,13 +36018,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36080,20 +36032,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ActivityHalted" + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing" + }, + { + "@id": "https://w3id.org/dpv#ActivityCompleted" + }, + { + "@id": "https://w3id.org/dpv#ActivityProposed" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Activity Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36101,10 +36067,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -36122,13 +36097,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36136,51 +36111,72 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Communication Management" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" }, { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36196,13 +36192,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36210,20 +36206,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Consent Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36231,7 +36241,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -36239,12 +36249,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -36258,13 +36262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36272,68 +36276,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Third Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36344,13 +36318,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36358,49 +36337,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" - }, - { - "@language": "en", - "@value": "dpv:isImplementedByEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Authorisation Protocols" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -36408,6 +36366,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -36421,13 +36384,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36435,56 +36398,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Data Protection Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36500,13 +36440,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36514,61 +36454,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Asylum Seeker" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36584,13 +36496,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "Indicates the status of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36598,26 +36510,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "has lawfulness" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Renewed Consent Given" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#Lawfulness" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#Region", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -36625,15 +36541,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36649,13 +36562,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36666,17 +36579,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36684,26 +36597,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36714,18 +36619,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36736,25 +36641,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Federated Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiry", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -36762,16 +36667,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-10-14" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36782,19 +36689,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36805,39 +36711,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry" + "@value": "Provide Event Recommendations" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#hasProvisionMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36848,18 +36757,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@language": "en", + "@value": "Specifies the method by which consent was provisioned or provided" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36870,42 +36780,31 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36919,15 +36818,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36938,17 +36832,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "has outcome" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -36960,9 +36859,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, { "@value": "Axel Polleres" }, @@ -36971,6 +36867,9 @@ }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36992,7 +36891,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37002,22 +36901,22 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#ContractualTerms" + "@id": "https://w3id.org/dpv#CredentialManagement" }, { - "@id": "https://w3id.org/dpv#NDA" - }, + "@id": "https://w3id.org/dpv#IdentityManagementMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Contract" + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Authorisation Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -37027,20 +36926,29 @@ ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37056,13 +36964,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37070,48 +36978,57 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "has representative" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Representative" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#isIndicatedBy", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37125,15 +37042,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37141,39 +37053,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" + "@value": "is indicated by" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -37184,13 +37090,10 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37201,13 +37104,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37218,7 +37121,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "has likelihood" } ], "https://w3id.org/dpv#hasDomain": [ @@ -37228,12 +37131,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37241,7 +37144,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -37262,13 +37165,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of personal data processing, whether ex-ante or ex-post" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37276,30 +37179,22 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Record" + "@value": "Audit Approved" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#PIA", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -37313,13 +37208,10 @@ "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37333,10 +37225,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37347,22 +37244,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Privacy Impact Assessment" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -37370,7 +37262,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -37378,60 +37270,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State of the lawfulness not being known" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Lawfulness Unknown" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Lawfulness" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Disseminate", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37442,18 +37289,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37464,17 +37311,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Industry Consortium" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37482,10 +37329,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -37503,13 +37353,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37520,25 +37370,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "MaintainFraudDatabase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -37559,13 +37409,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37573,34 +37423,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Query" + "@id": "https://w3id.org/dpv#DataSubject" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Consult" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "Natural Person" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -37608,7 +37449,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -37616,11 +37457,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -37634,13 +37470,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37648,20 +37487,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv#EnterIntoContract" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#Remove", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37669,18 +37519,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37691,18 +37535,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37710,26 +37554,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@id": "https://w3id.org/dpv#Destruct" + }, + { + "@id": "https://w3id.org/dpv#Erase" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Remove" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#isExercisedAt", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37737,32 +37583,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernández" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -37774,15 +37602,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Indicates context or information about exercising a right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37790,70 +37613,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasJointDataControllers" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "is exercised at" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#ActiveRight" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#DataController" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37864,18 +37658,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37883,51 +37677,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Establish Contractual Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37943,13 +37725,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37957,26 +37739,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@id": "https://w3id.org/dpv#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv#FixedMultipleLocations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Fixed Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#Detriment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -37984,24 +37768,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Georg P. Krog" + "@value": "Julian Flake" }, { "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38017,13 +37801,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38034,36 +37818,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Detriment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38079,13 +37871,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38096,23 +37888,23 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Consent Unknown" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -38120,7 +37912,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -38128,7 +37920,10 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38142,15 +37937,14 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "The right(s) applicable, provided, or expected." + }, + { + "@language": "en", + "@value": "The right(s) applicable, provided, or expected" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38158,20 +37952,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv#ActiveRight" + }, + { + "@id": "https://w3id.org/dpv#PassiveRight" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Filter" + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Transform" + "@language": "en", + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -38179,17 +37985,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38205,13 +38018,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38219,28 +38032,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SecondaryImportance" + }, + { + "@id": "https://w3id.org/dpv#PrimaryImportance" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Importance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -38248,11 +38075,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -38266,13 +38088,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38280,35 +38102,53 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Local Environment Scale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#hasProvisionBy", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -38317,18 +38157,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "Specifies the entity that provisioned or provided consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38336,42 +38177,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "has provision by" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#PassiveRight", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J Pandit" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38382,18 +38231,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38401,29 +38250,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" + "@value": "RNG Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionMethod", + "@id": "https://w3id.org/dpv#hasExpiryTime", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -38432,14 +38275,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Bud Bruegger" }, { "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ @@ -38459,10 +38302,15 @@ "@value": "sunset" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasExpiry" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "Specifies the expiry time or duration for consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -38476,21 +38324,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "has expiry time" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has provision method" + "@id": "https://w3id.org/dpv#hasExpiry" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -38498,18 +38345,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38520,18 +38367,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38539,20 +38386,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataProcessingRecord" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Records of Activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -38560,14 +38412,37 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -38582,7 +38457,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38593,7 +38468,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "has purpose" } ], "https://w3id.org/dpv#hasDomain": [ @@ -38603,34 +38478,25 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38646,13 +38512,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38663,17 +38529,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "has responsible entity" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -38681,18 +38557,33 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38708,13 +38599,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38722,31 +38613,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" + "@language": "en", + "@value": "Provide Product Recommendations" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Consultation" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -38754,24 +38639,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38787,13 +38660,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38804,17 +38677,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Profiling" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -38822,19 +38695,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } @@ -38852,16 +38716,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38869,31 +38730,33 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Decision Making" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -38901,6 +38764,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -38909,21 +38778,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38931,39 +38797,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Fixed Singular Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#FixedLocation" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -38984,13 +38839,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39001,25 +38856,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "has data subject scale" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -39046,7 +38911,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39054,10 +38919,15 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasNotice" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "has organisational measure" } ], "https://w3id.org/dpv#hasDomain": [ @@ -39067,7 +38937,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -39077,24 +38947,21 @@ ] }, { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv#Modify", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" } @@ -39112,13 +38979,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39126,39 +38993,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Modify" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#Alter" } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39174,13 +39046,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39191,30 +39063,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Location" + "@value": "Risk Mitigation Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39230,13 +39124,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Entities that receive personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39244,102 +39138,157 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv#DataImporter" + }, + { + "@id": "https://w3id.org/dpv#DataProcessor" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#hasLegalBasis" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv#Contract" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#VitalInterest" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#EnterIntoContract" - }, + "@language": "en", + "@value": "Indicates consenquence(s) possible or arising from specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Consent" - }, + "@id": "https://w3id.org/dpv#hasImpact" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, + "@language": "en", + "@value": "has consequence" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@value": "Legal_Basis Concepts" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#Harm", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39350,18 +39299,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39372,35 +39321,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Harm" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "dct:hasPart" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -39408,12 +39339,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39429,13 +39360,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39443,38 +39374,53 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AnonymisedData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Non-Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "http://purl.org/adms" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39490,13 +39436,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39507,17 +39453,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "has relation with data subject" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessor", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -39525,7 +39481,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -39533,16 +39489,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -39556,13 +39502,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39570,57 +39516,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubProcessor" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Activity Ongoing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39634,15 +39565,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39650,41 +39576,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" - }, - { - "@language": "en", - "@value": "dpv:DataController" + "@value": "has residual risk" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + "@id": "https://w3id.org/dpv#Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -39692,12 +39602,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-06" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P. Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39713,13 +39635,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39730,44 +39652,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Immigrant" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiryCondition", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -39776,24 +39692,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ - { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39801,29 +39711,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be TextOrDocumentOrURI" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "Official Authority of Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -39838,7 +39742,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39854,13 +39758,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39871,30 +39775,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Wireless Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39910,13 +39820,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39927,47 +39837,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "has data importer" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataImporter" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0029" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39978,18 +39886,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40000,36 +39908,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "End-to-End Encryption (E2EE)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40045,13 +39947,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40062,43 +39964,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Regional Scale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -40110,15 +40001,14 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CustomerManagement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Indicates applicability of Risk" + }, + { + "@language": "en", + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40129,58 +40019,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "has risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Simon Steyskal" }, { - "@value": "Georg P Krog" + "@value": "Fajar Ekaputra" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv/examples#E0026" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40196,13 +40078,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40212,54 +40094,42 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#AcademicResearch" }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#NonCommercialResearch" + }, { - "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@id": "https://w3id.org/dpv#CommercialResearch" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Research and Development" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#Risk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40273,15 +40143,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consent" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40289,20 +40154,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Consent" + "@language": "en", + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -40310,21 +40176,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40340,13 +40209,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40354,48 +40223,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Employee" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40411,13 +40271,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40425,54 +40285,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Representative" + "@value": "Legitimate Interest Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40483,18 +40328,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40505,17 +40350,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Direct Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -40523,34 +40368,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernández" - }, - { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40566,13 +40394,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40582,48 +40410,42 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" + "@id": "https://w3id.org/dpv#Infer" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" + "@value": "Derive" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -40631,11 +40453,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -40649,13 +40466,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40663,20 +40480,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Human Involvement for Verification" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -40684,7 +40506,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -40705,13 +40527,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40719,23 +40541,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#NonConformant" + }, + { + "@id": "https://w3id.org/dpv#Conformant" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Conformance Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#Damage", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -40761,13 +40591,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40777,37 +40607,37 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#NonMaterialDamage" + }, { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@id": "https://w3id.org/dpv#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Damage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -40815,6 +40645,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -40828,13 +40663,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40842,38 +40677,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Audit Approved" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } - ] - }, - { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:valid" + "@value": "Sensitive Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -40881,15 +40709,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Piero Bonatti" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40905,13 +40733,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40921,35 +40749,31 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" + "@id": "https://w3id.org/dpv#Query" }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" + "@id": "https://w3id.org/dpv#Monitor" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Consult" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Processing Scale" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -40957,20 +40781,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40986,13 +40807,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41000,20 +40821,80 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AssetManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies" + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Governance Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseRecord", + "@id": "https://w3id.org/dpv#RulesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#hasPermission" + }, + { + "@id": "https://w3id.org/dpv#Rule" + }, + { + "@id": "https://w3id.org/dpv#hasProhibition" + }, + { + "@id": "https://w3id.org/dpv#hasObligation" + }, + { + "@id": "https://w3id.org/dpv#Prohibition" + }, + { + "@id": "https://w3id.org/dpv#Permission" + }, + { + "@id": "https://w3id.org/dpv#Obligation" + }, + { + "@id": "https://w3id.org/dpv#hasRule" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Rules Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -41021,21 +40902,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41051,13 +40923,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41065,39 +40937,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Public Location" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41113,13 +40993,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41127,33 +41010,117 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Adult" + }, + { + "@id": "https://w3id.org/dpv#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Child" + }, + { + "@id": "https://w3id.org/dpv#GuardianOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Student" + }, + { + "@id": "https://w3id.org/dpv#NonCitizen" + }, + { + "@id": "https://w3id.org/dpv#Tourist" + }, + { + "@id": "https://w3id.org/dpv#Citizen" + }, + { + "@id": "https://w3id.org/dpv#Participant" + }, + { + "@id": "https://w3id.org/dpv#Consumer" + }, + { + "@id": "https://w3id.org/dpv#Customer" + }, + { + "@id": "https://w3id.org/dpv#Patient" + }, + { + "@id": "https://w3id.org/dpv#Visitor" + }, + { + "@id": "https://w3id.org/dpv#Employee" + }, + { + "@id": "https://w3id.org/dpv#Applicant" + }, + { + "@id": "https://w3id.org/dpv#Subscriber" + }, + { + "@id": "https://w3id.org/dpv#Member" + }, + { + "@id": "https://w3id.org/dpv#User" + }, + { + "@id": "https://w3id.org/dpv#Immigrant" + }, + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "Data Subject" + }, + { + "@language": "en", + "@value": "dpv:DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ] }, { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" @@ -41162,7 +41129,7 @@ "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41178,13 +41145,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41195,41 +41162,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Permission" + "@value": "Non-Public Data Source" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -41247,13 +41201,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41264,30 +41218,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Personnel Hiring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#AntiTerrorismOperations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41303,13 +41257,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41320,35 +41274,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Anti-Terrorism Operations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41364,16 +41313,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41381,45 +41327,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Mentally Vulnerable Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -41440,13 +41369,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41456,29 +41385,44 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Lawful" + "@id": "https://w3id.org/dpv#RiskManagementProcess" }, { - "@id": "https://w3id.org/dpv#Unlawful" + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv#BackgroundChecks" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPlan" + }, + { + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "Security Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -41486,18 +41430,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41513,13 +41451,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41529,92 +41467,42 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#GlobalScale" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@value": "Human Involvement for Oversight" } - ] - }, - { - "@id": "https://w3id.org/dpv#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" ], - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#Processing" - }, - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, + "@value": "2022-03-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Javier Fernandez" + "@value": "Georg P. Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41628,15 +41516,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SellProducts" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41644,26 +41527,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "is before" + }, + { + "@language": "en", + "@value": "dpv:isBefore" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -41671,29 +41563,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg Krog" }, { - "@value": "Javier Fernández" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-12-08" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0023" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41704,13 +41593,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41718,55 +41612,89 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, + "@language": "en", + "@value": "Data Protection Officer" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, + "@id": "https://w3id.org/dpv#Representative" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#LegalObligation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Contract" + "@value": "Harshvardhan J Pandit" }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#VitalInterest" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#Consent" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An activity representing an exercising of an active right" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -41787,13 +41715,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41804,17 +41732,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Small Scale Of Data Subjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -41822,7 +41750,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -41830,6 +41758,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -41843,13 +41776,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Use of cryptography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41857,33 +41793,59 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + }, + { + "@id": "https://w3id.org/dpv#Authentication-ABC" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Cryptographic Authentication" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41899,13 +41861,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41916,35 +41878,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Design Standard" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ] - }, - { - "@id": "http://xmlns.com/foaf/0.1/page", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "foaf:page" - } - ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ - { - "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -41952,7 +41896,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -41960,10 +41904,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41974,18 +41917,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41996,36 +41939,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Post-Quantum Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv#expiry", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasExpiryCondition" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryTime" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -42033,6 +41965,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -42044,15 +41981,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42062,41 +41994,27 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" }, { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" }, { - "@id": "https://w3id.org/dpv#DataExporter" + "@id": "https://w3id.org/dpv#ConsequenceOfFailure" }, { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -42104,18 +42022,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42131,13 +42055,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42145,84 +42069,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Singular Frequency" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Frequency" + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasProvisionTime" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalTime" - }, - { - "@id": "https://w3id.org/dpv#isExplicit" - }, - { - "@id": "https://w3id.org/dpv#isIndicatedBy" - }, - { - "@id": "https://w3id.org/dpv#hasExpiry" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryCondition" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryTime" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalByJustification" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionBy" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalBy" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionByJustification" - }, - { - "@id": "https://w3id.org/dpv#isIndicatedAtTime" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv#hasConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#hasConsentNotice" - }, - { - "@id": "https://w3id.org/dpv#hasIndicationMethod" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasWithdrawalMethod" + "@language": "en", + "@value": "Service Usage Analytics" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Consent Concepts" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -42230,18 +42096,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42252,18 +42118,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42274,50 +42140,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Until Time Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/examples#E0022" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/examples#E0023" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42333,13 +42191,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42347,41 +42205,61 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Not Required" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Necessity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Consent_TypesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#ExpressedConsent" + }, { "@id": "https://w3id.org/dpv#InformedConsent" }, + { + "@id": "https://w3id.org/dpv#ImpliedConsent" + }, { "@id": "https://w3id.org/dpv#UninformedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "Consent" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "Consent_Types Concepts" } ] }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42397,52 +42275,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@language": "en", + "@value": "to solicit or gather data from someone" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Observe" + }, + { + "@id": "https://w3id.org/dpv#Record" + }, + { + "@id": "https://w3id.org/dpv#Derive" + }, + { + "@id": "https://w3id.org/dpv#Collect" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Generate" + }, + { + "@id": "https://w3id.org/dpv#Acquire" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Obtain" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42458,13 +42357,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42472,28 +42371,45 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + }, + { + "@id": "https://w3id.org/dpv#CustomerClaimsManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Customer Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -42501,11 +42417,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -42517,15 +42428,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42533,31 +42439,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -42565,7 +42461,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -42592,13 +42488,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42606,20 +42502,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#PIA" + }, + { + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -42627,26 +42537,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42657,18 +42559,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Duration that is (known or intended to be) open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42676,49 +42578,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "Endless Duration" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42732,10 +42624,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42746,22 +42643,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Payment Management" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#hasRule", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -42769,12 +42661,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42791,7 +42692,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42799,28 +42700,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasProhibition" + }, + { + "@id": "https://w3id.org/dpv#hasObligation" + }, + { + "@id": "https://w3id.org/dpv#hasPermission" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" + "@value": "has rule" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Context" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -42851,13 +42763,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42868,17 +42780,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Third Party Security Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -42886,14 +42798,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -42907,13 +42833,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42921,20 +42847,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + }, + { + "@id": "https://w3id.org/dpv#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityTraining" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawful" + "@value": "Staff Training" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -42942,12 +42885,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42963,13 +42906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -42977,124 +42920,333 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." + "@id": "https://w3id.org/dpv#SingularFrequency" + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv#OftenFrequency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Use", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Context" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PurposesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#DirectMarketing" + }, + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv#DeliveryOfGoods" + }, + { + "@id": "https://w3id.org/dpv#CustomerManagement" + }, + { + "@id": "https://w3id.org/dpv#Marketing" + }, + { + "@id": "https://w3id.org/dpv#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + }, + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + }, + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + }, + { + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + }, + { + "@id": "https://w3id.org/dpv#TargetedAdvertising" + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + }, + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + }, + { + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + }, + { + "@id": "https://w3id.org/dpv#PersonalisedBenefits" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + }, + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv#SearchFunctionalities" + }, + { + "@id": "https://w3id.org/dpv#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv#AccountManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + }, + { + "@id": "https://w3id.org/dpv#CustomerClaimsManagement" + }, + { + "@id": "https://w3id.org/dpv#SellProducts" + }, + { + "@id": "https://w3id.org/dpv#ProvideProductRecommendations" + }, + { + "@id": "https://w3id.org/dpv#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#IdentityVerification" + }, + { + "@id": "https://w3id.org/dpv#PaymentManagement" + }, + { + "@id": "https://w3id.org/dpv#Sector" + }, + { + "@id": "https://w3id.org/dpv#CreditChecking" + }, + { + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForConsumer" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#RepairImpairments" + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment" + }, + { + "@id": "https://w3id.org/dpv#ServiceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#hasSector" + }, + { + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + }, + { + "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + }, + { + "@id": "https://w3id.org/dpv#EnforceSecurity" + }, + { + "@id": "https://w3id.org/dpv#EnforceAccessControl" + }, + { + "@id": "https://w3id.org/dpv#EstablishContractualAgreement" + }, + { + "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#ProvideEventRecommendations" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" + }, + { + "@id": "https://w3id.org/dpv#LegalCompliance" + }, + { + "@id": "https://w3id.org/dpv#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#VendorManagement" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#AcademicResearch" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#PublicRelations" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#ServicePersonalisation" + }, { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + }, { - "@language": "en", - "@value": "to use data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#MemberPartnerManagement" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#SellProductsToDataSubject" + }, { - "@id": "https://w3id.org/dpv#Assess" + "@id": "https://w3id.org/dpv#VendorSelectionAssessment" }, { - "@id": "https://w3id.org/dpv#Access" + "@id": "https://w3id.org/dpv#OptimiseUserInterface" }, { - "@id": "https://w3id.org/dpv#Retrieve" + "@id": "https://w3id.org/dpv#InternalResourceOptimisation" }, { - "@id": "https://w3id.org/dpv#Profiling" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" }, { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" }, { - "@id": "https://w3id.org/dpv#Match" + "@id": "https://w3id.org/dpv#ServiceRegistration" }, { - "@id": "https://w3id.org/dpv#Analyse" + "@id": "https://w3id.org/dpv#Purpose" + }, + { + "@id": "https://w3id.org/dpv#RequestedServiceProvision" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Purposes Concepts" } + ] + }, + { + "@id": "http://purl.org/dc/terms/accessRights", + "@type": [ + "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "dct:accessRights" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#Processing" + "@language": "en", + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43105,18 +43257,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43127,36 +43279,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/45123.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43172,13 +43343,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43189,17 +43360,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Frequency" + "@value": "Anonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Deidentification" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -43207,15 +43378,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43231,13 +43408,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43245,56 +43422,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Implied Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#InformedConsent" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentNotice", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43305,19 +43470,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43325,48 +43489,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "Information Flow Control" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has consent notice" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43382,13 +43536,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43399,98 +43553,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "WebBrowser Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the likelihood associated with a concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has likelihood" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Likelihood" - } - ] - }, - { - "@id": "https://w3id.org/dpv#JointDataControllers", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan Pandit" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43506,13 +43597,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43520,51 +43611,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Cryptographic Key Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionTime", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43575,19 +43654,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@id": "https://w3id.org/dpv#LocationLocality" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43595,15 +43673,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CloudLocation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision time" + "@value": "Remote Location" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LocationLocality" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -43611,7 +43699,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -43619,11 +43707,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -43635,15 +43718,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43651,20 +43729,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@language": "en", + "@value": "Technology" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -43672,18 +43751,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43699,13 +43781,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43716,30 +43798,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "has prohibition" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Context" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#Prohibition" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasRule" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -43752,80 +43834,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Automated Processing with Human Input" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Anonymise", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -43839,13 +43847,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43856,30 +43864,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Nearly Global Scale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -43887,12 +43890,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -43901,18 +43898,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationLocality" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43920,25 +43912,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#CloudLocation" + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LocationLocality" + "@value": "Risk Level" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -43946,27 +43934,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43982,13 +43964,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -43999,35 +43981,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Safeguard for Data Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Safeguard" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44043,13 +44023,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44057,20 +44037,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Joint Data Controllers" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -44086,12 +44072,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -44100,18 +44080,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44119,45 +44099,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PublicLocation" - }, - { - "@id": "https://w3id.org/dpv#PrivateLocation" - }, - { - "@id": "https://w3id.org/dpv#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Singular Data Volume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -44165,11 +44128,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -44183,13 +44141,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44200,39 +44158,148 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "is mitigated by measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#JurisdictionConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#hasCountry" + }, + { + "@id": "https://w3id.org/dpv#RemoteLocation" + }, + { + "@id": "https://w3id.org/dpv#LocalLocation" + }, + { + "@id": "https://w3id.org/dpv#hasApplicableLaw" + }, + { + "@id": "https://w3id.org/dpv#DecentralisedLocations" + }, + { + "@id": "https://w3id.org/dpv#FixedMultipleLocations" + }, + { + "@id": "https://w3id.org/dpv#hasLocation" + }, + { + "@id": "https://w3id.org/dpv#Region" + }, + { + "@id": "https://w3id.org/dpv#CloudLocation" + }, + { + "@id": "https://w3id.org/dpv#ThirdCountry" + }, + { + "@id": "https://w3id.org/dpv#VariableLocation" + }, + { + "@id": "https://w3id.org/dpv#hasJurisdiction" + }, + { + "@id": "https://w3id.org/dpv#Country" + }, + { + "@id": "https://w3id.org/dpv#Location" + }, + { + "@id": "https://w3id.org/dpv#hasThirdCountry" + }, + { + "@id": "https://w3id.org/dpv#RandomLocation" + }, + { + "@id": "https://w3id.org/dpv#EconomicUnion" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" + }, + { + "@id": "https://w3id.org/dpv#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv#Law" + }, + { + "@id": "https://w3id.org/dpv#PrivateLocation" + }, + { + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" + }, + { + "@id": "https://w3id.org/dpv#WithinDevice" + }, + { + "@id": "https://w3id.org/dpv#PublicLocation" + }, + { + "@id": "https://w3id.org/dpv#City" + }, + { + "@id": "https://w3id.org/dpv#LocationFixture" + }, + { + "@id": "https://w3id.org/dpv#LocationLocality" + }, + { + "@id": "https://w3id.org/dpv#FederatedLocations" + }, + { + "@id": "https://w3id.org/dpv#FixedLocation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Jurisdiction Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RegionalAuthority", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44248,13 +44315,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44265,35 +44332,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Regional Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -44301,9 +44358,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44314,18 +44372,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44333,20 +44391,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Governmental Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -44354,17 +44417,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44380,13 +44452,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44396,37 +44468,40 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Deidentification" + "@id": "https://w3id.org/dpv#MemberPartnerManagement" }, { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" }, { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationRiskManagement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "Organisation Governance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -44447,13 +44522,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44464,27 +44539,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "Unlawful" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv#Move", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -44492,12 +44557,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44513,13 +44578,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44527,26 +44592,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "Move" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Completely Manual Processing" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Transfer" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -44564,7 +44628,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44580,13 +44644,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44597,33 +44661,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Secret Sharing Schemes" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44634,18 +44701,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44656,49 +44723,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "Until Event Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymisation", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44714,13 +44762,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -44728,32 +44776,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#RNGPseudonymisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymisation" + "@value": "Sporadic Data Volume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#DataVolume" } ] } diff --git a/dpv/dpv.n3 b/dpv/dpv.n3 index 6d593761f..9973f753b 100644 --- a/dpv/dpv.n3 +++ b/dpv/dpv.n3 @@ -650,6 +650,7 @@ dpv:RiskConcepts a skos:Collection ; dpv:RiskMitigationMeasure, dpv:Severity, dpv:hasConsequence, + dpv:hasConsequenceOn, dpv:hasImpact, dpv:hasImpactOn, dpv:hasLikelihood, @@ -722,7 +723,6 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:CryptographicMethods, - dpv:DataAnonymisationTechnique, dpv:DataBackupProtocols, dpv:DataRedaction, dpv:DataSanitisationTechnique, @@ -793,16 +793,20 @@ dpv:Technical_Organisational_MeasuresConcepts a skos:Collection ; dpv:isPolicyFor ; skos:prefLabel "Technical_Organisational_Measures Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:RightExerciseActivity a skos:Concept, @@ -960,20 +964,6 @@ dpv:hasDuration a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Duration . -dpv:hasExpiry a skos:Concept, - dpv:Relation ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "sunset"@en ; - skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; - skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; - skos:inScheme dpv: ; - skos:prefLabel "has expiry"@en . - dpv:hasFrequency a skos:Concept, dpv:Relation ; dct:created "2022-02-16"^^xsd:date ; @@ -1693,15 +1683,15 @@ dpv:Anonymisation a skos:Concept, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "modified"@en ; - skos:broader dpv:DataAnonymisationTechnique ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:broader dpv:Deidentification ; + skos:definition "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; skos:inScheme dpv: ; skos:prefLabel "Anonymisation"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:isSubTypeOf dpv:Deidentification . dpv:Anonymise a skos:Concept, dpv:Concept ; @@ -2579,7 +2569,7 @@ dpv:CryptographicKeyManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CryptographicMethods ; - skos:definition "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + skos:definition "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; skos:inScheme dpv: ; skos:prefLabel "Cryptographic Key Management"@en ; dpv:isSubTypeOf dpv:CryptographicMethods . @@ -2759,21 +2749,6 @@ dpv:DecentralisedLocations a skos:Concept, skos:prefLabel "Decentralised Locations"@en ; dpv:isSubTypeOf dpv:LocationFixture . -dpv:Deidentification a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataAnonymisationTechnique ; - skos:definition "Removal of identity or information to reduce identifiability"@en ; - skos:inScheme dpv: ; - skos:prefLabel "De-Identification"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . - dpv:DeliveryOfGoods a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -3981,7 +3956,7 @@ dpv:MaintainCreditCheckingDatabase a skos:Concept, skos:broader dpv:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:inScheme dpv: ; - skos:prefLabel "MaintainCreditCheckingDatabase"@en ; + skos:prefLabel "Maintain Credit Checking Database"@en ; dpv:isSubTypeOf dpv:CreditChecking . dpv:MaintainCreditRatingDatabase a skos:Concept, @@ -3994,7 +3969,7 @@ dpv:MaintainCreditRatingDatabase a skos:Concept, skos:broader dpv:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:inScheme dpv: ; - skos:prefLabel "MaintainCreditRatingDatabase"@en ; + skos:prefLabel "Maintain Credit Rating Database"@en ; dpv:isSubTypeOf dpv:CreditChecking . dpv:MaintainFraudDatabase a skos:Concept, @@ -4818,11 +4793,11 @@ dpv:PostQuantumCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; skos:inScheme dpv: ; skos:prefLabel "Post-Quantum Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:PrimaryImportance a skos:Concept, dpv:Concept ; @@ -4877,11 +4852,11 @@ dpv:PrivacyPreservingProtocol a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; skos:inScheme dpv: ; skos:prefLabel "Privacy Preserving Protocol"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:PrivateInformationRetrieval a skos:Concept, dpv:Concept ; @@ -4890,11 +4865,11 @@ dpv:PrivateInformationRetrieval a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; skos:inScheme dpv: ; skos:prefLabel "Private Information Retrieval"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:PrivateLocation a skos:Concept, dpv:Concept ; @@ -5056,11 +5031,11 @@ dpv:QuantumCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; skos:inScheme dpv: ; skos:prefLabel "Quantum Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:Query a skos:Concept, dpv:Concept ; @@ -5441,11 +5416,11 @@ dpv:SecretSharingSchemes a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; skos:inScheme dpv: ; skos:prefLabel "Secret Sharing Schemes"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:Sector a skos:Concept, dpv:Concept ; @@ -5471,11 +5446,11 @@ dpv:SecureMultiPartyComputation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; skos:inScheme dpv: ; skos:prefLabel "Secure Multi-Party Computation"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:SecurityKnowledgeTraining a skos:Concept, dpv:Concept ; @@ -5901,11 +5876,11 @@ dpv:SymmetricCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; - skos:definition "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + skos:broader dpv:CryptographicMethods ; + skos:definition "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; skos:inScheme dpv: ; skos:prefLabel "Symmetric Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:SymmetricEncryption a skos:Concept, dpv:Concept ; @@ -5915,7 +5890,7 @@ dpv:SymmetricEncryption a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Encryption ; - skos:definition "Use of symmetric crytography to encrypt data"@en ; + skos:definition "Use of symmetric cryptography to encrypt data"@en ; skos:inScheme dpv: ; skos:prefLabel "Symmetric Encryption"@en ; dpv:isSubTypeOf dpv:Encryption . @@ -6055,11 +6030,11 @@ dpv:TrustedComputing a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; skos:inScheme dpv: ; skos:prefLabel "Trusted Computing"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:TrustedExecutionEnvironments a skos:Concept, dpv:Concept ; @@ -6068,11 +6043,11 @@ dpv:TrustedExecutionEnvironments a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; skos:inScheme dpv: ; skos:prefLabel "Trusted Execution Environments"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:TrustedThirdPartyUtilisation a skos:Concept, dpv:Concept ; @@ -6445,8 +6420,6 @@ dpv:hasAuditStatus a skos:Concept, dpv:hasRange dpv:AuditStatus ; dpv:isSubTypeOf dpv:hasStatus . -dpv:hasConsequenceOn skos:narrower dpv:hasImpactOn . - dpv:hasDataExporter a skos:Concept, dpv:Relation ; dct:created "2022-02-09"^^xsd:date ; @@ -6547,13 +6520,13 @@ dpv:hasExpiryCondition a skos:Concept, dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "sunset"@en ; - skos:broader dpv:expiry ; + skos:broader dpv:hasExpiry ; skos:definition "Specifies the condition or event that determines the expiry of consent"@en ; skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; skos:inScheme dpv: ; skos:note "Can be TextOrDocumentOrURI"@en ; skos:prefLabel "has expiry condition"@en ; - dpv:isSubTypeOf dpv:expiry . + dpv:isSubTypeOf dpv:hasExpiry . dpv:hasExpiryTime a skos:Concept, dpv:Relation ; @@ -6564,12 +6537,12 @@ dpv:hasExpiryTime a skos:Concept, dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "sunset"@en ; - skos:broader dpv:expiry ; + skos:broader dpv:hasExpiry ; skos:definition "Specifies the expiry time or duration for consent"@en ; skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; skos:inScheme dpv: ; skos:prefLabel "has expiry time"@en ; - dpv:isSubTypeOf dpv:expiry . + dpv:isSubTypeOf dpv:hasExpiry . dpv:hasGeographicCoverage a skos:Concept, dpv:Relation ; @@ -7361,6 +7334,20 @@ dpv:hasConsequence a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Consequence . +dpv:hasConsequenceOn a skos:Concept, + dpv:Relation ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:hasImpactOn ; + skos:prefLabel "has consequence on"@en ; + dpv:hasDomain dpv:Consequence ; + dpv:hasRange dpv:Concept . + dpv:hasData a skos:Concept, dpv:Relation ; dct:created "2022-08-18"^^xsd:date ; @@ -7973,9 +7960,6 @@ dpv:VitalInterestOfNaturalPerson a skos:Concept, skos:prefLabel "Vital Interest of Natural Person"@en ; dpv:isSubTypeOf dpv:VitalInterest . -dpv:expiry skos:narrower dpv:hasExpiryCondition, - dpv:hasExpiryTime . - dpv:hasComplianceStatus a skos:Concept, dpv:Relation ; dct:created "2022-05-18"^^xsd:date ; @@ -8124,6 +8108,22 @@ dpv:hasDataController a skos:Concept, dpv:LegalEntity ; dpv:isSubTypeOf dpv:hasEntity . +dpv:hasExpiry a skos:Concept, + dpv:Relation ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; + skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:hasExpiryCondition, + dpv:hasExpiryTime ; + skos:prefLabel "has expiry"@en . + dpv:AccessControlMethod a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8284,11 +8284,30 @@ dpv:DataSanitisationTechnique a skos:Concept, skos:broader dpv:TechnicalMeasure ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:inScheme dpv: ; - skos:narrower dpv:DataAnonymisationTechnique, - dpv:DataRedaction ; + skos:narrower dpv:DataRedaction, + dpv:Deidentification ; skos:prefLabel "Data Sanitisation Technique"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . +dpv:Deidentification a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataSanitisationTechnique ; + skos:definition "Removal of identity or information to reduce identifiability"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:Anonymisation, + dpv:Pseudonymisation ; + skos:prefLabel "De-Identification"@en ; + dpv:isSubTypeOf dpv:DataSanitisationTechnique . + dpv:FixedLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -8631,22 +8650,6 @@ dpv:Damage a skos:Concept, skos:prefLabel "Damage"@en ; dpv:isSubTypeOf dpv:Impact . -dpv:DataAnonymisationTechnique a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataSanitisationTechnique ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:Anonymisation, - dpv:Deidentification, - dpv:Pseudonymisation ; - skos:prefLabel "Data Anonymisation Technique"@en ; - dpv:isSubTypeOf dpv:DataSanitisationTechnique . - dpv:GuidelinesPrinciple a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8951,21 +8954,6 @@ dpv:TechnicalOrganisationalMeasure a skos:Concept, dpv:TechnicalMeasure ; skos:prefLabel "Technical and Organisational Measure"@en . -dpv:Consequence a skos:Concept, - dpv:Concept ; - dct:created "2022-01-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - vann:example dex:E0029 ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "The consequence(s) possible or arising from specified context"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; - skos:prefLabel "Consequence"@en . - dpv:DataProcessingAgreement a skos:Concept, dpv:Concept ; dct:created "2022-01-26"^^xsd:date ; @@ -9197,6 +9185,21 @@ dpv:ActivityStatus a skos:Concept, skos:prefLabel "Activity Status"@en ; dpv:isSubTypeOf dpv:Status . +dpv:Consequence a skos:Concept, + dpv:Concept ; + dct:created "2022-01-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + vann:example dex:E0029 ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "The consequence(s) possible or arising from specified context"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:ConsequenceAsSideEffect, + dpv:ConsequenceOfFailure, + dpv:ConsequenceOfSuccess, + dpv:Impact ; + skos:prefLabel "Consequence"@en . + dpv:CryptographicAuthentication a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -9206,7 +9209,7 @@ dpv:CryptographicAuthentication a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:AuthenticationProtocols, dpv:CryptographicMethods ; - skos:definition "Use of crytography for authentication"@en ; + skos:definition "Use of cryptography for authentication"@en ; skos:inScheme dpv: ; skos:narrower dpv:Authentication-ABC, dpv:Authentication-PABC, @@ -9390,10 +9393,11 @@ dpv:Pseudonymisation a skos:Concept, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpv:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:inScheme dpv: ; skos:narrower dpv:DeterministicPseudonymisation, @@ -9402,7 +9406,7 @@ dpv:Pseudonymisation a skos:Concept, dpv:MonotonicCounterPseudonymisation, dpv:RNGPseudonymisation ; skos:prefLabel "Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:isSubTypeOf dpv:Deidentification . dpv:StaffTraining a skos:Concept, dpv:Concept ; @@ -9816,37 +9820,6 @@ dpv:ConsentStatusInvalidForProcessing a skos:Concept, skos:prefLabel "Consent Status Invalid for Processing"@en ; dpv:isSubTypeOf dpv:ConsentStatus . -dpv:CryptographicMethods a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Use of cryptographic methods to perform tasks"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:ZeroKnowledgeAuthentication ; - skos:prefLabel "Cryptographic Methods"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . - -dpv:CrytographicMethods skos:narrower dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments . - dpv:SecurityProcedure a skos:Concept, dpv:Concept ; dct:created "2022-08-24"^^xsd:date ; @@ -10140,6 +10113,36 @@ dpv:SecurityMethod a skos:Concept, skos:prefLabel "Security Method"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . +dpv:CryptographicMethods a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:TechnicalMeasure ; + skos:definition "Use of cryptographic methods to perform tasks"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:AsymmetricCryptography, + dpv:CryptographicAuthentication, + dpv:CryptographicKeyManagement, + dpv:DifferentialPrivacy, + dpv:DigitalSignatures, + dpv:HashFunctions, + dpv:HomomorphicEncryption, + dpv:PostQuantumCryptography, + dpv:PrivacyPreservingProtocol, + dpv:PrivateInformationRetrieval, + dpv:QuantumCryptography, + dpv:SecretSharingSchemes, + dpv:SecureMultiPartyComputation, + dpv:SymmetricCryptography, + dpv:TrustedComputing, + dpv:TrustedExecutionEnvironments, + dpv:ZeroKnowledgeAuthentication ; + skos:prefLabel "Cryptographic Methods"@en ; + dpv:isSubTypeOf dpv:TechnicalMeasure . + dpv:OrganisationalMeasure a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -10212,10 +10215,12 @@ dpv:DataSubject a skos:Concept, dpv:isSubTypeOf dpv:LegalEntity, dpv:NaturalPerson . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv: a skos:ConceptScheme ; diff --git a/dpv/dpv.rdf b/dpv/dpv.rdf index 14e85bc44..28a42dd95 100644 --- a/dpv/dpv.rdf +++ b/dpv/dpv.rdf @@ -9,10882 +9,10884 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Georg Krog - David Hickey - Harshvardhan Pandit + Organisation Risk Management + Harshvardhan J. Pandit Paul Ryan - An entity that 'exports' data where exporting is considered a form of data transfer - - 2021-09-08 + Georg P Krog + David Hickey + accepted - - Data Exporter - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - accepted - - + + + Purposes associated with managing risk for organisation's activities + 2021-09-01 + - + - State of the lawfulness not being known - - Lawfulness Unknown - 2022-10-19 - - accepted - Harshvardhan J. Pandit + + Harshvardhan J. Pandit + Trusted Execution Environments + accepted + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + 2022-08-17 + + - + - accepted - - - 2019-05-07 + Georg Krog + Beatriz Esteves + Paul Ryan + Harshvardhan J. Pandit + - - - to modify the data, often rewritten into a new form for a new use - Adapt + 2020-11-04 + + A representative of a legal entity + Representative + accepted + + + - + - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + Indicates the scale of data subjects + + + + + + 2022-06-22 + Harshvardhan J. Pandit + has data subject scale accepted - 2022-08-17 - - Background Checks - - - - - - - - Fajar J. Ekaputra - Elmar Kiesling - Rigo Wenning - Harshvardhan J. Pandit - Paul Ryan - Mark Lizar - Eva Schlehahn - Georg P Krog - Ramisa Gachpaz Hamed - Axel Polleres - Simon Steyskal - Javier D. Fernández - Rob Brennan - Beatriz Esteves - Piero Bonatti - Bert Bos - Julian Flake - Bud Bruegger - Harshvardhan J. Pandit - Axel Polleres - DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). - 1-beta - 2022-11-22 - 2019-06-18 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - - https://w3id.org/dpv# - Data Privacy Vocabulary - - - dpv - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - + - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - Purposes associated with managing compliance for organisation in relation to internal policies - + has audit status + + - - + + 2022-06-22 + Harshvardhan J. Pandit accepted - 2021-09-01 - Organisation Compliance Management + + + Indicates the status of audit associated with specified concept - + - - 2022-09-07 - + + - Harshvardhan J. Pandit - Processing that involves decision making - - + accepted - Decision Making + + has organisational measure + Indicates use or applicability of Organisational measure + 2022-02-09 + + Harshvardhan J. Pandit + - + - - - - - - - - Harshvardhan J. Pandit - 2021-04-07 - Consent of the Data Subject for specified processing - - Consent + + Encryption in Use + + Encryption of data when it is being used accepted - - + Harshvardhan J. Pandit + 2022-10-22 - + - Use of cryptographic methods to authenticate messages + Axel Polleres + Javier Fernandez + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit + Elmar Kiesling accepted - 2022-08-17 - - Message Authentication Codes (MAC) - - + 2019-04-05 + + Delivery of Goods + + + Purposes associated with delivering goods and services requested or asked by consumer - + - Harshvardhan J. Pandit - Within Physical Environment - - Location is local and entirely within a physical environment, such as a room + accepted - + Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database + + 2022-08-17 - - 2020-10-06 + + Document Randomised Pseudonymisation + + Harshvardhan J. Pandit - + - Julian Flake - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan accepted - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - 2022-06-21 - - - + Harshvardhan Pandit + Paul Ryan + Georg Krog + + - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + 2020-11-04 + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + Data Protection Authority + - + - accepted - + 2022-08-17 + End-to-End Encryption (E2EE) + + + + + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + Harshvardhan J. Pandit - Mark Lizar - Rob Brennan - Axel Polleres - 2019-04-05 - - - - - - - - - - - Encryption - Technical measures consisting of encryption - - - - - - - - - + - Security Procedure + Harshvardhan J. Pandit + Georg P Krog + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + + + 2022-10-22 - Harshvardhan J. Pandit - - Procedures associated with assessing, implementing, and evaluating security - - 2022-08-24 - accepted + + + Review Impact Assessment + accepted - + + + + + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Axel Polleres - Javier Fernandez - Elmar Kiesling + accepted + Sell Products + + + Purposes associated with selling products or services + 2021-09-08 + + + + Rudy Jacob + Harshvardhan J. Pandit + + Purposes associated with creating and providing personalised recommendations + + 2022-10-14 + + - - Improve Existing Products and Services + + 2019-11-26 + + Provide Personalised Recommendations accepted - - 2019-04-05 - Purposes associated with improving existing products and services + - + - accepted - Organisational Unit - - - - Entity within an organisation that does not constitute as a separate legal entity - + Harshvardhan J. Pandit - Paul Ryan - 2022-03-23 - + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + 2022-08-17 + + + + modified + 2022-10-13 + + Monotonic Counter Pseudonymisation + - + A rule describing a process or control that directs or determines if and how an activity should be conducted accepted + + + + - 2022-10-19 + Beatriz Esteves + Paul Ryan Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - - - Rule - A rule describing a process or control that directs or determines if and how an activity should be conducted + 2022-10-19 - + - Harshvardhan J. Pandit - 2022-09-07 + 2022-06-15 + + + + + Geographic coverage spanning multiple nations + accepted + Multi National Scale + Harshvardhan J. Pandit + + + - - State where the status of compliance has not been fully assessed, evaluated, or determined - Compliance Indeterminate + Changed from "violation of compliance" for consistency with other terms + Compliance Violation + + 2022-09-07 + 2022-05-18 + Harshvardhan J. Pandit + State where compliance cannot be achieved due to requirements being violated + changed - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Context Concepts + + + Supra-National Authority + + Harshvardhan J. Pandit + + + 2022-02-02 + + + accepted + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + - + + 2022-08-17 + + + + Management of identity and identity-based processes accepted - - + + + Identity Management Method Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Javier Fernandez - Axel Polleres - 2019-04-05 - + + + + + + Organise + - + + to organize data for arranging or classifying + accepted + + 2019-05-07 + + + + + + Assessment + + + + + - - Subclass of ServiceProvision since optimisation is usually considered part of providing services - Service Optimisation - Purposes associated with optimisation of services or activities + + + + accepted + 2021-09-08 + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + Harshvardhan J. Pandit + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Jurisdiction Concepts - - - + - - - accepted + Paul Ryan + Harshvardhan J. Pandit - Processing Scale - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - Piero Bonatti - Harshvardhan J. Pandit - - - Scale of Processing - 2022-09-07 + + Entity within an organisation that does not constitute as a separate legal entity + + 2022-03-23 + Organisational Unit - + - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake + + - - has likelihood - - Indicates the likelihood associated with a concept - + 2022-01-19 + Harshvardhan J. Pandit + Non-Personal Data + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + Data that is not Personal Data - 2022-07-20 + + accepted - + - 2022-04-06 accepted - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog + Organisational measures required/followed when processing data of the declared category + 2019-04-05 + Organisational Measure - - Subscriber - + Rob Brennan + Axel Polleres + Harshvardhan J. Pandit + Mark Lizar + + + - note: subscriber can be customer or consumer - Data subjects that subscribe to service(s) + + + + + + + + + + + + + + + + - + - accepted - 2022-08-17 - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - Harshvardhan J. Pandit - - + + - - - Secure Multi-Party Computation + Beatriz Esteves + Paul Ryan + Harshvardhan J.Pandit + Georg P Krog + accepted + Specifies name of a legal entity + 2020-11-04 + has name + - + - + + + Biometric Authentication Harshvardhan J. Pandit + accepted + - - has policy - - Indicates policy applicable or used - 2022-01-26 - - + 2022-08-17 + Use of biometric data for authentication - + - Continous Frequency - Frequency where occurences are continous + 2022-01-19 + + + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + 2019-05-07 + + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + - - 2020-10-05 - 2022-06-15 - + Sensitive Personal Data whose use requires specific legal permission or justification + + Special Category Personal Data modified + + + + + + + + + + + Status + + 2022-05-18 + The status or state of something Harshvardhan J. Pandit + + accepted - + - - - Monitoring of compliance (e.g. internal policy, regulations) accepted - - 2022-08-17 - - Compliance Monitoring + Activity Completed Harshvardhan J. Pandit + + + 2022-05-18 + State of an activity that has completed i.e. is fully in the past + - + + has geographic coverage + + + accepted + + Indicate the geographic coverage (of specified context) + + + Harshvardhan J. Pandit - Disclose + + 2022-06-22 + + + + Pseudonymisation achieved through a deterministic function + accepted + + Harshvardhan J. Pandit + 2022-08-17 + + Deterministic Pseudonymisation - - - - - - - 2019-05-07 - - to make data known + + + + + + Advertising + Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Beatriz Esteves + Harshvardhan J. Pandit + Georg P Krog + + + + 2020-11-04 + accepted - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Status Concepts - - - + - 2019-05-07 - + Rana Saniei + Harshvardhan J. Pandit + Georg P Krog + 2022-06-15 + + + + + + + + + + accepted - Retrieve - - - to retrieve data, often in an automated manner - - - - - - - - - - - - - - - - - - - - - - - - - - - - Base Concepts - + Scale of Data Subject(s) + Data Subject Scale - + + - Beatriz Esteves - Harshvardhan J. Pandit + + Julian Flake Paul Ryan Georg P Krog - Not Required - - Indication of neither being required nor optional i.e. not relevant or needed - - - + Harshvardhan J. Pandit + 2022-06-22 + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent accepted - 2022-02-15 + + Renewed Consent Given + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + - + + + + + + + + + + Rules Concepts + + + + A 'sub-processor' is a processor engaged by another processor - Simon Steyskal - Elmar Kiesling - Javier Fernandez - Axel Polleres + Harshvardhan J. Pandit - Fajar Ekaputra - - accepted - 2019-04-05 - - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - Non-Commercial Research + 2020-11-25 + + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + Data Sub-Processor + accepted - - - - - - - - - - - - - - Rights Concepts - - + - Generic property specifying when or under which condition(s) the consent will expire - sunset + Georg P Krog Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - + Julian Flake + Paul Ryan + Consent Given + - 2019-04-05 - has expiry + + The state where consent has been given + accepted + - WARNING: This concept will be deprecated in future releases - 2022-06-22 + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + 2022-06-22 + - + - Small Data Volume - Data volume that is considered small or limited within the context + + + + + + Symmetric Cryptography + accepted + Harshvardhan J. Pandit - + Use of cryptography where the same keys are utilised for encryption and descryption of information + 2022-08-17 + + + accepted + + + + + is exercised at + 2022-10-22 + + Harshvardhan J. Pandit + Indicates context or information about exercising a right + + + + + + + - - 2022-06-15 + Rob Brennan + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Storage Condition + accepted + + 2019-04-05 + + + Conditions required or followed regarding storage of data - + + accepted + + + Harshvardhan J. Pandit Paul Ryan Georg P Krog - David Hickey - - - - accepted - 2021-09-01 + 2022-06-15 - - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - Public Relations - + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + - + - - - - + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + Georg P Krog + 2022-01-26 accepted - + Non-Public Data Source - Human Involvement - Harshvardhan J. Pandit - 2022-01-26 - 2022-06-15 - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - The involvement of humans in specified context - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk Concepts - - - - accepted - Harshvardhan J. Pandit - - Evaluation of Individuals - - - - - 2022-10-22 - - Processing that involves evaluation of individuals + + A source of data that is not publicly accessible or available + - + - Georg P Krog + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - Beatriz Esteves - 2020-11-04 - Direct Marketing - - - + Elmar Kiesling + Axel Polleres + Javier Fernandez - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - accepted - - - - - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - - has data exporter + + 2019-04-05 + + Optimisation for Controller accepted - - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + Purposes associated with optimisation of activities and services for provider or controller + + + + - 2022-02-09 - - + - - - Contract - - - - accepted - + 2022-08-18 + - 2021-04-07 - Creation, completion, fulfilment, or performance of a contract involving specified processing + + + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data Harshvardhan J. Pandit - - + Synthetic Data + accepted + + - + + - + + Fully Automated Processing + accepted Harshvardhan J. Pandit - For example, a human performing some processing operation - - Completely Manual Processing - Processing that is completely un-automated or fully manual 2022-06-15 - accepted + Processing that is fully automated - - - - Indicates the use or applicability of a Notice for the specified context - accepted - - has notice - - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + + Specifying a RightExerciseActivity is part of a RightExerciseRecord + dct:isPartOf - 2022-06-22 - - - + - - to give data (or a portion of it) to others - - - - Share + + + + + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + has permission + accepted - 2019-05-07 + Specifying applicability or inclusion of a permission rule within specified context + 2022-10-19 - + - - modified - 2020-10-05 - Frequency where occurences are sporadic or infrequent or sparse - - - Sporadic Frequency - 2022-06-15 - - Harshvardhan J. Pandit - - - - accepted Harshvardhan J. Pandit - Piero Bonatti - - Processing that involves use of innovative and new technologies - + + + Effectiveness Determination Procedures + 2022-08-17 - Innovative Use of New Technologies - - 2020-11-04 - - - - - 2022-03-23 - - - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - Harshvardhan J. Pandit - Fajar Ekaputra - Beatriz Esteves - Georg P Krog - Julian Flake - Impact - - The impact(s) possible or arising as a consequence from specified context - + Procedures intended to determine effectiveness of other measures + accepted - - - - - + + Fully Randomised Pseudonymisation + Use of randomised pseudonymisation where the same elements are assigned different values each time they occur + accepted + + 2022-08-17 + - Georg P Krog - 2022-06-15 - Asylum Seeker - - - accepted - Data subjects that are asylum seekers - - - - - - - Indicates applicability or relevance of a 'third country' - Georg P Krog Harshvardhan J. Pandit - - - has third country - - 2022-02-09 - - accepted + - - - - - has geographic coverage - 2022-06-22 - Harshvardhan J. Pandit - - - - - Indicate the geographic coverage (of specified context) - accepted - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing Concepts + - + - + - + + Consent Record + + + A Record of Consent or Consent related activities Georg P Krog + Julian Flake Harshvardhan J. Pandit Paul Ryan - 2020-11-04 - - Consultation with Authority - Consultation with an authority or authoritative entity accepted - + 2022-06-22 + - + - - modified + + accepted + 2022-08-17 + Security Role Procedures + + Procedures related to security roles - Georg P. Krog - Julian Flake - 2020-10-05 - - 2022-03-23 - International Organisation - - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Organisational_Measures Concepts - - - - Specifying a RightExerciseActivity is part of a RightExerciseRecord - - dct:isPartOf - - + - - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - The state where consent has been deemed to be invalid - - 2022-06-22 - Consent Invalidated - - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - accepted - - - - - - has residual risk - + Mark Lizar Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - 2022-07-20 + Rob Brennan + Axel Polleres + + + + accepted - - - + + + A legally binding agreement + Legal Agreement + + 2019-04-05 - + - - Cybersecurity Training - + + 2020-10-05 + - Training methods related to cybersecurity - accepted - 2022-08-17 + + modified Harshvardhan J. Pandit + 2022-06-15 - - + Duration that takes place until a specific event occurs e.g. Account Closure + Until Event Duration - + - - Beatriz Esteves Georg P Krog - Julian Flake - Harshvardhan J. Pandit + David Hickey Paul Ryan + Harshvardhan J. Pandit + Vendor Records Management accepted - 2022-02-10 - + + + 2021-09-01 + Purposes associated with managing records and orders related to vendors + - Indication of 'primary' or 'main' or 'core' importance - Primary Importance - + - accepted - Patient - 2022-04-06 + Axel Polleres + Javier Fernandez + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Beatriz Esteves - Julian Flake - - - Data subjects that receive medican attention, treatment, care, advice, or other health related services - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Entities_Datasubject Concepts - - - - Security measures enacted over documents to protect against tampering or restrict access - + Elmar Kiesling + + 2022-10-14 + + Purposes associated with creating and providing product recommendations e.g. suggest similar products - Harshvardhan J. Pandit - Document Security - + 2019-04-05 + accepted - 2022-08-17 - - + Provide Product Recommendations + - + + - accepted + 2020-11-04 + + + + 2019-04-05 + Processing + - - - - Harshvardhan J. Pandit - - - 2022-02-09 - has organisational measure - - Indicates use or applicability of Organisational measure - - - - 2022-06-22 - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - State where a request for consent has been made and is awaiting a decision - - - - An example of this state is when a notice has been presented to the individual but they have not made a decision - + Javier Fernández + Axel Polleres accepted - Consent Requested - + The processing performed on personal data + + + + + + + + + - + - - - - + Mark Lizar Harshvardhan J. Pandit Rob Brennan Axel Polleres - Mark Lizar - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information + Privacy by Default accepted - 2019-04-05 - - - - 2020-10-05 - 2022-02-02 - Non-Profit Organisation - - + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + - modified - - An organisation that does not aim to achieve profit as its primary goal - - Harshvardhan J. Pandit + + + 2019-04-05 - + - - + has sector + - 2022-11-09 - Harshvardhan J. Pandit - is representative for - - Indicates the entity is a representative for specified entity - - + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) accepted + 2019-04-05 + + - + - accepted - Fully Randomised Pseudonymisation - 2022-08-17 + - Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - Harshvardhan J. Pandit - - - + changed + + Child + 2020-11-25 + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + 2022-06-22 + Harshvardhan J. Pandit - + - Fajar Ekaputra - Simon Steyskal - Axel Polleres - Javier Fernandez - Elmar Kiesling + + accepted + + + + Harshvardhan J. Pandit + 2022-06-15 + - - - - accepted - Purposes associated with delivering goods and services requested or asked by consumer - - 2019-04-05 - Delivery of Goods + Indicates the scale of specified concept + has scale - + - Georg P Krog - Harshvardhan J. Pandit - - Consequence of Success - - 2022-03-23 - + + - - accepted - The consequence(s) possible or arising from success of specified context - - - + Harshvardhan J. Pandit Paul Ryan - Julian Flake Georg P Krog - Harshvardhan J. Pandit - - - Specifies the temporal information for when the entity has indicated the specific context + Julian Flake + has consent status + 2022-06-21 accepted - - is indicated at time + Specifies the state or status of consent - + - 2021-05-19 - accepted - Legitimate Interests of a Data Controller in conducting specified processing - - Legitimate Interest of Controller - - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan + + + - - - - - Harshvardhan J. Pandit - Paul Ryan + Georg P Krog + Fajar Ekaputra Beatriz Esteves Julian Flake - Georg P Krog - accepted - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - Joint Data Controllers Agreement - - - - - 2022-01-26 - - - accepted - Status associated with Auditing or Investigation - - - - - - - - + has impact on + + Indicates the thing (e.g. plan, process, or entity) affected by an impact - Audit Status - 2022-05-18 - Harshvardhan J. Pandit - + - - - - - - Credential Management - Georg P Krog - - 2022-06-15 - - accepted - Management of credentials and their use in authorisations + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Technical_Measures Concepts - + - Beatriz Esteves - Julian Flake + Improve Existing Products and Services + Axel Polleres + Javier Fernandez + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - - Data subjects that use service(s) + Elmar Kiesling - + + Purposes associated with improving existing products and services accepted - User - 2022-04-06 + 2019-04-05 + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Context Concepts + + - Geographic coverage spanning a specific environment within the locality + + Completely Manual Processing + + + Processing that is completely un-automated or fully manual + Harshvardhan J. Pandit - - Local Environment Scale + For example, a human performing some processing operation accepted - For example, geographic scale of an event take place in a specific building or room - - 2022-06-15 - - + - + - State where a request for consent has been deferred without a decision - - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Julian Flake accepted - - - - Consent Request Deferred - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - 2022-06-22 - + + + + Harshvardhan J. Pandit + Lawful + State of being lawful or legally compliant + + 2022-10-19 - + - - - Notice provided regarding fulfilment of a right - accepted - Beatriz Esteves + + Data Source + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + + + + accepted + + + + 2020-11-04 + The source or origin of data - 2022-11-02 - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - - Right Fulfilment Notice - + + Data subjects that are clients or recipients of services + - - Member - Harshvardhan J. Pandit - Paul Ryan Georg P. Krog - Beatriz Esteves + Paul Ryan + Harshvardhan J. Pandit Julian Flake + Beatriz Esteves + accepted 2022-04-06 - Data subjects that are members of a group, organisation, or other collectives - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing_Scale Concepts - - - - 2020-11-04 - - - Axel Polleres - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger - Javier Fernández - - 2019-04-04 - - Indicates association with Purpose - accepted - - - has purpose - - - - An authority with the power to create or enforce laws, or determine their compliance. - - 2020-11-04 - accepted - Paul Ryan - Harshvardhan Pandit - Georg Krog - - - - - - - - - Authority - - + Client - + - 2022-01-19 - Non-Personal Data - Data that is not Personal Data - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. - accepted - + + 2022-05-18 - - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Technical_Measures Concepts - - - - - Axel Polleres - Mark Lizar - Javier Fernández - Bud Bruegger Harshvardhan J. Pandit - 2020-11-04 - - - Indicates Recipient of Personal Data - 2019-04-04 - + State where an audit is determined as being required but has not been conducted + Audit Required accepted - - has recipient - dpv:hasRecipient - - - - - - - - - Indicates the Recipient of a Right Exercise Activity + - + - has data source - - - Harshvardhan J. Pandit - Paul Ryan + + Data subjects that are immigrants (for a jurisdiction) + Julian Flake + Beatriz Esteves Georg P. Krog - - - - Indicates the source or origin of data being processed - 2020-11-04 - accepted - - - - Carrying out an impact assessment regarding privacy risks - Privacy Impact Assessment Harshvardhan J. Pandit Paul Ryan - Georg P Krog - - + accepted + 2022-04-06 - - 2020-11-04 - accepted + + + Immigrant - + - - - Justification + 2022-06-15 - - Harshvardhan J. Pandit - A form of documentation providing reaosns, explanations, or justifications + Elderly Data Subject + + + Georg P Krog accepted + Data subjects that are considered elderly (i.e. based on age) - + - - Data subjects that are tourists i.e. not citizens and not immigrants - + + + accepted + 2022-04-06 Julian Flake + Beatriz Esteves + Georg P. Krog Harshvardhan J. Pandit Paul Ryan - Georg P. Krog - Beatriz Esteves - - 2022-04-06 - accepted + Member - Tourist + + Data subjects that are members of a group, organisation, or other collectives - + - Harshvardhan J. Pandit - Activity Status + Status associated with Compliance with some norms, objectives, or requirements + + + + + + + - - - - + + 2022-05-18 + Harshvardhan J. Pandit accepted - Status associated with activity operations and lifecycles - 2022-05-18 - + Compliance Status - + - WebBrowser Security - - Security implemented at or over web browsers - accepted - 2022-08-17 - - + to consult or query data + Consult + + + + accepted + + + 2019-05-07 + + + + + + + + + 2019-05-07 + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + - Harshvardhan J. Pandit + + + accepted - + - - - Paul Ryan - Beatriz Esteves - Georg Krog - Harshvardhan J. Pandit - - A representative of a legal entity + + + + + + + Contract accepted - Representative - 2020-11-04 - + Creation, completion, fulfilment, or performance of a contract involving specified processing + 2021-04-07 + Harshvardhan J. Pandit - + - + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + is indicated at time - - - - Network Security Protocols - Security implemented at or over networks protocols accepted - 2022-08-17 - Harshvardhan J. Pandit - + + + + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 - + - Document Randomised Pseudonymisation accepted - 2022-08-17 + Vendor Management + Harshvardhan J. Pandit + Georg P Krog + David Hickey + Paul Ryan + + + + + + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + 2021-09-01 + - Harshvardhan J. Pandit - - - Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - - + - Encryption of data when it is being used - - Encryption in Use - accepted - + 2019-04-05 + + + + + + + Authentication Protocols + Mark Lizar + Harshvardhan J. Pandit + Rob Brennan + Axel Polleres + accepted + Protocols involving validation of identity i.e. authentication of a person or information - Harshvardhan J. Pandit - 2022-10-22 + + - + + WARNING: This concept will be deprecated in future releases + 2019-04-05 + + + 2022-06-22 + Bud Bruegger + Mark Lizar Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Javier Fernandez - Fajar Ekaputra - Elmar Kiesling - Purposes associated with improving robustness and resilience of services + + Specifies the expiry time or duration for consent + sunset + has expiry time + + + + + + + 2022-04-20 + + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - + + Harshvardhan J. Pandit + accepted - - Increase Service Robustness - 2019-04-05 + Credit Checking - + - - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - - Public Data Source - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - - A source of data that is publicly accessible or available - 2022-01-26 + Rob Brennan + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + + 2019-04-05 + Storage Restoration + accepted + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + - + - has country - Georg P Krog Harshvardhan J. Pandit - + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. + accepted + Human Involvement + 2022-01-26 + + + + + 2022-06-15 + The involvement of humans in specified context - - - 2022-01-19 - + + - - - accepted - Indicates applicability of specified country - + - Legal Basis - + + - 2020-11-04 - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - The Legal basis used to justify processing of personal data + + Risk Management Policy + + + Harshvardhan J. Pandit + accepted - - - 2019-04-05 - - - - - - - - - Axel Polleres - Javier Fernández + 2022-08-18 + A policy or statement of the overall intentions and direction of an organisation related to risk management - + - Specifies address of a legal entity such as street address or pin code + + + + + + Georg P Krog + Harshvardhan J. Pandit + Julian Flake Paul Ryan - Beatriz Esteves - Harshvardhan J.Pandit - - - - - 2020-11-04 + Consent Status + accepted - has address + + + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + 2022-06-22 + + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - + - accepted - + Elmar Kiesling + Simon Steyskal + Axel Polleres + Javier Fernandez + Fajar Ekaputra Harshvardhan J. Pandit + + 2019-04-05 + Sell Insights from Data + + + accepted + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Purposes associated with selling or sharing insights obtained from analysis of data + + + + - 2022-09-07 - Processing that takes place at small scales (as specified by some criteria) - Small Scale Processing + + 2022-01-19 + Harshvardhan J. Pandit + - + Pseudonymised Data + + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + accepted - + + + + + + + + + + + + + + + + + + + + Entities_Legalrole Concepts + + + - - - - Management of identity and identity-based processes - accepted - Identity Management Method + Virtualisation Security + + Harshvardhan J. Pandit + + accepted + Security implemented at or through virtualised environments 2022-08-17 - + - Elderly Data Subject - + + Consultation with Data Subject Representative + + Georg P Krog + Harshvardhan J. Pandit accepted - 2022-06-15 - Data subjects that are considered elderly (i.e. based on age) - - + Consultation with representative of data subject(s) + 2022-10-22 - + - Fixed Location - - - - Location that is fixed i.e. known to occur at a specific place - modified - 2020-10-05 - 2022-06-15 + + - + Elmar Kiesling + Simon Steyskal + Harshvardhan J. Pandit + Axel Polleres + Javier Fernandez + Fajar Ekaputra + + Optimisation for Consumer + + 2019-04-05 + accepted + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + Purposes associated with optimisation of activities and services for consumer or user + + + + + Harshvardhan J. Pandit + 2022-06-15 + modified + Location that is fixed at a specific place e.g. a city + + + Fixed Singular Location + 2020-10-05 + - + + + + Elmar Kiesling + Simon Steyskal + Harshvardhan J. Pandit + Axel Polleres + Javier Fernandez + Fajar Ekaputra + 2019-04-05 + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + + Purposes associated with selling products or services to the user, consumer, or data subjects + accepted + Sell Products to Data Subject + + + + - Harshvardhan J. Pandit Paul Ryan Georg P Krog - - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - 2020-11-04 + Harshvardhan J. Pandit + Julian Flake + An example of this state is when a notice has been presented to the individual but they have not made a decision + Consent Requested + + + State where a request for consent has been made and is awaiting a decision accepted - + + + 2022-06-22 - + - 2019-04-05 - Axel Polleres - Mark Lizar - Harshvardhan J. Pandit - Rob Brennan + to send out data - De-Identification + Transmit - Removal of identity or information to reduce identifiability - + accepted - + 2019-05-07 + + - + - - - accepted Harshvardhan J. Pandit - Beatriz Esteves Georg P Krog - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - 2021-09-08 - - Dispute Management + David Hickey + Paul Ryan + accepted + Purposes associated with managing selection, assessment, and evaluation related to vendors + Vendor Selection Assessment + + + + 2021-09-01 - + + + + + + + + + - 2022-05-18 - + - + Security Procedure + + Harshvardhan J. Pandit - changed - Non Compliant - Changed from not compliant for consistency in commonly used terms - - 2022-09-07 - State of non-compliance where objectives have not been met, but have not been violated - - - - - - Filter - Georg P Krog - Harshvardhan J. Pandit - 2022-06-15 - - to filter or keep data for some criteria - accepted - + 2022-08-24 + Procedures associated with assessing, implementing, and evaluating security - + - 2022-02-09 - - is mitigated by measure - + - - Indicate a risk is mitigated by specified measure - Harshvardhan J. Pandit - + + + 2019-05-07 + accepted - - + to make a record (especially media) + Record + + - + - Virtualisation Security + has data protection officer accepted - 2022-08-17 - - + Specifices an associated data protection officer + + + + Rob Brennan + Paul Ryan + 2022-03-02 + + + + + + Harshvardhan J. Pandit - Security implemented at or through virtualised environments - + Geographic coverage spanning a specific locality + + For example, geographic scale of a city or an area within a city + accepted + + 2022-06-15 + Locality Scale + - + - 2022-08-24 - - - Harshvardhan J. Pandit - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + Use of Synthetic Data + + + + accepted - Repair Impairments - - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing Concepts - + Harshvardhan J. Pandit + Use of synthetic data to preserve privacy, security, or other effects and side-effects + 2022-08-17 - + - + - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Beatriz Esteves - + 2022-08-17 + - Data subjects that are citizens (for a jurisdiction) - 2022-04-06 accepted - Citizen + Policy regarding security of information + Harshvardhan J. Pandit + Information Security Policy + - + - - accepted - to study or examine the data in detail - - - 2019-05-07 + Legal Basis + 2020-11-04 + + + 2019-04-05 - - - Analyse + The Legal basis used to justify processing of personal data + + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + accepted + + + + + + + + + Javier Fernández + Axel Polleres - + + + + + + + + + + + + + + + + + + + + + + + + + + Base Concepts + + - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. - - Paul Ryan - Beatriz Esteves - Harshvardhan J Pandit + Harshvardhan J. Pandit Georg P Krog - - 2022-10-22 - accepted + + Consequence of Failure + accepted + The consequence(s) possible or arising from failure of specified context + + 2022-03-23 - + - 2019-04-05 - Axel Polleres - Mark Lizar + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + + Georg P Krog Harshvardhan J. Pandit - Rob Brennan - - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - - - - - Pseudonymisation - - + 2022-06-15 + accepted - + + MaintainFraudDatabase - + - Javier Fernandez - Elmar Kiesling - Axel Polleres - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - - - - + Procedures related to management of disasters and recovery + 2022-08-17 + - Optimisation for Controller - - 2019-04-05 - - Purposes associated with optimisation of activities and services for provider or controller - - accepted - - - - Harshvardhan J. Pandit - - - - - - - - - - - Governance Procedures - - - Procedures related to governance (e.g. organisation, unit, team, process, system) - accepted - 2022-08-17 - - - - - - - - - - - - - - - Service Provision - - Axel Polleres + Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Javier Fernandez - - - - - Purposes associated with providing service or product or activities + Disaster Recovery Procedures accepted - 2019-04-05 + - + - accepted - + has indication method - - Georg P. Krog - Julian Flake + + + Paul Ryan Harshvardhan J. Pandit - 2022-03-02 + Georg P Krog + Julian Flake + Specifies the method by which an entity has indicated the specific context + 2022-06-21 + accepted - - is before - dpv:isBefore - Indicates the specified concepts is 'before' this concept in some context - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing_Context Concepts - - + - accepted - - - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 - Adult - - Georg Krog + + 2022-08-17 + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system + + + accepted + Harshvardhan J. Pandit + - + - An authentication system that uses two or more methods to authenticate - accepted - 2022-08-17 Harshvardhan J. Pandit - - + Paul Ryan + Beatriz Esteves + Georg P Krog + Julian Flake + Sub-Processor Agreement + - - - Multi-Factor Authentication (MFA) + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + accepted + 2022-01-26 - - + - 2020-10-05 - Governmental Organisation + accepted + 2022-02-09 + Represents a country outside applicable or compatible jurisdiction as outlined in law - An organisation managed or part of government - - 2022-02-02 - - modified + Third Country + Harshvardhan J. Pandit + - + - Consult - - - - - accepted - to consult or query data - - 2019-05-07 - - - - Certification - Axel Polleres - Mark Lizar - Harshvardhan J. Pandit - Rob Brennan + to retrieve data, often in an automated manner + + Retrieve + - - 2019-04-05 - - - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - accepted - + - Evaluation and Scoring - - Processing that involves evaluation and scoring of individuals - Harshvardhan J. Pandit - Piero Bonatti - - - 2020-11-04 - accepted - - - - + 2022-08-17 + + + Private Information Retrieval accepted - - Fajar Ekaputra - Georg P Krog - Julian Flake - Beatriz Esteves + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + + Harshvardhan J. Pandit - Axel Polleres - - - Impact(s) that acts as or causes benefits - - Benefit - - 2022-03-23 - - - Asymmetric Encryption - - - - - Use of asymmetric cryptography to encrypt data - accepted - - 2022-08-17 - Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk Concepts + - + - accepted - Beatriz Esteves - Georg P Krog + + is explicit + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - - - - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - - 2020-11-04 - Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - - Advertising - - - - - - - - - - - - - - - - Consent_Status Concepts - + WARNING: This concept will be deprecated in future releases + 2019-04-05 + The conditions for what is considered 'explicit consent' differ by norms and laws. + + + 2022-06-22 + Specifies consent is 'explicit' + sunset - + + - - - - - - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - Cybersecurity Assessment - accepted - 2022-08-17 + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit + Julian Flake + Paul Ryan + + accepted + Public Data Source + 2022-01-26 + A source of data that is publicly accessible or available - + - - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - + - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - 2020-11-04 + Processing that involves evaluation of individuals accepted - Human involvement is also relevant to 'human in the loop' - + + Harshvardhan J. Pandit + + 2022-10-22 + + Evaluation of Individuals - + - - - - - Impact Assessment - + + + + + + + + + Simon Steyskal + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + Javier Fernandez Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - + + 2022-06-15 + Contextually relevant information not possible to represent through other core concepts + modified + 2019-04-05 - 2020-11-04 - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - accepted - + Context + - + + + + + 2022-09-07 + Changed from not compliant for consistency in commonly used terms Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - David Hickey - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - - A safeguard is a precautionary measure for the protection against or mitigation of negative effects + State of non-compliance where objectives have not been met, but have not been violated + Non Compliant + + 2022-05-18 + changed + + + - Safeguard - 2021-09-22 - + + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. accepted - + + + + 2022-01-19 + Sensitive Personal Data + Harshvardhan J. Pandit + - + - - - - + Elmar Kiesling + Simon Steyskal + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Harshvardhan J. Pandit + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. - The purpose of processing personal data + 2019-04-05 + + Purposes associated with conducting or enforcing access control as a form of security + - + Enforce Access Control + accepted + + + + + + + + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + Julian Flake Axel Polleres - Javier Fernández - 2020-11-04 + Harshvardhan J. Pandit + Impact(s) that acts as or causes benefits accepted - - 2019-04-05 - Purpose - - - - - - - - - - - - - - + 2022-03-23 + + Benefit - + - WARNING: This concept will be deprecated in future releases - - 2022-06-22 - Mark Lizar Harshvardhan J. Pandit - Bud Bruegger + Georg P Krog + 2022-06-15 + + - - - has expiry time + + Maintain Credit Rating Database + accepted + Purposes associated with maintaining a Credit Rating Database - sunset - Specifies the expiry time or duration for consent - 2019-04-05 - + - 2020-11-04 + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + accepted + + 2019-06-04 + + - - - - Axel Polleres - Javier Fernández - The individual (or category of individuals) whose personal data is being processed - accepted - - - 2019-04-05 - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - Data Subject - dpv:DataSubject + + Harshvardhan J. Pandit - A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities - - - - - - - - - - - - - - - - - - - - + + Data Processor - + - - - - + Fajar Ekaputra + Harshvardhan J. Pandit + Elmar Kiesling + Simon Steyskal + Axel Polleres + Javier Fernandez + 2019-04-05 + Service Personalisation + + + + + - 2022-06-15 + + accepted - Harshvardhan J. Pandit - Georg P Krog - MaintainCreditCheckingDatabase - Purposes associated with maintaining a Credit Checking Database + + + Purposes associated with providing personalisation within services or product or activities - + - - - - - - Axel Polleres - Mark Lizar + + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + Establish Contractual Agreement Harshvardhan J. Pandit - Rob Brennan - Staff Training + Georg P Krog accepted - 2019-04-05 - - - - Practices and policies regarding training of staff members - + + + 2022-11-09 - + + accepted + Indicates association with Personal Data + + + has personal data + 2022-01-19 + Harshvardhan J. Pandit + + + + + + + 2019-05-07 + Store - - to disclose data by means of transmission - - Disclose by Transmission + accepted + + to keep data for future use + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing_Scale Concepts + + + - + - - - Storage Duration - - - Rob Brennan - Axel Polleres - Mark Lizar + + + State where the status of compliance has not been fully assessed, evaluated, or determined + accepted + + Compliance Indeterminate Harshvardhan J. Pandit - Duration or temporal limitation on storage of personal data + 2022-09-07 + + + + Harshvardhan J. Pandit + Law accepted - 2019-04-05 + + + 2022-01-19 + A law is a set of rules created by government or authorities - + - 2022-02-09 - - - - - - - - - - + Harshvardhan J. Pandit + Georg P Krog + to modify or change data + - Harshvardhan J. Pandit - - Context or conditions within which processing takes place - - Processing Context + 2022-06-15 + + Modify accepted - + - Julian Flake + 2021-04-07 + + + Enter Into Contract Georg P Krog Harshvardhan J. Pandit Paul Ryan - - - - - - - - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - accepted - - - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - Consent Status - 2022-06-22 - + Processing necessary to enter into contract + accepted + + - + - - accepted - Paul Ryan - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - + States of consent that cannot be used as valid justifications for processing data + 2022-06-22 + - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - - - Consent that is expressed through an action intended to convey a consenting decision - Expressed Consent - 2022-06-21 - - - - - 2022-01-19 - Pseudonymised Data - - accepted - - - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + + + + + + + + + Georg P Krog Harshvardhan J. Pandit - - - - - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - - - Georg Krog - David Hickey - Harshvardhan Pandit + Julian Flake Paul Ryan + This identifies the stages associated with consent that should not be used to process data + accepted + Consent Status Invalid for Processing + + - An entity that 'imports' data where importing is considered a form of data transfer - Data Importer - 2021-09-08 + + + - + + + Harshvardhan J. Pandit accepted + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + + 2022-04-20 - + - - Security Assessment - accepted - 2022-08-17 - - - - - - + + + + + + + Location is local Harshvardhan J. Pandit - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + Local Location + 2022-06-15 + + modified + + 2020-10-05 - + - Axel Polleres - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - Technical measures required/followed when processing data of the declared category - Technical Measure + 2022-06-15 + - accepted + modified - - - 2019-04-05 - - - - - - - - - - - - + Location is remote i.e. not local + 2020-10-05 + Harshvardhan J. Pandit + + Remote Location + - + - - + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + 2019-04-05 + WARNING: This concept will be deprecated in future releases + 2022-06-22 + Bud Bruegger + Mark Lizar Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Records of activities within some context such as maintainence tasks or governance functions - - - Records of Activities - - accepted - 2021-09-08 + + + sunset + has withdrawal by justification + Specifies the justification for entity withdrawing consent - + - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - 2022-05-18 + Generic property specifying when or under which condition(s) the consent will expire + + + has expiry + 2019-04-05 + WARNING: This concept will be deprecated in future releases + 2022-06-22 + Bud Bruegger + Mark Lizar Harshvardhan J. Pandit - Julian Flake - Fajar Ekaputra - Georg P Krog - Beatriz Esteves - - accepted - - - + sunset + - + - modified - - - - Large Scale Processing + Harshvardhan J. Pandit - Piero Bonatti - Processing that takes place at large scales (as specified by some criteria) - - 2022-09-07 - 2020-11-04 - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + Georg P Krog + David Hickey + Paul Ryan + accepted + + + + Notice + 2021-09-08 + + + + A notice is an artefact for providing information, choices, or controls - + + + + + + + + + + + + + + + + + + + + Consent Concepts + + - accepted - - - - Human involvement for the purposes of providing inputs - 2022-09-07 Harshvardhan J. Pandit - Human Involvement for Input - + + 2020-10-05 + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + + 2022-06-15 + + modified - + - + Screen Harshvardhan J. Pandit - Paul Ryan Georg P Krog - David Hickey - + 2022-06-15 + + to remove data for some criteria + - + + accepted - 2021-09-01 - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - Members and Partners Management - - - + - - - - Use of measures to control information flows - Information Flow Control - accepted - 2022-08-17 - - - + + Legal Obligation Harshvardhan J. Pandit - - - accepted - 2022-08-17 - - Secret Sharing Schemes - - Harshvardhan J. Pandit - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - - + + Legal Obligation to conduct the specified processing + + 2021-04-07 - + - Harshvardhan J. Pandit - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 - Personal Data that has been collected from another source such as the Data Subject - Collected Personal Data + + + Data Importer + 2021-09-08 + Georg Krog + David Hickey + Harshvardhan Pandit + Paul Ryan + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + An entity that 'imports' data where importing is considered a form of data transfer + accepted - - - + - - - accepted - 2022-08-17 - Use of crytography for authentication - Harshvardhan J. Pandit - - - - - - - + + + + + + + + + + + + + + + + + + Use of cryptographic methods to perform tasks + 2022-08-17 - Cryptographic Authentication - - - - + - - - Harshvardhan J. Pandit - - - Trusted Computing + accepted - Use of cryptographic methods to restrict access and execution to trusted parties and code - 2022-08-17 - - - - - - Javier Fernández - Bud Bruegger - Axel Polleres - Mark Lizar + Cryptographic Methods Harshvardhan J. Pandit - - 2020-11-04 - Indicates association with Data Controller - 2019-04-04 - accepted - - - has data controller - - - - - + - - - Harshvardhan J. Pandit - - Remote Location - Location is remote i.e. not local - 2020-10-05 - 2022-06-15 - - - modified - - - - has consent status - 2022-06-21 - Specifies the state or status of consent - accepted - + + - Harshvardhan J. Pandit Georg P Krog - Paul Ryan + Harshvardhan J. Pandit Julian Flake - - - + Paul Ryan + Uninformed Consent + 2022-06-21 + accepted + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + - + - Javier Fernandez - Fajar Ekaputra - Elmar Kiesling - Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - Purposes associated with selling or sharing insights obtained from analysis of data - - Sell Insights from Data - 2019-04-05 - - + + 2022-05-18 + Audit Not Required + Harshvardhan J. Pandit + accepted + State where an audit is determined as not being required + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Purposes Concepts + + + 2022-03-30 + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog + Non-Material Damage - - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class - Data Protection Impact Assessment (DPIA) - 2020-11-04 + accepted - + Impact that acts as or causes non-material damages - + - - - - - - - - - Contextually relevant information not possible to represent through other core concepts - Harshvardhan J. Pandit - Elmar Kiesling - Fajar Ekaputra - Javier Fernandez - Simon Steyskal - Axel Polleres - Context - - 2019-04-05 - modified - - 2022-06-15 - - - - 2022-06-15 - has justification - dpv:hasJustification - Harshvardhan J. Pandit - - - Indicates a justification for specified concept or context - accepted - - - - Specifying a justification for non-fulfilment of Right Exercise - - - + 2022-02-02 + Georg Krog + Harshvardhan Pandit - - - - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P. Krog - Beatriz Esteves + + A group of Data Controllers that jointly determine the purposes and means of processing + To indicate the membership, hasDataController may be used accepted - 2022-04-06 - Data subjects that participate in some context such as volunteers in a function - Participant - + Joint Data Controllers + - - - Harshvardhan J. Pandit - 2022-06-15 - - - - modified - 2020-10-05 - Variable Location - - - Location that is known but is variable e.g. somewhere within a given area + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Organisational_Measures Concepts - + - accepted - 2021-09-01 - Organisation Risk Management + Georg P Krog + David Hickey + Harshvardhan J. Pandit + Paul Ryan + + + + Privacy Notice + 2021-09-08 + - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - Purposes associated with managing risk for organisation's activities + Represents a notice or document outlining information regarding privacy + - - + - 2021-09-08 - - Georg P Krogg - David Hickey + Harshvardhan J. Pandit accepted - Data Transfer Legal Basis + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + + + - Specific or special categories and instances of legal basis intended for justifying data transfers - + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 + Personalisation + - + - + - - - - - - - - - Javier Fernández - Axel Polleres - 2019-04-05 - accepted - Personal Data Handling - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. - 2020-11-04 - - - - Georg P Krog - Paul Ryan - Harshvardhan J.Pandit - Beatriz Esteves - Specifies contact details of a legal entity such as phone or email - - - has contact - - - 2020-11-04 + + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data accepted + 2022-03-30 + Harshvardhan J. Pandit + + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + Generated Personal Data - + + + + + + + + + + 2022-02-02 - + + accepted + A general term reflecting a company or a business or a group acting as a unit - - 2019-04-05 - Axel Polleres + Organisation Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Javier Fernandez - - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - accepted - 2022-10-14 - + - accepted - Professional Training - 2022-08-17 - + Sell Data to Third Parties + - Harshvardhan J. Pandit - - Training methods that are intended to provide professional knowledge and expertise - - - - - Axel Polleres - Mark Lizar + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal Harshvardhan J. Pandit - Rob Brennan + Purposes associated with selling or sharing data or information to third parties accepted - Indicates information about duration - - - - 2019-04-05 - has duration - + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + - - - - - - - - - - - - - - - - - - - - - Legal_Basis Concepts - + 2019-04-05 - + - 2022-03-02 - Julian Flake + 2022-06-22 Harshvardhan J. Pandit - Georg P. Krog - - Indicates the specified concepts is 'after' this concept in some context - + Mark Lizar + Bud Bruegger + Specifies the condition or event that determines the expiry of consent + sunset + + Can be TextOrDocumentOrURI + + has expiry condition + WARNING: This concept will be deprecated in future releases - accepted - is after - dpv:isAfter - - Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - - - - - - accepted - - - Consequence - The consequence(s) possible or arising from specified context - - Harshvardhan J. Pandit - 2022-01-26 - - - - - accepted - Register of Processing Activities - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - - 2021-09-08 - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - - - Tied to compliance processes and documents, decide how to specify those - - - - - - Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - Mark Lizar 2019-04-05 - - - - - Organisational Measure - Organisational measures required/followed when processing data of the declared category - accepted - - - - - - - - - - - - - - - - - + - Procedures related to management of disasters and recovery - - - + 2022-02-09 + + + + + + + + + + + accepted - 2022-08-17 + Harshvardhan J. Pandit + + Context or conditions within which processing takes place - Harshvardhan J. Pandit - Disaster Recovery Procedures + Processing Context - + - Legal Obligation Harshvardhan J. Pandit - Legal Obligation to conduct the specified processing - - - - - accepted - 2021-04-07 + 2022-06-15 + + + + Frequency where occurences are continous + 2020-10-05 + + Continous Frequency + modified - - - - - - - - - - - - - - - - - - - Consent Concepts - - - + - Harshvardhan J. Pandit - Personnel Payment + Distributed System Security - - - accepted - 2022-04-20 + - Purposes associated with management and execution of payment of personnel + Harshvardhan J. Pandit + + Security implementations provided using or over a distributed system + accepted + 2022-08-17 + - + - - - - accepted - Security Role Procedures - Procedures related to security roles + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit - 2022-08-17 + Direct Marketing + + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 + + + - - + accepted - + + + + + Bud Bruegger + Javier Fernández Axel Polleres Mark Lizar Harshvardhan J. Pandit - Rob Brennan + accepted - - - changed - has storage condition - - Indicates information about storage condition + has purpose + 2019-04-04 + - - 2022-08-13 + Indicates association with Purpose + 2020-11-04 - + - - David Hickey - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - + + + Georg P Krog + Beatriz + Harshvardhan J. Pandit + accepted - - Policy - - - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + + Customer Relationship Management 2021-09-08 - + - + - accepted - Indicates an outcome of specified concept or context - + Frequency where occurences are often or frequent, but not continous + Often Frequency + 2020-10-05 + + - - 2022-05-18 - - has outcome + modified Harshvardhan J. Pandit - + 2022-06-15 + + - + - - - - Specifying applicability or inclusion of a rule within specified context - Beatriz Esteves - Harshvardhan J. Pandit + + + + 2020-11-04 + + Carrying out an impact assessment regarding privacy risks + Georg P Krog + Harshvardhan J. Pandit Paul Ryan accepted - 2022-10-19 - has rule + Privacy Impact Assessment + + + + Automated Processing with Human Review + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + Harshvardhan J. Pandit + 2020-10-05 + Processing that is automated and involves review by Humans + + + + + 2022-06-15 + modified - - - + - + - accepted - + State of an audit being requested whose outcome is not yet known + - + - Unverified Data + 2022-05-18 + + Audit Requested Harshvardhan J. Pandit - 2022-11-02 - Data that has not been verified in terms of accuracy, inconsistency, or quality - + - Beatriz Esteves - Georg P Krog Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Consultation - Social Media Marketing + 2020-11-04 - - Purposes associated with conducting marketing through social media - + + + + accepted + Consultation is a process of receiving feedback, advice, or opinion from an external agency - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing_Context Concepts + + + - accepted - 2019-04-05 - - Mark Lizar Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - Seal + Georg P Krog + 2022-10-22 + + Review Procedure - - - A seal or a mark indicating proof of certification to some certification or standard + + + + A procedure or process that reviews the correctness and validity of other measures and processes + accepted - + - + + - - Julian Flake - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Informed Consent - - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - 2022-06-21 accepted - - - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + 2022-03-02 + + Specifies the indicated entity is responsible within some context + + + has responsible entity - + - has data importer - accepted - + - - Georg P. Krog Harshvardhan J. Pandit - Paul Ryan - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - - + 2022-06-15 - 2022-02-09 - + modified + + 2020-10-05 + Within Device + + Location is local and entirely within a device, such as a smartphone - + + 2022-10-19 + Georg P Krog + Harshvardhan J. Pandit Beatriz Esteves - Harshvardhan Pandit - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - Data Subject Right - 2020-11-18 + Paul Ryan + - - The rights applicable or provided to a Data Subject - + - + accepted + has obligation + Specifying applicability or inclusion of an obligation rule within specified context + - - - - - - - - - - - - - - - - - - - - - Entities_Legalrole Concepts - - + + + + 2020-10-05 + Harshvardhan J. Pandit + + Fixed Location - - 2022-08-17 - Use of Synthetic Data - accepted - - Use of synthetic data to preserve privacy, security, or other effects and side-effects - + Location that is fixed i.e. known to occur at a specific place + + 2022-06-15 - Harshvardhan J. Pandit + modified - + - 2020-11-25 - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + Harshvardhan J. Pandit + + accepted + + has lawfulness + + 2022-10-22 + - - 2022-06-22 - + - - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - Child - Harshvardhan J. Pandit - changed + Indicates the status of being lawful or legally compliant - + - - - - - - Status associated with expressing lawfullness or legal compliance + - - 2022-10-19 - Lawfulness - Harshvardhan J. Pandit + to apply a restriction on the processsing of specific records + + 2019-05-07 + accepted + Restrict + - + - + 2021-09-08 + Beatriz Harshvardhan J. Pandit - Fajar Ekaputra - Beatriz Esteves Georg P Krog - Julian Flake - 2022-03-23 - - Impact that acts as or causes detriments - Detriment - accepted - + - - - - - - - - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - Julian Flake - Beatriz Esteves - Axel Polleres - Harshvardhan J. Pandit - Paul Ryan - Indicates implementation details such as entities or agents - - 2019-05-07 - changed - is implemented by entity - dpv:isImplementedByEntity - - 2022-01-26 - Indicates the Entity that implements or performs a Right Exercise Activity - - - - Harshvardhan J. Pandit - - 2022-06-22 - accepted - Indicates the status of audit associated with specified concept - + + - has audit status - - + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + Customer Claims Management - + - Data that has been verified in terms of accuracy, inconsistency, or quality - - 2022-11-02 accepted + - Harshvardhan J. Pandit - - - Verified Data - - - - - - Harshvardhan J. Pandit - - 2022-06-15 - Processing that is fully automated - Fully Automated Processing - accepted - - - - - has data subject scale - accepted - Harshvardhan J. Pandit - - - Indicates the scale of data subjects - - - - - - 2022-06-22 + Harshvardhan J Pandit + Beatriz Esteves + Paul Ryan + Georg P Krog + + Right Exercise Record + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + 2022-11-02 + Record of a Right being exercised - + - + Georg P Krog Harshvardhan J. Pandit + accepted - + 2022-06-15 + Access + to access data - 2022-02-09 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - Third-Party Agreement - + + - - A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + + to spread data throughout + 2019-05-07 + - dpv:ThirdParty - Third Party - - - 2019-06-04 + + Disseminate - - + accepted - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - Harshvardhan J. Pandit - + - - State of being conformant + 2022-09-07 Harshvardhan J. Pandit + accepted - 2022-10-22 - accepted + + Compliance Unknown + State where the status of compliance is unknown - Conformant - + - + - Bud Bruegger - Mark Lizar + + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + Georg P Krog Harshvardhan J. Pandit + - Specifies the justification for entity providing consent - has provision by justification - - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy - sunset - WARNING: This concept will be deprecated in future releases - 2022-06-22 - 2019-04-05 + has consequence on + 2022-11-24 + + + accepted - + + + + + + + + - to make a record (especially media) - Record - - accepted - - 2019-05-07 - - - - - - - 2020-11-04 - Beatriz Esteves + + Location Georg P Krog Harshvardhan J. Pandit - - - - Service Registration accepted - - - Purposes associated with registering users and collecting information required for providing a service - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - - - Rules Concepts - - - - - - - - - + + A location is a position, site, or area where something is located + 2022-01-19 + Location may be geographic, physical, or virtual. - + - has technical measure - 2022-02-09 - - - + + Piero Bonatti + Harshvardhan J. Pandit + Systematic Monitoring + accepted - - Harshvardhan J. Pandit - - Indicates use or applicability of Technical measure - - - - - - - - - - - - - - Entities Concepts - + + Processing that involves systematic monitoring of individuals + 2020-11-04 + - + - Paul Ryan - Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit - Julian Flake - - - - Necessity - - accepted + - An indication of 'necessity' within a context + Location Locality + + + + 2022-06-15 - Necessity can be used to express need, essentiality, requirement, or compulsion. - - - 2022-02-12 + modified + Locality refers to whether the specified location is local within some context, e.g. for the user + 2022-10-04 + Harshvardhan J. Pandit - + - - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - accepted - - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - 2022-06-22 - Consent Revoked + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Rob Brennan + 2019-04-05 + + Removal of identity or information to reduce identifiability + modified + + + + De-Identification + + 2022-11-24 - + - - Indicates applicability of specified jurisdiction - 2022-01-19 - has jurisdiction - - Harshvardhan J. Pandit + + + + + + Javier Fernández + Axel Polleres + accepted - + + Entities that receive personal data + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + 2020-11-04 + Recipient + 2019-04-05 + + + - + + + + Beatriz Esteves + Harshvardhan J. Pandit + Georg P Krog + + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + + 2021-09-08 + Account Management + + + accepted + + - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - Synthetic Data + Consent Revoked + Georg P Krog Harshvardhan J. Pandit - 2022-08-18 - + Julian Flake + Paul Ryan + 2022-06-22 + + + + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state accepted - + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - - + + Indicates the use or applicability of a Notice for the specified context + - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan Julian Flake - - - The state where consent has been given - Consent Given + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit 2022-06-22 - - - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + has notice + + + accepted - + + - + + accepted + + Data volume that is considered large within the context Harshvardhan J. Pandit - Georg P Krog 2022-06-15 - - to access data - accepted - Access - + + Large Data Volume - + - accepted - 2019-04-05 - Regularity of Re-certification + + + Rob Brennan Axel Polleres Mark Lizar Harshvardhan J. Pandit - Rob Brennan - - - - Policy regarding repetition or renewal of existing certification(s) - + 2019-04-05 + Design Standard + + accepted + A set of rules or guidelines outlining criterias for design + - + + + Research and Development - Piero Bonatti + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - Systematic Monitoring - - 2020-11-04 + Elmar Kiesling + Axel Polleres + Javier Fernandez + 2019-04-05 accepted - - Processing that involves systematic monitoring of individuals + + + - + + Purposes associated with conducting research and development for new methods, products, or services - + - 2022-06-15 - Processing that is partially automated or semi-automated - accepted - Partially Automated Processing - - + Indication of 'optional' or 'voluntary' + Paul Ryan Harshvardhan J. Pandit - For example, a series of distinct processing operations that are automated individually or have some human involvement - + Beatriz Esteves + Julian Flake + Georg P Krog + + Optional + + accepted + 2022-02-14 + - + - - accepted + 2019-04-05 + Indicates information about duration + - - 2021-04-21 - Vital Interest + + accepted + + Rob Brennan + Axel Polleres + Mark Lizar Harshvardhan J. Pandit - Processing is necessary or required to protect vital interests of a data subject or other natural person - - + has duration + - + - 2022-05-18 - accepted - - + + Paul Ryan Harshvardhan J. Pandit - - Audit Not Required - State where an audit is determined as not being required - + Julian Flake + Beatriz Esteves + Georg P. Krog + + + Employee + accepted + Data subjects that are employees + + 2022-04-06 - + - - - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - - Rob Brennan - Axel Polleres - Mark Lizar + 2020-11-04 + + Piero Bonatti Harshvardhan J. Pandit - - Procedures for determining authorisation through permission or authority + Evaluation and Scoring + + Processing that involves evaluation and scoring of individuals + accepted - Authorisation Procedure - 2019-04-05 + - + + + + + + + + + + + + + + Rights Concepts + + - has consent notice - WARNING: This concept will be deprecated in future releases - Bud Bruegger - Mark Lizar - Harshvardhan J. Pandit - + + + + + + + - sunset - 2019-04-05 - Specifies the notice provided in context of consent + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + 2022-06-15 - 2022-06-22 - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + + Indicate of scale in terms of geographic coverage + Geographic Coverage + + accepted - + - + + + + + + + + + + - - Information Security Policy - - - Policy regarding security of information - accepted - 2022-08-17 + + + Axel Polleres + Javier Fernandez + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra + Harshvardhan J. Pandit + + Service Provision + + 2019-04-05 + Purposes associated with providing service or product or activities + accepted + + + Harshvardhan J. Pandit + Georg P Krog + Beatriz Esteves + + + + + accepted + Payment Management + + 2020-11-04 + Purposes associated with processing and managing payment in relation to service, including invoicing and records - + - - 2022-04-06 + Use of cryptographic methods to authenticate messages accepted - - - Job Applicant - Julian Flake - Beatriz Esteves Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - + 2022-08-17 + Message Authentication Codes (MAC) + + + + - Data subjects that apply for jobs or employments + - + - + - - accepted - has data volume - - + 2022-08-17 + + - Indicates the volume of data - 2022-06-22 + Security measures enacted over documents to protect against tampering or restrict access + + accepted Harshvardhan J. Pandit - + Document Security - + - Purposes associated with management and execution of hiring processes of personnel - - Harshvardhan J. Pandit + + + to modify the data, often rewritten into a new form for a new use - - - accepted - Personnel Hiring - 2022-04-20 - - - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - - + 2019-05-07 + Adapt + accepted - 2022-07-20 - - + - + State of being fully compliant + + 2022-05-18 + Harshvardhan J. Pandit - - Georg P Krog - 2022-08-24 - Personal Data that has been collected through observation of the Data Subject(s) - Observed Personal Data + accepted + Compliant - + - Training intended to increase knowledge regarding security - + - - Security Knowledge Training - accepted - 2022-08-17 + Axel Polleres + Mark Lizar Harshvardhan J. Pandit - - + Rob Brennan + 2022-11-24 + 2019-04-05 + modified + Anonymisation + + + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + - + - Javier Fernandez - Fajar Ekaputra - Elmar Kiesling - Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - - - - - - Purposes associated with providing personalisation within services or product or activities - 2019-04-05 - Service Personalisation - - + Singular Scale Of Data Subjects + + Harshvardhan J. Pandit + accepted + Scale of data subjects considered singular i.e. a specific data subject + 2022-06-15 - + - + + Georg P Krog + David Hickey + Paul Ryan Harshvardhan J. Pandit - - Location that is not or cannot be accessed by the public and is controlled as a private space - 2022-10-22 accepted - - Private Location + + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation + 2021-09-01 + + + Public Relations - + - - 2022-01-19 - - - - Harshvardhan J. Pandit - Supranational Union - - accepted - A political union of two or more countries with an establishment of common authority - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Purposes Concepts + + + + Simon Steyskal + Fajar Ekaputra + Harshvardhan J. Pandit + Elmar Kiesling + Axel Polleres + Javier Fernandez + 2019-04-05 + Purposes associated with optimisation of services or activities + accepted + + Subclass of ServiceProvision since optimisation is usually considered part of providing services + Service Optimisation + + + - + - 2020-10-05 - - 2022-02-02 - - modified - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal + + + + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Rob Brennan + accepted + 2019-04-05 + Authorisation Procedure + + + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + + Procedures for determining authorisation through permission or authority + + + + + 2022-06-15 + + 2020-10-05 Harshvardhan J. Pandit + Frequency where occurences are singular i.e. they take place only once + + Singular Frequency + modified - + - Student Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Beatriz Esteves - Julian Flake - - 2022-04-06 - Data subjects that are students - + + 2022-08-17 + + + Digital Rights Management - + accepted + Management of access, use, and other operations associated with digital content - + - - - - accepted - Entity + - A human or non-human 'thing' that constitutes as an entity - + + + Harshvardhan J. Pandit - 2022-02-02 + Impact that acts as or causes damages + accepted + Damage + + 2022-03-30 - + - Paul Ryan + Georg P Krog - Harshvardhan J. Pandit - Vital Interest of Natural Person - accepted - + 2022-06-15 + Protocols or plans for backing up of data + Data Backup Protocols - 2021-04-21 + + - - - Processing is necessary or required to protect vital interests of a natural person - + - Right Exercise Activity + 2019-05-07 + + + + + + + + + Use + + + to use data + + accepted - - - An activity representing an exercising of an active right - 2022-11-02 - Georg P Krog - Paul Ryan - Beatriz Esteves - Harshvardhan J Pandit - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - + - David Hickey Harshvardhan J. Pandit - Paul Ryan + Rana Saniei Georg P Krog - - accepted - - - - 2021-09-08 + 2022-06-15 - - - Notice - A notice is an artefact for providing information, choices, or controls - - - - - - - - - - - - Frequency - Harshvardhan J. Pandit - - The frequency or information about periods and repetitions in terms of recurrence. + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + + + + + A measurement along some dimension accepted - 2022-02-16 + + Scale - + - Lawful - - State of being lawful or legally compliant + + + + + + + + + + Transform - Harshvardhan J. Pandit - 2022-10-19 - - accepted + + + + accepted + to change the form or nature of data + 2019-05-07 - + - accepted - 2022-08-17 - - Authentication using ABC + Harshvardhan J. Pandit + Georg P Krog + Fajar Ekaputra + Julian Flake + Beatriz Esteves + changed + + + + + Impact that acts as or causes harms + Harm + 2022-08-13 + + + + + + + + Harshvardhan J. Pandit - - - Use of Attribute Based Credentials (ABC) to perform and manage authentication + accepted + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + 2022-08-17 - + - - - Identity Verification - - Axel Polleres + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Javier Fernandez + + + + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions + 2021-09-01 + + Members and Partners Management + + accepted - Purposes associated with verifying or authorising identity as a form of security - 2019-04-05 - - - + - - - State of not being approved or being rejected through the audit + 2022-02-09 accepted Harshvardhan J. Pandit - - Audit Rejected - + + + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-05-18 + Third-Party Agreement - + + Job Applicant + Data subjects that apply for jobs or employments + + Paul Ryan Julian Flake Beatriz Esteves + Georg P. Krog Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - accepted - - Sub-Processor Agreement - + + accepted + 2022-04-06 + + + + + has risk level + Indicates the associated risk level associated with a risk + - 2022-01-26 + Julian Flake + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + + accepted + + 2022-07-20 + - + + + + For example, geographic scale of an event take place in a specific building or room - - - + + Local Environment Scale + accepted + + Geographic coverage spanning a specific environment within the locality Harshvardhan J. Pandit + 2022-06-15 + + + - Specifies the indicated entity is responsible within some context - - has responsible entity - 2022-03-02 - + + + 2022-08-03 + + Georg P Krog accepted + Parent(s) of data subjects such as children + + Parent(s) of Data Subject - + - 2022-02-09 - - - Julian Flake + + + 2020-11-04 + Georg P Krog + Harshvardhan J.Pandit Beatriz Esteves - Harshvardhan J. Pandit Paul Ryan - Georg P Krog - Importance - - An indication of 'importance' within a context + + + + Specifies representative of the legal entity - - - - Importance can be used to express importance, desirability, relevance, or significance as a context. + + has representative accepted + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Entities_Datasubject Concepts + + + + + + + + + - - accepted - 2022-08-17 - - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - + A broad concept representing 'data' or 'information' + + Data + 2022-01-19 Harshvardhan J. Pandit - Asymmetric Cryptography - + accepted - + - Digital Signatures - - accepted - 2022-08-17 - - - + 2022-09-07 + Human Involvement for Verification - Expression and authentication of identity through digital information containing cryptographic signatures + + + + Harshvardhan J. Pandit - + + accepted + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - + - - 2019-04-05 - Axel Polleres - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Javier Fernandez - Elmar Kiesling + 2022-05-18 - - Academic Research + Activity Ongoing + + Harshvardhan J. Pandit accepted - - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + State of an activity occuring in continuation i.e. currently ongoing - + - Harshvardhan J. Pandit + + has data - - - 2022-04-20 + + Harshvardhan J. Pandit + + Indicates associated with Data (may or may not be personal) + accepted + 2022-08-18 - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - - + - Purposes associated with creating and providing personalised benefits for a service - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Javier Fernandez - Axel Polleres - - Personalised Benefits - - + + + + accepted + The purpose of processing personal data 2019-04-05 + Purpose + + + - + 2020-11-04 + + Javier Fernández + Axel Polleres + + + + + + + + + + + + + + - + - - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - - - - - - Harshvardhan J. Pandit - accepted - - 2021-09-08 + + + + + Organisation Governance - + + + Georg P Krog + David Hickey + Paul Ryan + Harshvardhan J. Pandit + accepted + + 2021-09-01 + + Purposes associated with conducting activities and functions for governance of an organisation - + - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Technology - - 2022-01-26 + Data published by Data Subject + + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + + Data is published by the data subject + Julian Flake accepted - Harshvardhan J. Pandit - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-08-24 + - + + 2022-03-02 + is after + dpv:isAfter + + - - Simon Steyskal - Axel Polleres - Javier Fernandez - Fajar Ekaputra - Elmar Kiesling + Georg P. Krog Harshvardhan J. Pandit - + Julian Flake + + Indicates the specified concepts is 'after' this concept in some context + accepted - Purposes associated with selling products or services to the user, consumer, or data subjects - - Sell Products to Data Subject - 2019-04-05 - - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + Specifying a RightExerciseActivity occurs before another RightExerciseActivity - + - 2022-06-21 + + Search Functionalities + + + - Paul Ryan - Julian Flake + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities Georg P Krog - Harshvardhan J. Pandit - - - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - accepted - + 2022-11-09 - + - + + 2021-04-21 + + Processing is necessary or beneficial for interest of the public or society at large + Harshvardhan J. Pandit accepted - Consultation with Data Subject - Harshvardhan J. Pandit - Georg P Krog - - Consultation with data subject(s) or their representative(s) - - 2022-06-15 + Public Interest - + + accepted + 2022-08-13 + Indicates the use or extent of automation associated with processing Harshvardhan J. Pandit - 2022-08-17 - + + + - - Mobile Platform Security + has processing automation + + + + 2022-11-09 - Security implemented over a mobile platform - + + + + accepted + + Harshvardhan J. Pandit + Georg P Krog + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + - + - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - - Harshvardhan J. Pandit - Georg P Krog - 2022-03-23 + + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risk + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 accepted - - + + + + + + + + Collect + to gather data from someone + + accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - Sell Products - 2021-09-08 + + 2019-05-07 + + + - - - - - - Purposes associated with selling products or services + 2020-11-04 + 2019-04-05 + + + Javier Fernández + Axel Polleres + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + The individual (or category of individuals) whose personal data is being processed + Data Subject + dpv:DataSubject + + accepted + + + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities + + + + + + + + + + + + + + + + + + + + - + + sunset + Mark Lizar + Harshvardhan J. Pandit + Bud Bruegger + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. - - - - Purposes associated with delivering services as requested by user or consumer + + + WARNING: This concept will be deprecated in future releases + Specifies the entity that withdrew consent + has withdrawal by + 2019-04-05 + + 2022-06-22 + + + Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog + Hardware Security Protocols accepted - Requested Service Provision - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 - + Security protocols implemented at or within hardware + 2022-08-17 + + + + + - + - Human Involvement for Verification - accepted - - - + Frequency where occurences are sporadic or infrequent or sparse + Sporadic Frequency Harshvardhan J. Pandit - 2022-09-07 - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + - - - - + 2020-10-05 2022-06-15 - - modified - - - Harshvardhan J. Pandit - Random Location - Location that is random or unknown - 2020-10-05 + - - - accepted - A Notice for information provision associated with Consent - - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Consent Notice - 2022-06-21 - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Status Concepts + - - - Fulfilment of Obligation - - + + - Harshvardhan J. Pandit - Georg P Krog - - - - 2022-11-09 - Purposes associated with carrying out data processing to fulfill an obligation - accepted - + has domain - + - - - 2019-05-07 + State of an activity that was occuring in the past, and has been halted or paused or stoped - 2022-01-19 - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - Derived Personal Data - accepted - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - Personal Data that is obtained or derived from other data + + Harshvardhan J. Pandit - + 2022-05-18 + accepted + Activity Halted + - + - modified - Automated Processing with Human Review - 2022-06-15 - - - Processing that is automated and involves review by Humans - 2020-10-05 - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - - - + Georg P Krog + Fajar Ekaputra + Julian Flake + Beatriz Esteves Harshvardhan J. Pandit - - - - + accepted - Immigrant - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Beatriz Esteves - Julian Flake - - - 2022-04-06 - Data subjects that are immigrants (for a jurisdiction) + 2022-03-23 + + Impact that acts as or causes detriments + Detriment - - + - 2022-06-15 - - - 2022-09-07 - accepted - Processing that is automated and involves inputs by Humans - - Harshvardhan J. Pandit - - - Automated Processing with Human Input + - For example, an algorithm that takes inputs from humans and performs operations based on them + + + 2022-05-18 + + + Indicates the status of activity of specified concept + has activity status + accepted + - + - accepted - - Non-Public Data Source + - Harshvardhan J. Pandit - Paul Ryan Beatriz Esteves - Julian Flake + Paul Ryan Georg P Krog - A source of data that is not publicly accessible or available - - 2022-01-26 - - - - - - Privacy by Default - Axel Polleres - Mark Lizar Harshvardhan J. Pandit - Rob Brennan - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service accepted - 2019-04-05 - - - + Prohibition + - + + 2022-10-19 + A rule describing a prohibition to perform an activity - + - accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Specifying applicability or inclusion of a prohibition rule within specified context + Elmar Kiesling + Simon Steyskal + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Customer Care + - - - - 2022-10-19 - has prohibition + 2019-04-05 + accepted + + + - - + + Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - + + + + + + + + + + + Harshvardhan J. Pandit + Julian Flake + Paul Ryan + Georg P Krog accepted - + Consent Notice - Georg P Krog - Harshvardhan J. Pandit - MaintainCreditRatingDatabase - Purposes associated with maintaining a Credit Rating Database - - 2022-06-15 - + A Notice for information provision associated with Consent + + 2022-06-21 + - + - Simon Steyskal - Axel Polleres - Javier Fernandez - Fajar Ekaputra - Elmar Kiesling + + Human involvement for the purposes of providing inputs + 2022-09-07 + Harshvardhan J. Pandit - Purposes associated with optimisation of internal resource availability and usage for organisation accepted + + + Human Involvement for Input - Internal Resource Optimisation - - 2019-04-05 - - - + - Georg P Krog - Beatriz + Temporal Duration + + 2022-06-15 + modified Harshvardhan J. Pandit - Customer Management - - - - - - Customer Management refers to purposes associated with managing activities related with past, current, and future customers + Duration that has a fixed temporal duration e.g. 6 months - - - accepted - 2021-09-08 + + 2020-10-05 - + - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - accepted - Javier Fernández + 2019-04-05 + Harshvardhan J. Pandit Axel Polleres - + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal + Purposes associated with optimisation of interfaces presented to the user + Optimise User Interface - Recipient - - - Entities that receive personal data - - 2019-04-05 - 2020-11-04 - - - - - - - - - - - - has data protection officer - - Paul Ryan - Rob Brennan - - - - accepted - - 2022-03-02 - Specifices an associated data protection officer - - - - - - - - - + accepted - - Indicates the status of specified concept + - has status - dpv:hasStatus - 2022-05-18 - Harshvardhan J. Pandit - Indicates the status of a Right Exercise Activity - + - + 2022-11-09 + - - + - + accepted - Trusted Third Party Utilisation + is representative for + Indicates the entity is a representative for specified entity + + Harshvardhan J. Pandit - Utilisation of a trusted third party to provide or carry out a measure - 2022-08-17 - + - Harshvardhan J. Pandit - 2022-08-17 - - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - - - Hash-based Message Authentication Code (HMAC) - + + + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 + Legitimate Interest of Third Party accepted - - Entities_Authority Concepts - - - - - - - - - - + - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - accepted - - The algorithmic logic applied or used - - + Practices regarding incorporating data protection and privacy in the design of information and services + + Rob Brennan + Axel Polleres + Mark Lizar Harshvardhan J. Pandit - Algorithmic Logic - 2022-06-15 - 2022-01-26 + + + 2019-04-05 + accepted + Privacy by Design - + + Beatriz Harshvardhan J. Pandit - Nearly Global Scale - 2022-06-15 + Georg P Krog + + - Geographic coverage nearly spanning the entire globe - - + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + Customer Order Management accepted + 2021-09-08 - + - David Hickey + Harshvardhan J. Pandit + Georg P. Krog Paul Ryan - Georg P Krog - - Purposes associated with managing records and orders related to vendors + + + accepted + + 2022-02-09 + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller - Vendor Records Management + - - - accepted - 2021-09-01 - - + - Simon Steyskal - Elmar Kiesling - Javier Fernandez - Axel Polleres - Harshvardhan J. Pandit - Fajar Ekaputra - - - accepted - Purposes associated with improving customer-relationship management (CRM) processes - Improve Internal CRM Processes + 2022-09-07 - - - 2019-04-05 + accepted + + + + Harshvardhan J. Pandit + Decision Making + Processing that involves decision making - + - - Scale of Data Subject(s) - - - - - - - accepted + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - Data Subject Scale Georg P Krog - Rana Saniei + David Hickey + Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit - 2022-06-15 - + accepted + + 2021-09-01 + + + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + + Human Resource Management - + + Concept + + + + - - David Hickey - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Represents a notice or document outlining information regarding privacy - - - - - 2021-09-08 + Duration that takes place a fixed number of times e.g. 3 times + + modified + 2022-06-15 + Fixed Occurences Duration - Privacy Notice - accepted + + 2020-10-05 + Harshvardhan J. Pandit - + - accepted - Paul Ryan - Harshvardhan J. Pandit - Georg P Krog - - - - + 2022-09-07 + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - Consultation - - Consultation is a process of receiving feedback, advice, or opinion from an external agency - - 2020-11-04 - - - + - - - 2021-09-08 Harshvardhan J. Pandit + + accepted + + Human Involvement for Oversight + + + + 2022-06-15 + + + + + Automated Processing with Human Input - - Data Processing Record - + Processing that is automated and involves inputs by Humans + 2022-09-07 + + For example, an algorithm that takes inputs from humans and performs operations based on them + Harshvardhan J. Pandit accepted - Record of personal data processing, whether ex-ante or ex-post - + + Harshvardhan J. Pandit accepted - Official Authority of Controller - + Consent of the Data Subject for specified processing + Consent - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Processing necessary or authorised through the official authority granted to or vested in the Data Controller + + + + + + - 2021-05-05 + + 2021-04-07 + + - + - accepted - - - - - Beatriz Esteves Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - 2022-01-26 - + + Incident Management Procedures - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - Controller-Processor Agreement + Procedures related to management of incidents + 2022-08-17 + + + accepted + - + + Jurisdiction Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Bud Bruegger - Mark Lizar + 2022-02-09 + Georg P Krog + Julian Flake + Beatriz Esteves Harshvardhan J. Pandit - + Paul Ryan + accepted + + - 2019-04-05 - has provision by - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. - - WARNING: This concept will be deprecated in future releases - 2022-06-22 - Specifies the entity that provisioned or provided consent - sunset + An indication of 'importance' within a context + + + Importance + + Importance can be used to express importance, desirability, relevance, or significance as a context. - + + + Personal Data that has been collected through observation of the Data Subject(s) - - Harshvardhan J. Pandit - + accepted - 2022-08-17 - - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - - Intrusion Detection System + Observed Personal Data + + Georg P Krog + 2022-08-24 - + + accepted + - Rob Brennan - Axel Polleres - Mark Lizar - Harshvardhan J. Pandit - Storage Restoration + + + to study or examine the data in detail + + + 2019-05-07 + Analyse + + + + To indicate the source of data, use the DataSource concept with the hasDataSource relation accepted - 2019-04-05 - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + 2022-03-30 + + - - + + Harshvardhan J. Pandit + Personal Data that has been collected from another source such as the Data Subject + + Collected Personal Data + + + + + 2020-11-04 + Risk Mitigation Measure + + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + + Measures intended to mitigate, minimise, or prevent risk. + + + accepted + + - + - - - Observe - 2022-06-15 - - Georg P Krog + + 2019-04-05 Harshvardhan J. Pandit - to obtain data through observation + Axel Polleres + Javier Fernandez + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra + accepted - - + Internal Resource Optimisation + + + Purposes associated with optimisation of internal resource availability and usage for organisation + - + - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - + + + + + + + + + Georg P Krog + Rana Saniei Harshvardhan J. Pandit - - - 2022-01-19 - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-06-15 + + Data Volume accepted + Volume or Scale of Data - - - Concept - - + - - Organise - - - 2019-05-07 - + Paul Ryan + Beatriz Esteves + Julian Flake + Georg P. Krog + Harshvardhan J. Pandit + Tourist - to organize data for arranging or classifying - + + accepted + 2022-04-06 + + Data subjects that are tourists i.e. not citizens and not immigrants - + + + + + + + + + + + + + + + + + + + + + Personal_Data Concepts + + - accepted - Severity can be associated with Risk, or its Consequences and Impacts + + + + - 2022-07-21 - The magnitude of being unwanted or having negative effects such as harmful impacts - Harshvardhan J. Pandit - Severity + 2022-02-16 + + accepted + The frequency or information about periods and repetitions in terms of recurrence. + + Frequency + - + - - Effectiveness Determination Procedures - - Procedures intended to determine effectiveness of other measures + Georg P Krog + Harshvardhan J Pandit + Beatriz Esteves + Paul Ryan + + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + accepted - Harshvardhan J. Pandit - 2022-08-17 - + The right(s) applicable, provided, or expected that need to be (actively) exercised + Active Right + 2022-10-22 - + - - - Research and Development - Axel Polleres + Controller-Processor Agreement Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Javier Fernandez + Julian Flake + Paul Ryan + Beatriz Esteves + Georg P Krog + + accepted - - - - Purposes associated with conducting research and development for new methods, products, or services - 2019-04-05 + 2022-01-26 + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + + - - - + - sunset - WARNING: This concept will be deprecated in future releases - - Bud Bruegger - Mark Lizar - Harshvardhan J. Pandit - Can be TextOrDocumentOrURI - + - 2019-04-05 - Specifies the condition or event that determines the expiry of consent - + Network Proxy Routing - 2022-06-22 - has expiry condition + + + Use of network routing using proxy + + accepted + Harshvardhan J. Pandit + 2022-08-17 - + + + Indicates an identifier associated for identification or reference + - has withdrawal by - 2019-04-05 - Bud Bruegger - Mark Lizar - Harshvardhan J. Pandit - - Specifies the entity that withdrew consent - 2022-06-22 - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. - - sunset - WARNING: This concept will be deprecated in future releases + Beatriz Esteves + Georg P Krog + Harshvardhan J.Pandit + Paul Ryan + accepted + + has identifier + 2020-11-25 - + - - 2022-05-18 - - - Harshvardhan J. Pandit - - State of an activity being proposed or planned i.e. yet to occur accepted + + Indicates the volume of data + + has data volume + - Activity Proposed + Harshvardhan J. Pandit + + + 2022-06-22 + - + - accepted - Harshvardhan J. Pandit + Indiciates inclusion or applicability of a Data Processor + Georg P. Krog Paul Ryan - Beatriz Esteves - Julian Flake - Georg P Krog - - Data Processing Agreement - - - - + Harshvardhan J. Pandit + 2022-02-09 + + + + + + has data processor + + accepted + + + - 2022-01-26 - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - + Structure + + accepted + 2019-05-07 + + + to arrange data according to a structure + - + - Harshvardhan J. Pandit + - - - - - - - + + accepted + + Harshvardhan J. Pandit + Network Security Protocols + Security implemented at or over networks protocols + 2022-08-17 + + + + + + + + + + + Audit Status 2022-05-18 - Compliance Status + Status associated with Auditing or Investigation + + + Harshvardhan J. Pandit accepted - Status associated with Compliance with some norms, objectives, or requirements - + - 2020-11-04 + + + Vital Interest of Natural Person accepted - - Fajar Ekaputra + Paul Ryan Georg P Krog - Julian Flake - Beatriz Esteves Harshvardhan J. Pandit - - - - Indicates consenquence(s) possible or arising from specified concept - - 2021-09-21 - Removed plural suffix for consistency - - has consequence - - - - Physical Access Control Method - accepted - Access control applied for physical access e.g. premises or equipement - + 2021-04-21 + Processing is necessary or required to protect vital interests of a natural person + - Georg P Krog - - 2022-06-15 - + - + - Right Exercise Record - - - 2022-11-02 + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + Georg P Krog + Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves - Harshvardhan J Pandit - accepted - Record of a Right being exercised - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity + + + + + + Impact Assessment + + 2020-11-04 - + - Customer Order Management - accepted - 2021-09-08 - + + Georg P Krog - Beatriz Harshvardhan J. Pandit - + Paul Ryan - - - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + accepted + Consultation with an authority or authoritative entity + 2020-11-04 + Consultation with Authority - + - - - 2022-08-17 + + + accepted - - + + 2022-10-19 + Harshvardhan J. Pandit - Management of crytographic keys, including their generation, storage, assessment, and safekeeping - Cryptographic Key Management + Lawfulness + + Status associated with expressing lawfullness or legal compliance - + - accepted + Indicates use or applicability of Technical measure + 2022-02-09 + Harshvardhan J. Pandit - Georg P Krog + - + - - - Screen - 2022-06-15 - to remove data for some criteria + accepted + has technical measure + + - + - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - Georg P Krog + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + Informed Consent + Julian Flake Paul Ryan - Beatriz Esteves - Harshvardhan J Pandit - Right Exercise Notice - Information associated with exercising of an active right - 2022-10-22 + Georg P Krog + Harshvardhan J. Pandit + 2022-06-21 + accepted + + + + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - + - Geographic coverage spanning a nation - 2022-06-15 - - National Scale - - accepted - - Harshvardhan J. Pandit - - - - - - - - - - - - Entities_Organisation Concepts - - - - - State where the status of compliance is unknown + Large Scale Of Data Subjects + 2022-06-15 - 2022-09-07 + + Scale of data subjects considered large within the context Harshvardhan J. Pandit - Compliance Unknown accepted - - - - + - + - 2022-06-15 - - modified - - 2020-10-05 - Frequency where occurences are often or frequent, but not continous - + + Javier Fernández + Axel Polleres + accepted + 2019-04-04 + + - Often Frequency - Harshvardhan J. Pandit - + 2020-11-04 + has legal basis + + Indicates use or applicability of a Legal Basis - + - Scale of data subjects considered large within the context - - - - accepted - Large Scale Of Data Subjects + + Julian Flake + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - 2022-06-15 + Consent Request Deferred + accepted + - + + + 2022-06-22 + + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + State where a request for consent has been deferred without a decision - + - - Derive - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - - + Georg P Krog + Harshvardhan J. Pandit + David Hickey + Paul Ryan + Safeguard + 2021-09-22 - - 2019-05-07 - - to create new derivative data from the original data - - + + accepted + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + + - + - Julian Flake + User + Beatriz Esteves + Julian Flake + Georg P. Krog Harshvardhan J. Pandit Paul Ryan - Georg P. Krog - Customer - - - note: for B2B relations where customers are organisations, this concept only applies for data subjects + accepted + Data subjects that use service(s) + 2022-04-06 - 2022-04-06 - accepted - Data subjects that purchase goods or services - + - + + 2020-11-18 + + Indicates use or applicability of Right + + - Customer Care Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Axel Polleres - Javier Fernandez - Elmar Kiesling - - - + has right + accepted - - Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - - - 2019-04-05 - + - 2022-11-09 - Fulfilment of Contractual Obligation - - Purposes associated with carrying out data processing to fulfill a contractual obligation - Georg P Krog - Harshvardhan J. Pandit + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context accepted - - - - - - 2022-10-19 - Beatriz Esteves + 2022-03-30 Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - accepted - - - - Prohibition - A rule describing a prohibition to perform an activity - + - + - Rob Brennan - Axel Polleres - Mark Lizar - Harshvardhan J. Pandit - Contractual terms governing data handling within or with an entity + 2019-05-07 + Derive + accepted - - 2019-04-05 - Contractual Terms + + + + + to create new derivative data from the original data + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - - + - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Account Management - - - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + Activity Proposed + + + + 2022-05-18 + State of an activity being proposed or planned i.e. yet to occur + Harshvardhan J. Pandit accepted - 2021-09-08 - - + - - - - - - 2022-06-15 - - Location Fixture - The fixture of location refers to whether the location is fixed - accepted - Harshvardhan J. Pandit + + 2020-11-04 + + modified + + 2021-12-08 + Georg Krog + Paul Ryan + + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + Data Protection Officer - + - accepted - Harshvardhan J. Pandit + sunset - - Represents a country outside applicable or compatible jurisdiction as outlined in law - + + Specifies the entity that provisioned or provided consent + has provision by + + WARNING: This concept will be deprecated in future releases + 2019-04-05 + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. - Third Country - 2022-02-09 - + 2022-06-22 + Bud Bruegger + Mark Lizar + Harshvardhan J. Pandit - + - - Activity Completed Harshvardhan J. Pandit - 2022-05-18 - accepted - + Axel Polleres + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal + + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - - State of an activity that has completed i.e. is fully in the past + + Non-Commercial Research + + accepted + 2019-04-05 - + - - Cryptographic Methods - - - - - - - - - + Indicates risks mitigated by this concept + 2020-11-04 + + Harshvardhan J. Pandit + mitigates risk + + + accepted - 2022-08-17 + + + + + Required + Georg P Krog + Julian Flake + Beatriz Esteves + Paul Ryan Harshvardhan J. Pandit + accepted + + + + 2022-02-13 + + Indication of 'required' or 'necessary' + + + + + Javier Fernández + Axel Polleres + + + + + + + + + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + 2019-04-05 - Use of cryptographic methods to perform tasks - + Personal Data Handling + 2020-11-04 + accepted - + - Data volume that is considered medium i.e. neither large nor small within the context - - + 2021-09-08 + Harshvardhan J. Pandit Paul Ryan Georg P Krog - Medium Data Volume + + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller accepted - - - 2022-06-15 - + Legitimate Interest Assessment + + + - + - + + - 2022-01-19 + + Risk Management Plan + accepted + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + 2022-08-18 Harshvardhan J. Pandit - A law is a set of rules created by government or authorities - accepted - Law - + - - - - Consent Unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - - 2022-06-22 + The state where consent has been deemed to be invalid + Consent Invalidated Georg P Krog Harshvardhan J. Pandit - Paul Ryan Julian Flake - - State where information about consent is not available or is unknown + Paul Ryan accepted + + + + + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + 2022-06-22 - + - - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - 2019-05-07 - - - - - - - Anonymise accepted + + + + Javier Fernández + Axel Polleres + Bud Bruegger + Mark Lizar + Harshvardhan J. Pandit + + + + 2020-11-04 + 2019-04-04 + Indicates association with Data Controller + has data controller + + + - + + Technical measures required/followed when processing data of the declared category - Harshvardhan J. Pandit - 2022-08-17 - Network Proxy Routing - - + accepted - - - Use of network routing using proxy - + 2019-04-05 + + + Rob Brennan + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + + + Technical Measure + + + + + + + + + + + - + - Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Required - 2022-02-13 + - Indication of 'required' or 'necessary' + 2022-04-20 - + + Harshvardhan J. Pandit + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism accepted - + Anti-Terrorism Operations - + + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - - - - - - + + + 2022-03-30 + Paul Ryan + Harshvardhan J. Pandit - Geographic Coverage - + + + + Personnel Management accepted - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Indicate of scale in terms of geographic coverage - 2022-06-15 - - + + + Paul Ryan + Harshvardhan J. Pandit + Beatriz Esteves + Julian Flake + Georg P. Krog - - + Customer + + Data subjects that purchase goods or services + accepted - - 2022-08-17 - Policy for logging of information - - Harshvardhan J. Pandit - Logging Policies + 2022-04-06 + note: for B2B relations where customers are organisations, this concept only applies for data subjects + - + - modified - 2020-10-05 - 2022-06-15 - - + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + - Until Time Duration - - - Duration that has a fixed end date e.g. 2022-12-31 - Harshvardhan J. Pandit - - - - - Julian Flake + Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves Georg P Krog - - - - 2022-02-14 - Optional - Indication of 'optional' or 'voluntary' accepted + Top class: Impact Assessment, and DPIA is sub-class + Data Protection Impact Assessment (DPIA) + 2020-11-04 + - + - - - - changed - - is implemented using technology - Indicates implementation details such as technologies or processes - Julian Flake - Beatriz Esteves + 2022-02-09 + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + accepted + Georg P. Krog Harshvardhan J. Pandit Paul Ryan + - 2022-01-26 - 2022-06-15 - The term 'technology' is inclusive of technologies, processes, and methods. - - - - - Indicates the status of compliance of specified concept - accepted - has compliance status + + has data exporter - - - - - Harshvardhan J. Pandit - 2022-05-18 - + - Location that is fixed at a specific place e.g. a city + 2022-04-06 + + Paul Ryan + Harshvardhan J. Pandit + Beatriz Esteves + Julian Flake + Georg P. Krog + Data subjects that consume goods or services for direct use + - modified - - 2020-10-05 - 2022-06-15 + Consumer + accepted + + + + + + - - Fixed Singular Location + + + + + + + + Harshvardhan J. Pandit + accepted + Use of cryptography for authentication + 2022-08-17 + Cryptographic Authentication + - + - Elmar Kiesling + Georg P Krog Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Axel Polleres - Javier Fernandez - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - Was previous "Security". Prefixed to distinguish from TechOrg measures. - - - - - - + Julian Flake + Paul Ryan + + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + + Consent Withdrawn accepted - 2019-04-05 + + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + 2022-06-22 + - Enforce Security - - + - to delete data - - - - - 2019-05-07 + - Erase + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + + Harshvardhan J. Pandit accepted + 2022-08-24 + + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + Repair Impairments - + + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + Georg Krog + Paul Ryan + Harshvardhan Pandit + David Hickey + Data Exporter - Data subjects that are temporary visitors - - Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - - Visitor - 2022-04-06 + An entity that 'exports' data where exporting is considered a form of data transfer + + accepted + 2021-09-08 + - + - accepted - Javier Fernández - Bud Bruegger - Axel Polleres - Mark Lizar + + + Expressed Consent + 2022-06-21 + Julian Flake + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - - - has data subject - - 2020-11-04 - Indicates association with Data Subject - 2019-04-04 - - - + + accepted + Consent that is expressed through an action intended to convey a consenting decision + + + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - + - + 2021-09-01 - Security implemented at or through operating systems + + accepted Harshvardhan J. Pandit - 2022-08-17 - + Georg P Krog + David Hickey + Paul Ryan + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + Record Management - - Operating System Security - + - + - accepted - Indicates the relation between specified Entity and Data Subject - - - Georg P Krog - Julian Flake Harshvardhan J. Pandit - Paul Ryan - - 2022-06-21 + accepted + + Scale of data subjects considered huge or more than large within the context + - - - - has relation with data subject + Huge Scale Of Data Subjects + 2022-06-15 + + - + - - - - Georg P Krog + A human or non-human 'thing' that constitutes as an entity + + + Harshvardhan J. Pandit - - 2022-06-15 - Modify - to modify or change data + 2022-02-02 accepted + + + + Entity - + + sunset + 2022-06-22 + Mark Lizar + Harshvardhan J. Pandit + Bud Bruegger + WARNING: This concept will be deprecated in future releases + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + Specifies the notice provided in context of consent - - 2022-01-19 - - Georg P Krog - Harshvardhan J. Pandit - accepted - Indicates applicability of authority for a jurisdiction + 2019-04-05 - has authority + has consent notice - + accepted + - has legal basis - Javier Fernández - Axel Polleres - - - - 2020-11-04 - Indicates use or applicability of a Legal Basis - 2019-04-04 + has personal data handling + Georg P Krog + Harshvardhan J. Pandit + + 2022-01-19 + Indicates association with Personal Data Handling + - + - - Scale - 2022-06-15 - - - - - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - - Rana Saniei - Harshvardhan J. Pandit - Georg P Krog - A measurement along some dimension - + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + Julian Flake + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + + + + Implied Consent + 2022-06-21 accepted - + - - Vendor Management + 2022-01-26 + Beatriz Esteves + Georg P Krog + Julian Flake Harshvardhan J. Pandit Paul Ryan - Georg P Krog - David Hickey - - - - - + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + accepted - 2021-09-01 - - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - + + Joint Data Controllers Agreement - + - - - accepted - Harshvardhan J. Pandit - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - Julian Flake + - - - + - has impact - 2022-05-18 - Indicates impact(s) possible or arising as consequences from specified concept + Pseudonymise + 2022-10-14 + 2019-05-07 + modified + + to replace personal identifiable information by artificial identifiers + - + - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - accepted - 2021-09-01 - - - - - Harshvardhan J. Pandit - Personalisation + Harshvardhan J. Pandit + Mark Lizar + Rob Brennan + Axel Polleres + + accepted + Contractual terms governing data handling within or with an entity + + Contractual Terms + + 2019-04-05 - + - - + + + Harshvardhan J. Pandit - - - 2022-08-18 - - has data + + + Data Processing Record accepted - Indicates associated with Data (may or may not be personal) + Record of personal data processing, whether ex-ante or ex-post + + 2021-09-08 - + - has withdrawal method - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - Bud Bruegger - Mark Lizar + 2022-06-15 + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - - 2022-06-22 + 2020-11-04 - sunset - WARNING: This concept will be deprecated in future releases - 2019-04-05 - Specifries the method by which consent can be/has been withdrawn - - - - An organisation not part of or independent from the government - - - - Non-Governmental Organisation + - Harshvardhan J. Pandit - - - modified - 2020-10-05 - 2022-02-02 + Indicates the logic used in processing such as for automated decision making + changed + has algorithmic logic + - + - Geographic coverage spanning a specific region or regions - accepted - + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 + Mark Lizar Harshvardhan J. Pandit - + Rob Brennan + Axel Polleres + Certification + - 2022-06-15 + + - Regional Scale - + accepted - + - 2022-01-19 - + has rule + 2022-10-19 + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + + + + + + accepted - - has applicable law - - Indicates applicability of a Law + Specifying applicability or inclusion of a rule within specified context - + - 2022-08-03 accepted - Guardian(s) of Data Subject - - Georg P Krog - Guardian(s) of data subjects such as children - + Paul Ryan + Harshvardhan J. Pandit + Julian Flake - + + + 2022-07-20 + is residual risk of + + + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - + - - accepted - - 2020-11-04 + 2019-04-05 + + + has location + Harshvardhan J. Pandit + Rob Brennan Axel Polleres Mark Lizar + + Indicates information about location + + accepted + + + + + + + + + + + + + + + + + + + + Consent_Status Concepts + + + + + + + 2019-04-05 + Mark Lizar Harshvardhan J. Pandit - Bud Bruegger - Javier Fernández - Indicates association with Processing - 2019-04-04 - - has processing + Rob Brennan + Axel Polleres + Guidelines or Principles regarding processing and operational measures + GuidelinesPrinciple + accepted + - - + + + - + + has outcome + Harshvardhan J. Pandit + + + Indicates an outcome of specified concept or context - + 2022-05-18 accepted - 2022-10-22 - has lawfulness - Indicates the status of being lawful or legally compliant - - Harshvardhan J. Pandit - - - + - 2019-11-26 - - Provide Event Recommendations - Harshvardhan J. Pandit - Rudy Jacob - - Purposes associated with creating and providing personalised recommendations for events - - - accepted - 2022-10-14 - - - - - - + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Medium Scale Of Data Subjects accepted - Scale of data subjects considered medium i.e. neither large nor small within the context - 2022-06-15 - + + Hash-based Message Authentication Code (HMAC) + + 2022-08-17 + - + - MaintainFraudDatabase + Data subjects that are asylum seekers + Asylum Seeker + + 2022-06-15 - - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - 2022-06-15 - - accepted - Harshvardhan J. Pandit + Georg P Krog + accepted - + + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - Harshvardhan J. Pandit - - modified - 2020-10-05 - 2022-06-15 - Location that is federated across multiple separate areas with designation of a primary or central location - Federated Locations - + Harshvardhan J. Pandit + accepted + 2022-01-26 + + + The algorithmic logic applied or used + Algorithmic Logic + 2022-06-15 - + + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - Indicates the scope of specified concept or context - Harshvardhan J. Pandit - - - has scope + + Explicitly Expressed Consent + Julian Flake + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + Consent that is expressed through an explicit action solely conveying a consenting decision + 2022-06-21 accepted - - 2022-06-15 + + - + - - - - Credit Checking + 2019-05-07 + - - - + + + Personal Data that is obtained or derived from other data + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + + accepted - Harshvardhan J. Pandit - 2022-04-20 - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + Derived Personal Data + + 2022-01-19 + - + - - - - - + modified + + Industry Consortium + + 2022-02-02 + A consortium established and comprising on industry organisations - Status - The status or state of something - 2022-05-18 - + + 2020-10-05 Harshvardhan J. Pandit - accepted - - + + 2020-11-04 + Harshvardhan J.Pandit + Georg P Krog + Beatriz Esteves + Paul Ryan + + accepted - - accepted - Indicates the context or application of policy + has contact - is policy for + Specifies contact details of a legal entity such as phone or email + + + + + Beatriz Esteves + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - 2022-01-26 + accepted + + + 2022-10-19 + + Permission + A rule describing a permission to perform an activity + - + + + + + 2019-05-07 + accepted + to transform or publish data to be used - - - - - - - - - - - to change the form or nature of data + Make Available + + + + + + + 2022-08-17 + Procedures related to management of incident reporting + + accepted - Transform - + + Incident Reporting Communication + Harshvardhan J. Pandit + + + + + + + Georg P. Krog + Harshvardhan J. Pandit + Paul Ryan - 2019-05-07 + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + Human involvement is also relevant to 'human in the loop' + accepted + 2020-11-04 + - + - is authority for + modified + + 2020-10-05 + An organisation that does not aim to achieve profit as its primary goal + + Harshvardhan J. Pandit + - 2022-01-19 - accepted + 2022-02-02 - - - Indicates area, scope, or applicability of an Authority - Georg P Krog - Harshvardhan J. Pandit - + + Non-Profit Organisation - + + + + + + + + + + + Technical_Organisational_Measures Concepts + + + - - - Joint Data Controllers - Georg Krog - Harshvardhan Pandit - - To indicate the membership, hasDataController may be used 2022-02-02 - accepted - - A group of Data Controllers that jointly determine the purposes and means of processing + + + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + Academic or Scientific Organisation + + modified + 2020-10-05 + Harshvardhan J. Pandit + + - + - Georg P Krog - Beatriz Esteves - Harshvardhan J Pandit - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - accepted - + Automated Decision Making + + + Processing that involves automated decision making + + - Right - 2020-11-18 - - - - The right(s) applicable, provided, or expected. - The right(s) applicable, provided, or expected + 2020-11-04 + Piero Bonatti + Harshvardhan J. Pandit + + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + 2022-09-07 + modified + - + - Design Standard + + Mark Lizar Harshvardhan J. Pandit Rob Brennan Axel Polleres - accepted - - 2019-04-05 - - - A set of rules or guidelines outlining criterias for design + Duration or temporal limitation on storage of personal data + + + + accepted + Storage Duration + 2019-04-05 - + - 2022-05-18 + Service Usage Analytics + Beatriz Esteves + Harshvardhan J. Pandit + Georg P Krog + + modified + 2020-11-04 + - accepted - Audit Approved - Harshvardhan J. Pandit - State of being approved through the audit - - + Was "UsageAnalytics", prefixed with Service to better reflect scope + Purposes associated with conducting analysis and reporting related to usage of services or products + 2022-10-05 - + - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + Georg P Krog Harshvardhan J. Pandit - 2022-01-19 - - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - + accepted + Consultation with Data Subject + 2022-06-15 + + Consultation with data subject(s) or their representative(s) - accepted - - Country + + - + - - Georg P Krog + Julian Flake Harshvardhan J. Pandit Paul Ryan - Julian Flake - Specifies the method by which an entity has indicated the specific context - has indication method + Georg P Krog + + accepted + + has residual risk + - 2022-06-21 - - accepted + 2022-07-20 + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - + + + 2020-10-06 + accepted + - - - - accepted - to spread data throughout - Disseminate + Within Virtual Environment + Harshvardhan J. Pandit - 2019-05-07 + Location is local and entirely within a virtual environment, such as a shared network directory - + + 2022-06-15 + + Data volume that is considered singular i.e. a specific instance or single item - - - - - Conformance Status - Harshvardhan J. Pandit - - Status associated with conformance to a standard, guideline, code, or recommendation - 2022-10-22 + accepted + Singular Data Volume + + Harshvardhan J. Pandit - - has range - - - + - - 2021-09-08 - accepted - Harshvardhan J. Pandit + Paul Ryan Georg P Krog - Beatriz - + Harshvardhan J. Pandit + 2020-11-04 + Single Sign On - - - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + + + accepted + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - + + + accepted - - 2020-10-05 2022-06-15 - + Justification - Location that is spread across multiple separate areas with no distinction between their importance - modified Harshvardhan J. Pandit - Decentralised Locations + + A form of documentation providing reaosns, explanations, or justifications - + - - 2021-09-08 + + + + + + - Georg P Krog + Purposes associated with creating and providing personalised advertising Harshvardhan J. Pandit - Paul Ryan + Georg P Krog + Beatriz Esteves + accepted + + Personalised Advertising + 2020-11-04 + + + + + + + + + Activity Status + 2022-05-18 + accepted - Impact Assessment for conducting data transfers - Data Transfer Impact Assessment - - accepted + + Status associated with activity operations and lifecycles + + Harshvardhan J. Pandit - + - Purposes associated with optimisation of interfaces presented to the user + Legitimate Interest of Controller + Georg P Krog Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Axel Polleres - Javier Fernandez - Elmar Kiesling - - - Optimise User Interface - - + Paul Ryan + 2021-05-19 accepted - 2019-04-05 + + + + + Legitimate Interests of a Data Controller in conducting specified processing - + + Harshvardhan J. Pandit + Georg P Krog + + 2022-01-19 + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - - - Small Scale Of Data Subjects - - 2022-06-15 - Scale of data subjects considered small or limited within the context - Harshvardhan J. Pandit + + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + accepted - + - - - has provision method + accepted + Beatriz Esteves Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - sunset - 2019-04-05 - 2022-06-22 - Specifies the method by which consent was provisioned or provided - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - WARNING: This concept will be deprecated in future releases + Georg P Krog + + 2021-09-08 + Purposes associated with delivering services as requested by user or consumer + + + Requested Service Provision + + + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - + - + 2022-01-19 Harshvardhan J. Pandit - - Geographic coverage spanning multiple nations - accepted - Multi National Scale - 2022-06-15 + Personal Data that is obtained through inference from other data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + + + accepted + + + Inferred Personal Data - + + - - - - - - Rob Brennan - Axel Polleres - Mark Lizar Harshvardhan J. Pandit - + Paul Ryan + Georg P Krog + David Hickey + accepted - A legally binding agreement - 2019-04-05 - Legal Agreement - + Safeguard for Data Transfer + 2021-09-22 + Represents a safeguard used for data transfer. Can include technical or organisational measures. + - + - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Julian Flake + 2022-02-02 - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - - accepted - 2022-06-21 + + 2020-10-05 + For-Profit Organisation + Harshvardhan J. Pandit + + modified + An organisation that aims to achieve profit as its primary goal - + - accepted - Contextual information about the degree of automation and human involvement associated with Processing - - - - - - - - - + Harshvardhan J. Pandit + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + accepted + 2022-08-17 + Post-Quantum Cryptography + - Harshvardhan J. Pandit - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - - 2022-06-15 - - Automation of Processing + + - + - - Material Damage - 2022-03-30 + Harshvardhan J. Pandit + 2022-06-15 - - Harshvardhan J. Pandit + + Small Data Volume + + Data volume that is considered small or limited within the context accepted - - Impact that acts as or causes material damages + - + - 2022-06-15 - to monitor data for some criteria - accepted + Bud Bruegger Harshvardhan J. Pandit - Georg P Krog - - + Mark Lizar + sunset + has withdrawal time + WARNING: This concept will be deprecated in future releases + 2022-06-22 + - - Monitor - + Specifies the instant in time when consent was withdrawn + + 2019-04-05 - + - Legitimate Interest - 2021-05-19 + Axel Polleres + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Harshvardhan J. Pandit + Elmar Kiesling + Purposes associated with personalisation of interfaces presented to the user + + Examples of user-interface personalisation include changing the language to match the locale + + accepted - - - - + 2019-04-05 + + User Interface Personalisation - - - - Harshvardhan J. Pandit - Legitimate Interests of a Party as justification for specified processing - + - has risk - - Indicates applicability of Risk - Indicates applicability of Risk for this concept - 2020-11-18 - accepted Harshvardhan J. Pandit + Professional Training + accepted + Training methods that are intended to provide professional knowledge and expertise + 2022-08-17 + - - - + + + + - + - + Elmar Kiesling + Axel Polleres + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Harshvardhan J. Pandit + - 2019-05-07 - Structure - + + Purposes associated with improving robustness and resilience of services + Increase Service Robustness accepted - to arrange data according to a structure - - + + 2019-04-05 - + - - - - - - - - - - accepted - Consent Status Invalid for Processing + + 2022-06-15 + Data subjects that are considered mentally vulnerable - - This identifies the stages associated with consent that should not be used to process data + Mentally Vulnerable Data Subject + Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - 2022-06-22 - - States of consent that cannot be used as valid justifications for processing data + accepted - + - - - - Paul Ryan - Beatriz Esteves - Georg P Krog + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - + Methods that relate to creating and providing security + Security Method + 2022-08-24 + - accepted - Specifying applicability or inclusion of an obligation rule within specified context - 2022-10-19 - has obligation + - + + accepted - + - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + Non-Governmental Organisation + + modified + An organisation not part of or independent from the government + + + 2022-02-02 - 2020-11-04 - - Was "UsageAnalytics", prefixed with Service to better reflect scope - modified - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - 2022-10-05 + 2020-10-05 - + - 2022-02-02 - - accepted - - Supra-National Authority - + Georg P Krog Harshvardhan J. Pandit - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + accepted + + 2022-06-15 + Filter + + to filter or keep data for some criteria - + - + Counter Money Laundering + + + Purposes associated with detection, prevention, and mitigation of mitigate money laundering - 2022-11-09 + + accepted - Georg P Krog + 2022-04-20 Harshvardhan J. Pandit - - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - - Establish Contractual Agreement - - + + Indicate a risk is mitigated by specified measure + Harshvardhan J. Pandit + + accepted + + is mitigated by measure + 2022-02-09 + + + - + + + + - Harshvardhan J. Pandit - - Indication of the extent or range or boundaries associated with(in) a context - + + + State of being unlawful or legally non-compliant + Unlawful accepted - Scope - 2022-06-15 + 2022-10-19 + + Harshvardhan J. Pandit + - + + - 2022-02-02 + Harshvardhan J. Pandit + Governmental Organisation - Industry Consortium - A consortium established and comprising on industry organisations modified - - + An organisation managed or part of government + 2022-02-02 + 2020-10-05 - Harshvardhan J. Pandit - + - - Sporadic Data Volume - Harshvardhan J. Pandit + 2022-04-20 + + 2022-10-14 + + modified + to infer data from existing data - accepted - Data volume that is considered sporadic or sparse within the context - - 2022-06-15 + + Infer + Harshvardhan J. Pandit + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - + - - - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - Georg P Krog + Julian Flake + Beatriz Esteves + Georg P. Krog Harshvardhan J. Pandit Paul Ryan - accepted - Legitimate Interest Assessment - - 2021-09-08 + + 2022-04-06 - + Applicant + + + Data subjects that are applicants in some context + + accepted + - + - + - - - - Transmit + Beatriz Esteves + Paul Ryan + Georg P Krog + Harshvardhan J.Pandit accepted - to send out data - 2019-05-07 + 2020-11-04 + has address + Specifies address of a legal entity such as street address or pin code + + + + + + 2022-06-15 + The term 'technology' is inclusive of technologies, processes, and methods. + Indicates implementation details such as technologies or processes + + + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + Julian Flake + + + is implemented using technology + + changed + 2022-01-26 + Data subjects that are not citizens (for a jurisdiction) + Non-Citizen + + accepted Julian Flake Beatriz Esteves + Georg P. Krog Harshvardhan J. Pandit Paul Ryan - Georg P. Krog - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) - + + + 2022-04-06 + + + + Harshvardhan J. Pandit + 2022-08-17 + Password Authentication - 2022-04-06 + + + + Use of passwords to perform authentication + accepted - + - + Lawfulness Unknown accepted - Indicates the associated risk level associated with a risk - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - - has risk level + State of the lawfulness not being known + + 2022-10-19 + - - 2022-07-20 + + + Harshvardhan J. Pandit - + - - 2019-04-05 - Conditions required or followed regarding storage of data - - Axel Polleres + Mark Lizar Harshvardhan J. Pandit - Rob Brennan - - - - + Bud Bruegger + Javier Fernández + Axel Polleres + + 2020-11-04 + - - Storage Condition - - + accepted + has processing + + 2019-04-04 + Indicates association with Processing - + - Georg P Krog - Paul Ryan - Beatriz Esteves - Harshvardhan J. Pandit - Specifying applicability or inclusion of a permission rule within specified context - + + Alter + to change the data without changing it into something else - - 2022-10-19 - + + + accepted - + + 2019-05-07 + + + + + + + + + + + + Entities_Authority Concepts + + + + accepted + + + + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - has permission - + Paul Ryan + 2022-06-29 + + Audit Conditionally Approved + State of being conditionally approved through the audit - + - Wireless Security Protocols - 2022-08-17 accepted - - Security implemented at or over wireless communication protocols - + + 2022-03-23 - Harshvardhan J. Pandit + Georg P Krog + Consequence of Success + The consequence(s) possible or arising from success of specified context + - + - - - to transform or publish data to be used accepted - - - 2019-05-07 - Make Available - - - - - Fajar Ekaputra - Elmar Kiesling; Harshvardhan J. Pandit + Georg P Krog + Harshvardhan J. Pandit + 2022-01-19 - - Special Category Personal Data - modified - - 2019-05-07 - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - - 2022-01-19 - Sensitive Personal Data whose use requires specific legal permission or justification - - + + has authority + Indicates applicability of authority for a jurisdiction + + - + - Within Device - 2022-06-15 - - Location is local and entirely within a device, such as a smartphone - modified - 2020-10-05 - + Certification and Seal + + + Rob Brennan + Axel Polleres + Mark Lizar Harshvardhan J. Pandit - - + + 2019-04-05 + + + accepted + Certifications, seals, and marks indicating compliance to regulations or practices + - + - accepted + Elmar Kiesling + Axel Polleres + Javier Fernandez + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - - - The source or origin of data + - - - - - 2020-11-04 - - Data Source + Purposes associated with creating and providing personalised benefits for a service + Personalised Benefits + accepted + 2019-04-05 + - + - - City - + + 2022-04-20 + Personnel Payment + Purposes associated with management and execution of payment of personnel + Harshvardhan J. Pandit - A region consisting of urban population and commerce - 2022-10-22 accepted - + - - + is authority for + Georg P Krog + Harshvardhan J. Pandit + accepted + + + + 2022-01-19 + Indicates area, scope, or applicability of an Authority + + + + + + + Paul Ryan + Georg P Krog + Julian Flake Beatriz Esteves - Harshvardhan J Pandit - The right(s) applicable, provided, or expected that need to be (actively) exercised - Active Right - - 2022-10-22 + Harshvardhan J. Pandit + 2022-02-11 + accepted - - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. - + Secondary Importance + + Indication of 'secondary' or 'minor' or 'auxiliary' importance - + - Georg P. Krog - Harshvardhan J. Pandit - Paul Ryan + accepted + has justification + dpv:hasJustification - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - - 2022-02-09 + + Harshvardhan J. Pandit + 2022-06-15 + Indicates a justification for specified concept or context - + Specifying a justification for non-fulfilment of Right Exercise + + + + Symmetric Encryption + + + + + + Harshvardhan J. Pandit accepted + 2022-08-17 + + Use of symmetric cryptography to encrypt data - + - 2022-10-14 - Pseudonymise + Harshvardhan J. Pandit + 2022-06-15 - modified - 2019-05-07 - - to replace personal identifiable information by artificial identifiers - - + + + + + + The fixture of location refers to whether the location is fixed + accepted + Location Fixture - + - - - - + Georg P Krog + Paul Ryan Harshvardhan J. Pandit Beatriz Esteves - Was commercial interest, changed to consider Marketing a separate Purpose category by itself + Julian Flake + Indication of 'primary' or 'main' or 'core' importance - - - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - 2020-11-04 + 2022-02-10 + Primary Importance accepted + - + - 2020-10-05 - 2022-06-15 - - modified - - - Duration that takes place until a specific event occurs e.g. Account Closure + Harshvardhan J. Pandit - - Until Event Duration + Georg P Krog + Beatriz + accepted + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + + + 2021-09-08 + + - + + has provision by justification + Specifies the justification for entity providing consent + WARNING: This concept will be deprecated in future releases + 2019-04-05 + + Bud Bruegger + Mark Lizar Harshvardhan J. Pandit + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + 2022-06-22 - - accepted - has personal data - Indicates association with Personal Data - - 2022-01-19 - - - + sunset - + - - - - - - - + Harshvardhan J. Pandit + + + + + + + + + has entity - - - + - Harshvardhan J. Pandit - 2022-02-09 - - Duration + accepted - The duration or temporal limitation + 2022-02-09 + + parent property for controller, processor, data subject, authority, etc.? + Indicates inclusion or applicability of an entity to some concept - + + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + + dpv:ThirdParty + Third Party - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - - + + accepted - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - - Renewed Consent Given + 2019-06-04 + + Harshvardhan J. Pandit + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - - 2022-06-22 - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - - - - Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - dct:hasPart - + - Simon Steyskal - Elmar Kiesling - Javier Fernandez - Axel Polleres + + + + + + + Harshvardhan J. Pandit - Fajar Ekaputra - accepted - User Interface Personalisation - 2019-04-05 - - - Purposes associated with personalisation of interfaces presented to the user - - + 2022-08-17 + Governance Procedures + + + Procedures related to governance (e.g. organisation, unit, team, process, system) + - Examples of user-interface personalisation include changing the language to match the locale + + + accepted - + - 2022-08-17 - Post-Quantum Cryptography - + - - - accepted + + + Differential Privacy - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer Harshvardhan J. Pandit + accepted + 2022-08-17 + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - + - accepted - Georg P Krog - Paul Ryan - Harshvardhan J.Pandit Beatriz Esteves - has name + Harshvardhan J. Pandit + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + + + + + + + 2020-11-04 + Marketing + + + accepted + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + + + + + Beatriz Esteves + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + accepted + Specifying applicability or inclusion of a prohibition rule within specified context - - 2020-11-04 - - Specifies name of a legal entity + + 2022-10-19 + + has prohibition + + + - + - Javier Fernandez - Elmar Kiesling - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Axel Polleres - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - Purposes associated with conducting or enforcing access control as a form of security + + Random Location - - 2019-04-05 - Enforce Access Control + + Harshvardhan J. Pandit + 2022-06-15 - - accepted - + modified + Location that is random or unknown + 2020-10-05 - + - Piero Bonatti - accepted - Anonymised Data - - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - 2022-01-19 - + + + + The right(s) applicable, provided, or expected. + The right(s) applicable, provided, or expected + Georg P Krog + Harshvardhan J Pandit + Beatriz Esteves + 2020-11-18 + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + Right + accepted - + - Monitoring of activities including assessing whether they have been successfully initiated and completed - - accepted - + 2022-10-22 + Georg P Krog + Harshvardhan J Pandit + Beatriz Esteves + Paul Ryan + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - - 2022-08-17 - Harshvardhan J. Pandit - Activity Monitoring + Right Exercise Notice + accepted + Information associated with exercising of an active right - + - Georg P Krog - Rana Saniei + Processing that takes place at large scales (as specified by some criteria) + + Large Scale Processing + Piero Bonatti Harshvardhan J. Pandit - Volume or Scale of Data - Data Volume - 2022-06-15 - - - - - - - + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + modified - - accepted + 2020-11-04 + 2022-09-07 + + - + - Legitimate Interest of Data Subject - - Georg P Krog - Legitimate Interests of the Data Subject in conducting specified processing - - 2022-10-22 + + + to move data from one place to another accepted + + + 2019-05-07 + + Transfer + - + + accepted + + 2019-04-04 + Mark Lizar Harshvardhan J. Pandit + Bud Bruegger + Javier Fernández + Axel Polleres + + 2020-11-04 + - - - Within Virtual Environment - accepted - 2020-10-06 - - Location is local and entirely within a virtual environment, such as a shared network directory + + Indicates Recipient of Personal Data + has recipient + dpv:hasRecipient + + + + + + + Indicates the Recipient of a Right Exercise Activity - + - - 2019-06-04 - Harshvardhan J. Pandit - - - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - Data Processor - - accepted + Rob Brennan + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + - + 2019-04-05 + + accepted + Encryption at Rest + Encryption of data when being stored (persistent encryption) - + - Purposes associated with creating and providing personalised advertising - - - Personalised Advertising + + 2022-11-02 - - accepted + Harshvardhan J. Pandit Beatriz Esteves - Georg P Krog - 2020-11-04 - - - - - - - - - Harshvardhan J. Pandit - - - - 2020-10-01 - Removal of sensitive information from a data or document - Data Redaction + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + accepted - + - - to destruct or erase data accepted - - - Remove - - - 2019-05-07 - - - - - - - Incident Reporting Communication - - - - Procedures related to management of incident reporting + + + 2022-09-07 - 2022-08-17 - accepted Harshvardhan J. Pandit + Processing that takes place at small scales (as specified by some criteria) + Small Scale Processing - + - accepted - - - has activity status - - Indicates the status of activity of specified concept - - + + 2022-11-02 + + + accepted + Data that has not been verified in terms of accuracy, inconsistency, or quality + + Unverified Data Harshvardhan J. Pandit - - 2022-05-18 - + - 2022-06-22 - Paul Ryan Julian Flake + Paul Ryan Georg P Krog Harshvardhan J. Pandit - - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + accepted + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - The state where the temporal or contextual validity of consent has 'expired' - - accepted - Consent Expired - - - - 2022-06-15 + - Locality refers to whether the specified location is local within some context, e.g. for the user - modified - - - - - Harshvardhan J. Pandit - - Location Locality - 2022-10-04 - + 2022-06-22 + Consent Unknown + State where information about consent is not available or is unknown - + - - Harshvardhan J. Pandit - Distributed System Security - - Security implementations provided using or over a distributed system - 2022-08-17 + + Indicates the context or application of policy + 2022-01-26 accepted - + is policy for - + + + - + - - - - - - - - - - - - - - - - - Methods that relate to creating and providing security - accepted - 2022-08-24 - - Security Method - - + + Disclose by Transmission - Harshvardhan J. Pandit + + + + 2019-05-07 + accepted + to disclose data by means of transmission - + - Indicates an identifier associated for identification or reference + Indicates policy applicable or used + + + Harshvardhan J. Pandit + has policy + - Paul Ryan - Harshvardhan J.Pandit - Beatriz Esteves - Georg P Krog - - 2020-11-25 + + 2022-01-26 accepted - - has identifier - + - accepted - - - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - 2022-02-09 - - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - - - - - - Indicates the logic used in processing such as for automated decision making - 2020-11-04 - has algorithmic logic + Indicates the status of compliance of specified concept + accepted - - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - changed + + + has compliance status - 2022-06-15 + + + 2022-05-18 - + - + Duration + + + + + The duration or temporal limitation + + + + + + Harshvardhan J. Pandit - Impact that acts as or causes non-material damages + accepted - - Non-Material Damage - 2022-03-30 - + 2022-02-09 - + accepted - + 2022-08-17 + + + Authentication using PABC - - + + - Data volume that is considered singular i.e. a specific instance or single item - 2022-06-15 + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication Harshvardhan J. Pandit - Singular Data Volume - + - 2022-06-22 - - Practically, given consent is the only valid state for processing - States of consent that can be used as valid justifications for processing data - Consent Status Valid for Processing - + Beatriz Esteves Harshvardhan J. Pandit Georg P Krog - Paul Ryan - Julian Flake - - accepted - - - - - - - - - accepted - - - - - - 2022-02-09 - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - has recipient data controller - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - - - - - Data Anonymisation Technique - + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation + 2021-09-08 + Dispute Management - Harshvardhan J. Pandit - - - - - Use of anonymisation techniques that reduce the identifiability in data - accepted - 2022-08-17 - + + + + - - + - - Collect - - accepted - - - - - - - to gather data from someone - 2019-05-07 + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - + - accepted - Data subjects that are employees - - - Employee - Georg P. Krog - Beatriz Esteves + accepted + 2019-04-04 + Axel Polleres + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Julian Flake - Paul Ryan - - + Javier Fernández + 2020-11-04 + + - 2022-04-06 + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + + + + + - + - accepted Harshvardhan J. Pandit - Data Protection Training 2022-08-17 - + Authentication using ABC + - - Training intended to increase knowledge regarding data protection - - + + + accepted + + Use of Attribute Based Credentials (ABC) to perform and manage authentication - + + 2022-06-21 accepted - 2021-09-01 - Communication Management - - - - + Julian Flake Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + Georg P Krog + Indicates the relation between specified Entity and Data Subject + + - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + + + has relation with data subject + + - + - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - Javier Fernandez - Axel Polleres - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - - 2019-04-05 - + Harshvardhan J Pandit + Beatriz Esteves + Paul Ryan + Georg P Krog + accepted + 2022-11-02 - Commercial Research + An activity representing an exercising of an active right - - accepted + Right Exercise Activity + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. - - - - - - - - + - - A location is a position, site, or area where something is located Harshvardhan J. Pandit - Georg P Krog accepted - + Purposes associated with managing and providing technical processes and functions necessary for delivering services + + 2021-09-08 + Technical Service Provision + - Location - 2022-01-19 - Location may be geographic, physical, or virtual. - - - - - - 2019-04-05 - Specifies the instant in time when consent was withdrawn - 2022-06-22 - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger - sunset - WARNING: This concept will be deprecated in future releases - has withdrawal time - + - - 2022-10-22 - + 2022-08-17 - Processing that involves scoring of individuals - - accepted - - Scoring of Individuals + + + + + + + Authentication using Zero-Knowledge proofs Harshvardhan J. Pandit + Zero Knowledge Authentication + accepted - + - 2022-06-22 - Bud Bruegger - Mark Lizar + + Harshvardhan J. Pandit - is explicit - + Cleaning or any removal or re-organisation of elements in data based on selective criteria + 2022-08-17 + - 2019-04-05 - The conditions for what is considered 'explicit consent' differ by norms and laws. - Specifies consent is 'explicit' - + + - sunset - WARNING: This concept will be deprecated in future releases + Data Sanitisation Technique + + accepted - + - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - Beatriz - Harshvardhan J. Pandit - Georg P Krog - Customer Solvency Monitoring + + - - - 2021-09-08 accepted - - - + + Trusted Third Party Utilisation + Harshvardhan J. Pandit + Utilisation of a trusted third party to provide or carry out a measure + 2022-08-17 + - + - Data directly or indirectly associated or related to an individual. - - Personal Data - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - 2019-04-05 - + + + Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit + Social Media Marketing + Purposes associated with conducting marketing through social media - + 2020-11-04 + accepted - - Harshvardhan Pandit - 2022-01-19 - - - - - - + - 2022-10-14 - - - - Purposes associated with creating and providing personalised recommendations + + is indicated by + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + Julian Flake + Specifies entity who indicates the specific context + - - Rudy Jacob - Harshvardhan J. Pandit + 2022-06-21 accepted - - 2019-11-26 - - Provide Personalised Recommendations + - - + + - + Relation + + + + + isInstanceOf + + + - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - Harshvardhan J. Pandit - - - Risk Management Process + + Severity + Harshvardhan J. Pandit + The magnitude of being unwanted or having negative effects such as harmful impacts + 2022-07-21 accepted - 2022-08-18 - + Severity can be associated with Risk, or its Consequences and Impacts - + + Purposes associated with managing payment of vendors + Harshvardhan J. Pandit Georg P Krog David Hickey - Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - - Human Resource Management - - + accepted + + - accepted + + 2021-09-01 - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - - + Vendor Payment - + - accepted + Javier Fernandez + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - - Match - 2022-04-20 - + Elmar Kiesling + Axel Polleres + Commercial Research + + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + accepted - - to combine, compare, or match data from different sources - - - - - - - Use - - - - - - - - to use data - - accepted - - 2019-05-07 - + + 2019-04-05 - + - accepted - - - Harshvardhan J. Pandit - Georg P Krog Paul Ryan + Georg P Krog + Harshvardhan J. Pandit Julian Flake + + + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject 2022-06-22 - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - Consent Withdrawn - + accepted - + + 2022-08-17 + + Homomorphic Encryption + + + + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + + + Harshvardhan J. Pandit accepted - Personnel Management - 2022-03-30 - + + + + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - Paul Ryan + Risk Level + 2022-07-20 Harshvardhan J. Pandit - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - - - + The magnitude of a risk expressed as an indication to aid in its management + accepted - + - Authentication using PABC - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - + + 2022-08-17 - - Harshvardhan J. Pandit - + + + - + Security Assessment + + + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + Harshvardhan J. Pandit accepted - - - - - - - - - - - Technical_Organisational_Measures Concepts - + + + + + + Location that is in the 'cloud' i.e. a logical location operated over the internet + 2022-06-15 + + modified + + 2020-10-05 + Harshvardhan J. Pandit + Cloud Location - + + + Consent Refused + Julian Flake + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + 2022-06-22 accepted - Indicates risks mitigated by this concept + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + + + + + The state where consent has been refused + + + + 2022-01-19 + Harshvardhan J. Pandit + A political union of two or more countries based on economic or trade agreements - - - 2020-11-04 + + accepted + - - mitigates risk + Economic Union - + - - - + Beatriz Esteves + Harshvardhan J. Pandit + Georg P Krog + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - + + 2020-11-04 accepted + Legal Compliance + 2022-11-09 + + + + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + + + + + Beatriz Esteves + Paul Ryan + Harshvardhan J. Pandit + Georg P Krog + accepted + + A rule describing an obligation for performing an activity + + + 2022-10-19 + Obligation + + + 2019-05-07 - to change the data without changing it into something else + + to create a profile that describes or represents a person + + accepted + + + - Alter + Profiling - + - Axel Polleres - Mark Lizar + Consultation with DPO + + + + + Consultation with Data Protection Officer(s) + Georg P Krog Harshvardhan J. Pandit - Rob Brennan accepted - - - 2019-04-05 - Certifications, seals, and marks indicating compliance to regulations or practices - + + 2022-06-15 + + + + accepted + + 2019-05-07 + + + + + + + to make data known - - Certification and Seal - + Disclose + + - + - Legal Compliance - accepted + Indicates consenquence(s) possible or arising from specified concept + + + + + 2020-11-04 + Harshvardhan J. Pandit + Fajar Ekaputra Beatriz Esteves + Julian Flake Georg P Krog - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - + has consequence + Removed plural suffix for consistency + 2021-09-21 + + accepted + + + + Georg P Krog + - 2020-11-04 - 2022-11-09 - - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + 2022-08-03 + Guardian(s) of data subjects such as children + + accepted + Guardian(s) of Data Subject - + - has withdrawal by justification - Bud Bruegger - Mark Lizar + + + + + Beatriz Esteves + Georg P Krog + Julian Flake Harshvardhan J. Pandit - + Paul Ryan + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - sunset - 2022-06-22 - Specifies the justification for entity withdrawing consent - WARNING: This concept will be deprecated in future releases - 2019-04-05 + + 2022-01-26 + accepted + + Data Processing Agreement - + - + Monitoring of activities including assessing whether they have been successfully initiated and completed + + Activity Monitoring Harshvardhan J. Pandit accepted - - Sporadic Scale Of Data Subjects - 2022-06-15 - - Scale of data subjects considered sporadic or sparse within the context - - - - - accepted - - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Harshvardhan J. Pandit - - 2022-03-30 - - - Generated Personal Data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - + 2022-08-17 + + + - + - + Harshvardhan J. Pandit + Georg P Krog - accepted - Indicates association with Personal Data Handling + + Indicates applicability or relevance of a 'third country' - Georg P Krog - Harshvardhan J. Pandit - 2022-01-19 + + 2022-02-09 + has third country + accepted + - has personal data handling - + + + + + + + + + + + + + + + + + + + Legal_Basis Concepts + + + - - - - - - - + 2022-04-06 - - 2022-02-02 - accepted - A general term reflecting a company or a business or a group acting as a unit - Organisation - + + Paul Ryan Harshvardhan J. Pandit - + Beatriz Esteves + Julian Flake + Georg P. Krog + Data subjects that participate in some context such as volunteers in a function + + Participant + + accepted - + - 2022-08-24 + + Mark Lizar + Harshvardhan J. Pandit + Rob Brennan + Axel Polleres + accepted - - - Data published by Data Subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + Non-disclosure Agreements e.g. preserving confidentiality of information + Non-Disclosure Agreement (NDA) - - Data is published by the data subject - Julian Flake + + 2019-04-05 - + - State of an audit being requested whose outcome is not yet known + + + + Harshvardhan J. Pandit - Audit Requested + Georg P Krog + + Purposes associated with carrying out data processing to fulfill a contractual obligation + 2022-11-09 accepted + Fulfilment of Contractual Obligation + + + + Paul Ryan + Georg Krog + Harshvardhan Pandit + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - - + accepted + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + + + + - 2022-05-18 + Vulnerable Data Subject + 2020-11-04 + - + - - - Harshvardhan J. Pandit - File System Security - + + + + Harshvardhan J. Pandit + Use of cryptographic methods to restrict access and execution to trusted parties and code accepted - Security implemented over a file system - + Trusted Computing 2022-08-17 + - + - 2022-10-22 - - - - A procedure or process that reviews the correctness and validity of other measures and processes + Georg P Krog + David Hickey + Paul Ryan Harshvardhan J. Pandit - Review Procedure - - - accepted + 2021-09-01 + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + + + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + + + accepted + Communication Management - + - - - Georg P Krog + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Technology Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - - 2022-10-19 - accepted - A rule describing an obligation for performing an activity - Obligation - + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + accepted + + + 2022-01-26 - + - - - - 2022-05-18 + + + Risk Management Process + + accepted + + 2022-08-18 + + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk Harshvardhan J. Pandit - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - accepted - + - Paul Ryan - Georg P. Krog - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Consumer - 2022-04-06 + + Specific or special categories and instances of legal basis intended for justifying data transfers accepted - Data subjects that consume goods or services for direct use - - + Data Transfer Legal Basis + + Georg P Krogg + David Hickey + 2021-09-08 - + - Axel Polleres - Mark Lizar - Harshvardhan J. Pandit - Rob Brennan accepted - - 2019-04-05 - - + + Harshvardhan J. Pandit + Asset Management Procedures + - A set of rules or procedures outlining the norms and practices for conducting activities - Code of Conduct + 2022-08-17 + Procedures related to management of assets + + - + - + Mark Lizar + Rob Brennan + Axel Polleres + Harshvardhan J. Pandit + Storage Deletion - Duration that takes place a fixed number of times e.g. 3 times - modified - 2020-10-05 - 2022-06-15 - + + Deletion or Erasure of data including any deletion guarantees + 2019-04-05 - Fixed Occurences Duration - Harshvardhan J. Pandit - + + accepted + - + - - - State of an activity that was occuring in the past, and has been halted or paused or stoped + 2020-11-04 + + Harshvardhan J. Pandit - 2022-05-18 - + Beatriz Esteves + Georg P Krog accepted - Activity Halted + Communication for Customer Care + + + + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - + - - - - Methods that assess or discover vulnerabilities in a system + accepted - + Harshvardhan J. Pandit + Penetration Testing Methods 2022-08-17 - + Use of penetration testing to identity weaknessess and vulnerabilities through simulations + + + + - Harshvardhan J. Pandit - Vulnerability Testing Methods - + - to move data from one location to another including deleting the original copy accepted - - - - 2019-05-07 - Move - - - - - + 2022-06-15 - accepted - - - - Sensitive Personal Data + Harshvardhan J. Pandit - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - - - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - 2022-01-19 - + Scale of data subjects considered small or limited within the context + + Small Scale Of Data Subjects - + - - NonConformant - + Purposes associated with verifying or authorising identity as a form of security + Javier Fernandez + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - 2022-10-22 - accepted - + Elmar Kiesling + Axel Polleres + Identity Verification + 2019-04-05 - State of being non-conformant - + + + accepted + + - + + Georg P. Krog + Harshvardhan J. Pandit + Paul Ryan + + - accepted + - + accepted + + 2022-02-09 - Natural Person - A human - - Harshvardhan J. Pandit - - + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + has recipient third party - + - - - 2022-08-18 - - - - accepted - Risk Management Policy - + + Official Authority of Controller + + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - A policy or statement of the overall intentions and direction of an organisation related to risk management + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + 2021-05-05 + + accepted - + + + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Rob Brennan + + + Access Control Method + 2019-04-05 + + Methods which restrict access to a place or resource + accepted - to create a profile that describes or represents a person - accepted - Profiling - - + - 2019-05-07 - - + + Fajar Ekaputra + Harshvardhan J. Pandit + Elmar Kiesling + Simon Steyskal + Axel Polleres + Javier Fernandez + 2019-04-05 + + + + - 2022-03-30 - - Targeted Advertising - accepted - Harshvardhan J. Pandit - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + Purposes associated with improving customer-relationship management (CRM) processes + Improve Internal CRM Processes - + + accepted - to process data in a way it no longer exists or cannot be repaired - - - - - - Destruct - 2019-05-07 - - - - - Rob Brennan + Axel Polleres + Javier Fernández + Bud Bruegger Mark Lizar Harshvardhan J. Pandit - - - accepted - Location or geospatial scope where the data is stored - - - 2019-04-05 + 2020-11-04 - + - Storage Location + 2019-04-04 + Indicates association with Data Subject + has data subject + + - + - RNG Pseudonymisation - 2022-08-17 - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - modified - 2022-10-13 - - Harshvardhan J. Pandit - - + 2020-10-05 + + Location that is spread across multiple separate areas with no distinction between their importance - - - - - - Legitimate Interest of Third Party - 2021-05-19 - accepted - - - Legitimate Interests of a Third Party in conducting specified processing - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - - + + 2022-06-15 + + modified + Decentralised Locations - + - - - - Purposes associated with processing and managing payment in relation to service, including invoicing and records - accepted + + + 2022-06-15 + Nearly Global Scale Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - - 2020-11-04 - Payment Management + + accepted + + Geographic coverage nearly spanning the entire globe - + - - - Georg P Krog + Harshvardhan J. Pandit + 2022-04-20 + to generate or create data + Generate - - - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - accepted - Review Impact Assessment - 2022-10-22 + + accepted - + - Georg P Krog + + + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + + + Harshvardhan J. Pandit - Paul Ryan - - Vital Interest of Data Subject - 2021-04-21 accepted + Secret Sharing Schemes + 2022-08-17 + + + + + + + + Harshvardhan J. Pandit + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + Julian Flake + - Processing is necessary or required to protect vital interests of a data subject - - - - - - - - - - - - - + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + The impact(s) possible or arising as a consequence from specified context + Impact + accepted + + 2022-03-23 - + - + + 2020-11-04 + + + Processing that involves use of innovative and new technologies + Piero Bonatti Harshvardhan J. Pandit + Innovative Use of New Technologies + accepted - - Regional Authority - - - 2022-02-02 - An authority tasked with overseeing legal compliance for a region - + - accepted - 2022-08-17 - Digital Rights Management - - - + Harshvardhan J. Pandit - - Management of access, use, and other operations associated with digital content + NonConformant + + + State of being non-conformant + accepted + 2022-10-22 - + - Rob Brennan - Axel Polleres - Mark Lizar - Harshvardhan J. Pandit - - - accepted - Access Control Method - 2019-04-05 - - - - Methods which restrict access to a place or resource - - - - - Rob Brennan - Axel Polleres - Mark Lizar + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + Purposes associated with managing compliance for organisation in relation to internal policies Harshvardhan J. Pandit - - - - - - - accepted - Protocols involving validation of identity i.e. authentication of a person or information - Authentication Protocols - 2019-04-05 - + David Hickey + Paul Ryan + Georg P Krog + accepted + Organisation Compliance Management + - - - + 2021-09-01 + - + - has frequency - accepted - - - - Indicates the frequency with which something takes place + Indicates the source or origin of data being processed - 2022-02-16 + + + has data source + accepted + Georg P. Krog Harshvardhan J. Pandit + Paul Ryan + + 2020-11-04 - + + Javier Fernández + Axel Polleres - 2019-05-07 - - Acquire - + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + 2019-04-05 + + Data Controller + dpv:DataController + 2020-11-04 + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. accepted - to come into possession or control of the data - + + + + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data + - + - 2022-08-13 - + + Harshvardhan J. Pandit + Duration that has a fixed end date e.g. 2022-12-31 + 2022-06-15 + modified + + Until Time Duration - Georg P Krog - Fajar Ekaputra - Beatriz Esteves + 2020-10-05 + + + + + 2019-05-07 Harshvardhan J. Pandit + Paul Ryan Julian Flake - changed - - Harm + Beatriz Esteves + Axel Polleres + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + + - Impact that acts as or causes harms - + Indicates implementation details such as entities or agents + is implemented by entity + dpv:isImplementedByEntity + 2022-01-26 + changed + + + Indicates the Entity that implements or performs a Right Exercise Activity - + - Incident Management Procedures - + Scope - - + accepted - 2022-08-17 Harshvardhan J. Pandit - Procedures related to management of incidents + + 2022-06-15 + Indication of the extent or range or boundaries associated with(in) a context - + - + Axel Polleres + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Harshvardhan J. Pandit + Elmar Kiesling + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + + - - 2022-08-13 - - Indicates the use or extent of automation associated with processing - has processing automation - + 2019-04-05 + Sector accepted + + + + + Mark Lizar Harshvardhan J. Pandit + Rob Brennan + Axel Polleres + + + + + has storage condition + Indicates information about storage condition + + + changed + 2022-08-13 - + - - Sell Data to Third Parties - 2019-04-05 + accepted + Legitimate Interests of the Data Subject in conducting specified processing + + - Harshvardhan J. Pandit + Legitimate Interest of Data Subject + + + 2022-10-22 + Georg P Krog + + + Fajar Ekaputra + Elmar Kiesling Simon Steyskal + Harshvardhan J. Pandit Axel Polleres Javier Fernandez - Elmar Kiesling - + - Purposes associated with selling or sharing data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - + + + + 2019-04-05 + Fraud Prevention and Detection accepted + + + + Purposes associated with fraud detection, prevention, and mitigation - + - Georg P Krog + + + + + + + Harshvardhan J. Pandit - 2022-06-15 - - Consultation with Data Protection Officer(s) - accepted - Consultation with DPO + Mark Lizar + Rob Brennan + Axel Polleres + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + Pseudonymisation + + modified + - - - + 2022-11-24 + 2019-04-05 + - + + + Beatriz Esteves + Axel Polleres + Fajar J. Ekaputra + Piero Bonatti + Ramisa Gachpaz Hamed + Bud Bruegger + Elmar Kiesling + Eva Schlehahn + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan + Bert Bos + Mark Lizar + Rigo Wenning + Javier D. Fernández + Rob Brennan + Simon Steyskal + 1-beta + Harshvardhan J. Pandit + Axel Polleres + Data Privacy Vocabulary + 2022-11-22 + 2019-06-18 + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + DPV v1.0 - beta The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + + dpv + + - - - David Hickey - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - accepted + Data that is known to be incorrect or inconsistent with some quality requirements - Safeguard for Data Transfer - + 2022-11-02 - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + + Harshvardhan J. Pandit + + accepted + + Incorrect Data - + - - 2021-09-08 - Purposes associated with managing and providing technical processes and functions necessary for delivering services accepted + Rob Brennan + Axel Polleres + Mark Lizar Harshvardhan J. Pandit - + - Technical Service Provision + + Policy regarding repetition or renewal of existing certification(s) + Regularity of Re-certification + 2019-04-05 - + - + 2022-08-17 - to generate or create data - - accepted - - 2022-04-20 - Generate + + + Privacy Preserving Protocol + + Use of protocols designed with the intention of provided additional guarentees regarding privacy + accepted + Harshvardhan J. Pandit - + - + accepted + Regional Scale - Processing that is automated and involves oversight by Humans - - - 2022-09-07 + 2022-06-15 - - - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - Automated Processing with Human Oversight - accepted - Harshvardhan J. Pandit + + Geographic coverage spanning a specific region or regions + Harshvardhan J. Pandit + - + - Harshvardhan J. Pandit - David Hickey - Paul Ryan - Georg P Krog - + Harshvardhan J. Pandit + Georg P Krog + Beatriz + + + + + accepted + - Record Management - 2021-09-01 - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-08 + Customer Management refers to purposes associated with managing activities related with past, current, and future customers + Customer Management - + - - - 2019-04-05 + Harshvardhan J. Pandit + 2021-05-19 + + + + accepted + Legitimate Interests of a Party as justification for specified processing - - Purposes associated with fraud detection, prevention, and mitigation - Simon Steyskal - Axel Polleres - Harshvardhan J. Pandit - Javier Fernandez - Fajar Ekaputra - Elmar Kiesling - - accepted - Fraud Prevention and Detection - + + + Legitimate Interest - + - 2022-02-02 - - Harshvardhan J. Pandit - An authority tasked with overseeing legal compliance for a nation - - National Authority - + + + + + + + + Rob Brennan + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + + + 2019-04-05 + Practices and policies regarding training of staff members + Staff Training accepted - - + - 2022-06-15 - - - - - - + Beatriz Esteves Harshvardhan J. Pandit - Location is local + accepted + + 2022-11-02 - modified - Local Location - 2020-10-05 - + + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. + Right Fulfilment Notice + Notice provided regarding fulfilment of a right - + - - 2019-04-05 - Bud Bruegger + + 2022-08-17 + + + Authorisation Protocols - 2020-11-04 - Technical and Organisational Measure - The Technical and Organisational measures used. + accepted - - - + Harshvardhan J. Pandit + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - + - - + - accepted - Use of passwords to perform authentication - 2022-08-17 + + + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + accepted + Usage Control Harshvardhan J. Pandit - - Password Authentication - + + A set of rules or procedures outlining the norms and practices for conducting activities - - 2022-11-09 - accepted - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - Search Functionalities - Georg P Krog - + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Rob Brennan + + Code of Conduct + 2019-04-05 + + accepted - + - - 2020-10-05 - 2022-02-02 - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + Data Redaction + - modified - - - + 2020-10-01 + accepted + Removal of sensitive information from a data or document + Harshvardhan J. Pandit + - + + + + Service Registration + Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit - Harshvardhan J. Pandit - + + 2020-11-04 + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie accepted - 2021-04-21 - + Purposes associated with registering users and collecting information required for providing a service + + + + 2020-11-04 + accepted + An authority with the power to create or enforce laws, or determine their compliance. + Harshvardhan Pandit + Paul Ryan + Georg Krog + + + + + + + + + Authority + + - Processing is necessary or beneficial for interest of the public or society at large - Public Interest - + - accepted + 2022-06-15 - - Data subjects that are considered mentally vulnerable - Georg P Krog - 2022-06-15 - - Mentally Vulnerable Data Subject + Observe + Harshvardhan J. Pandit + Georg P Krog + to obtain data through observation + accepted + + - + - - + 2022-01-19 + Harshvardhan J. Pandit + - - 2019-05-07 - - to join or merge data - - Combine - - accepted + Indicates applicability of specified jurisdiction + + accepted + + has jurisdiction - + - - - accepted Harshvardhan J. Pandit + + 2022-06-15 + modified + Location that is known but is variable e.g. somewhere within a given area - Geographic coverage spanning a specific locality - Locality Scale - 2022-06-15 + 2020-10-05 + Variable Location + - For example, geographic scale of a city or an area within a city - + - - - - - - - - - - to solicit or gather data from someone - + + Harshvardhan J. Pandit accepted - - Obtain + National Authority + + + 2022-02-02 - 2019-05-07 + An authority tasked with overseeing legal compliance for a nation + + - + + + + + + + Javier Fernandez + Simon Steyskal + Fajar Ekaputra + Harshvardhan J. Pandit + Elmar Kiesling + Axel Polleres + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + 2019-04-05 + Was previous "Security". Prefixed to distinguish from TechOrg measures. - Harshvardhan J. Pandit - A region is an area or site that is considered a location - + accepted - Region - - 2022-01-19 - + - - Training methods that are intended to provide education on topic(s) - - accepted - 2022-08-17 - Educational Training + modified + Julian Flake + Georg P. Krog + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + 2022-03-23 + + + + + 2020-10-05 + International Organisation + + + + + + + + + + + + + + + 2022-06-15 + Automation of Processing + Contextual information about the degree of automation and human involvement associated with Processing + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + + Harshvardhan J. Pandit - + accepted - + + Beatriz Esteves + Julian Flake + Georg P. Krog + Harshvardhan J. Pandit + Paul Ryan + + 2022-04-06 - - Harshvardhan J. Pandit - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - - + note: subscriber can be customer or consumer + Subscriber + accepted - 2022-08-17 + Data subjects that subscribe to service(s) - + - 2020-11-04 - - + Processing is necessary or required to protect vital interests of a data subject or other natural person + + + + + + 2021-04-21 + Vital Interest + Harshvardhan J. Pandit - Beatriz Esteves + accepted + + + Georg P Krog + Harshvardhan J. Pandit + + Assess + accepted - - - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2022-06-15 + to assess data for some criteria + + + + + Likelihood + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + + + Harshvardhan J. Pandit + 2022-07-22 - Communication for Customer Care + The likelihood or probability or chance of something taking place or occuring + accepted - + - + + has recipient data controller + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit - Indicates information about location - 2019-04-05 + + + 2022-02-09 accepted - Rob Brennan - Axel Polleres - Mark Lizar + + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + + + + + + Harshvardhan J. Pandit - + accepted + has risk + 2020-11-18 + Indicates applicability of Risk + Indicates applicability of Risk for this concept - - has location - + - A 'sub-processor' is a processor engaged by another processor - - - - - 2020-11-25 accepted - Harshvardhan J. Pandit - - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - Data Sub-Processor + + + + 2019-05-07 + + Remove + + + to destruct or erase data + + - + - Large Data Volume - + Processing Scale + + + + Piero Bonatti + Harshvardhan J. Pandit + Scale of Processing + - Harshvardhan J. Pandit + 2022-09-07 + + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + accepted - - - 2022-06-15 - Data volume that is considered large within the context - + - Harshvardhan J. Pandit + - 2022-11-02 - Incorrect Data - - + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys accepted - Data that is known to be incorrect or inconsistent with some quality requirements + + Harshvardhan J. Pandit + 2022-08-17 + Asymmetric Cryptography + - + + + + 2022-08-17 - 2019-05-07 - - - Copy - accepted - to produce an exact reprodution of the data - - + + accepted + Training intended to increase knowledge regarding data protection + Harshvardhan J. Pandit + Data Protection Training - + + - - - 2022-08-03 + + + Security implemented over a file system accepted - Parent(s) of Data Subject - Georg P Krog - - Parent(s) of data subjects such as children + Harshvardhan J. Pandit + File System Security + 2022-08-17 + - + + foaf:page + Indicates a web page or document providing information or functionality associated with a Right Exercise + + + + + + + + + + + + + + + Entities Concepts + + + - + 2022-10-14 + Purposes associated with creating and providing personalised recommendations for events Harshvardhan J. Pandit - - - Use of crytography where the same keys are utilised for encryption and descryption of information - Symmetric Cryptography + Rudy Jacob + accepted - 2022-08-17 - + Provide Event Recommendations + + + 2019-11-26 + - - - - - - - + + accepted + + Logging Policies + Policy for logging of information Harshvardhan J. Pandit - + - Data - 2022-01-19 - A broad concept representing 'data' or 'information' + + 2022-08-17 - accepted + - + + Copy - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - + to produce an exact reprodution of the data - Purposes associated with managing selection, assessment, and evaluation related to vendors - - accepted - 2021-09-01 - Vendor Selection Assessment - - - - - - - - - - - + accepted - - - - - 2019-04-05 - Harshvardhan J. Pandit - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - Legal Entity + + + + 2019-05-07 - + - 2020-10-05 - 2022-06-15 + + to process data in a way it no longer exists or cannot be repaired - Duration that has a fixed temporal duration e.g. 6 months - - modified - Harshvardhan J. Pandit - Temporal Duration - + Destruct + + accepted + 2019-05-07 + - + - - Global Scale - Harshvardhan J. Pandit - - Geographic coverage spanning the entire globe + + + + 2019-05-07 + + to give data (or a portion of it) to others + Share accepted - - 2022-06-15 - - + + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + dct:valid - - 2019-04-05 - accepted - - Indicates a purpose is restricted to the specified context(s) - - - has context - + - - accepted - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - Risk Management Plan - - + Multi-Factor Authentication (MFA) + 2022-08-17 + + + Harshvardhan J. Pandit - 2022-08-18 + + An authentication system that uses two or more methods to authenticate + accepted - + - - - 2020-11-04 - - - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - modified + + + + + Access control applied for physical access e.g. premises or equipement + Georg P Krog + + accepted + Physical Access Control Method + 2022-06-15 + + + + accepted + + Targeted Advertising Harshvardhan J. Pandit - Piero Bonatti - - Automated Decision Making + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 + - Processing that involves automated decision making - 2022-09-07 - + - accepted - Use of symmetric crytography to encrypt data - 2022-08-17 - - + + Supranational Union + + 2022-01-19 + A political union of two or more countries with an establishment of common authority + Harshvardhan J. Pandit - - Symmetric Encryption - + accepted - + + Harshvardhan J. Pandit Georg P Krog - Paul Ryan - Harshvardhan J.Pandit - Beatriz Esteves - - - + 2022-06-15 + Monitor + + + - Specifies representative of the legal entity - - has representative - 2020-11-04 - accepted + to monitor data for some criteria - - + accepted - + - Client - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Julian Flake - - + + - Data subjects that are clients or recipients of services - 2022-04-06 + + to move data from one location to another including deleting the original copy + Move + accepted - + + 2019-05-07 - + - - 2022-10-14 - 2022-04-20 - - - modified - - + + Harshvardhan J. Pandit - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - Infer - to infer data from existing data + State of not being approved or being rejected through the audit + Audit Rejected + accepted + + + 2022-05-18 - + - 2022-10-19 - - Unlawful - + 2022-08-17 + Security implemented at or over web browsers + + WebBrowser Security + + + Harshvardhan J. Pandit - State of being unlawful or legally non-compliant accepted - - + - - - modified - - - Monotonic Counter Pseudonymisation 2022-08-17 - - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter 2022-10-13 + + + + RNG Pseudonymisation + + Harshvardhan J. Pandit + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + - - - - - - - - - - - - - - - - - - - - Personal_Data Concepts - - - + - - - - - + Security implemented over a mobile platform + + + Harshvardhan J. Pandit - Impact that acts as or causes damages + Mobile Platform Security + accepted - 2022-03-30 - Damage - + 2022-08-17 - + - 2019-04-05 - Axel Polleres - Mark Lizar + Indicates applicability of a Law + 2022-01-19 Harshvardhan J. Pandit - Rob Brennan - - - + + + accepted + has applicable law + + + + + + + Data that has been verified in terms of accuracy, inconsistency, or quality - Guidelines or Principles regarding processing and operational measures - + + 2022-11-02 + Harshvardhan J. Pandit + accepted - - GuidelinesPrinciple + Verified Data - + + Align - Data Controller - dpv:DataController - 2020-11-04 - - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - Axel Polleres - Javier Fernández - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - - - 2019-04-05 + to adjust the data to be in relation to another data accepted - An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data - + + 2019-05-07 + + - + + + + 2021-04-21 - + Processing is necessary or required to protect vital interests of a data subject + Georg P Krog Harshvardhan J. Pandit - has scale - - - - + Paul Ryan + + Vital Interest of Data Subject + + accepted + + + + accepted + + + + State of being approved through the audit + Harshvardhan J. Pandit + + + 2022-05-18 + Audit Approved + + + + + + An authority tasked with overseeing legal compliance for a region accepted - Indicates the scale of specified concept - - 2022-06-15 + + 2022-02-02 + + Regional Authority + + Harshvardhan J. Pandit - + - 2022-03-30 - The consequence(s) possible or arising as a side-effect of specified context - Consequence as Side-Effect - - + + Harshvardhan J. Pandit - + accepted + Intrusion Detection System + 2022-08-17 + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + - + + + Training methods that are intended to provide education on topic(s) - - - is indicated by - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - - Specifies entity who indicates the specific context - 2022-06-21 + accepted + Educational Training + Harshvardhan J. Pandit + 2022-08-17 + + - + - 2022-06-22 + Wireless Security Protocols + - - Paul Ryan - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - accepted + 2022-08-17 + Security implemented at or over wireless communication protocols + - - Consent Refused - - The state where consent has been refused + accepted + + Harshvardhan J. Pandit - + + + + + + + + + + + Entities_Organisation Concepts + + + - accepted - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - 2021-09-08 - - + + - Georg P Krog - Beatriz + Harshvardhan J. Pandit - - - + + Procedures related to security associated with Third Parties + accepted + 2022-08-17 + + Third Party Security Procedures - + - - - - The processing performed on personal data + + 2022-01-19 - accepted - + 2019-04-05 - Processing - Javier Fernández - Axel Polleres - - 2020-11-04 - - - - - - - - - - + Data directly or indirectly associated or related to an individual. + + Personal Data + Harshvardhan Pandit + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + accepted + + + + + + + - + + + + 2022-01-19 Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - Mark Lizar - 2019-04-05 + Georg P Krog - + - Practices regarding incorporating data protection and privacy in the design of information and services - - - Privacy by Design + + + accepted + has country + Indicates applicability of specified country - - Relation - - - + - 2021-04-07 - - - Georg P Krog + + + + Indicates the status of specified concept + accepted + Harshvardhan J. Pandit - Paul Ryan - - Contract Performance - Fulfilment or performance of a contract involving specified processing - + + + + has status + dpv:hasStatus - accepted + 2022-05-18 + Indicates the status of a Right Exercise Activity - + + accepted - Harshvardhan J. Pandit - + 2022-10-22 - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - End-to-End Encryption (E2EE) - - 2022-08-17 - + State of being conformant + + Conformant + Harshvardhan J. Pandit - + - 2022-07-22 - The likelihood or probability or chance of something taking place or occuring + + accepted - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-03-02 + Julian Flake + Georg P. Krog + Harshvardhan J. Pandit + Indicates the specified concepts is 'before' this concept in some context + - - Likelihood + is before + dpv:isBefore + Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + + + + Mark Lizar Harshvardhan J. Pandit + Bud Bruegger + sunset + + has provision time + WARNING: This concept will be deprecated in future releases + Specifies the instant in time when consent was given + 2019-04-05 + 2022-06-22 - + + Harshvardhan J. Pandit + Training methods related to cybersecurity + + + + 2022-08-17 + + + Cybersecurity Training + accepted + + + + 2022-08-17 + - 2021-04-07 - Georg P Krog + + + + Policy for monitoring (e.g. progress, performance) Harshvardhan J. Pandit - Paul Ryan - + Monitoring Policies accepted - Enter Into Contract - Processing necessary to enter into contract - - + accepted - - Secondary Importance - 2022-02-11 - + + 2019-04-05 + + Indicates a purpose is restricted to the specified context(s) + - - Georg P Krog - Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Indication of 'secondary' or 'minor' or 'auxiliary' importance + has context - - dcat:Resource - - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - - + - + Global Scale + 2022-06-15 + - 2019-05-07 - Transfer - to move data from one place to another - - - - - + Harshvardhan J. Pandit + Geographic coverage spanning the entire globe accepted + - + - + Use of hash functions to map information or to retrieve a prior categorisation + Hash Functions + 2022-08-17 + - 2022-06-15 + - + Harshvardhan J. Pandit - Singular Scale Of Data Subjects - - Scale of data subjects considered singular i.e. a specific data subject + accepted - + - Indicates inclusion or applicability of an entity to some concept - - - - - - - - - + - has entity - accepted + + - parent property for controller, processor, data subject, authority, etc.? - + + Harshvardhan J. Pandit - - 2022-02-09 + accepted + 2022-08-17 + Cybersecurity Assessment + + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - + - 2020-11-18 - Harshvardhan J. Pandit + - - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - Risk - accepted - A risk or possibility or uncertainty of negative effects, impacts, or consequences. + 2019-04-05 + Bud Bruegger + Mark Lizar + Harshvardhan J. Pandit + Specifies the method by which consent was provisioned or provided + sunset + WARNING: This concept will be deprecated in future releases + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + has provision method + 2022-06-22 - + - - accepted - 2022-08-17 - + + + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + Cryptographic Key Management + accepted + + Harshvardhan J. Pandit - Asset Management Procedures - - Procedures related to management of assets - + - Changed from "violation of compliance" for consistency with other terms - - Compliance Violation - - Harshvardhan J. Pandit - changed - - - 2022-09-07 - 2022-05-18 - State where compliance cannot be achieved due to requirements being violated + + + Duration that is (known or intended to be) open ended or without an end + modified + Harshvardhan J. Pandit + 2022-06-15 + + + 2020-10-05 + Endless Duration - + - + 2022-01-26 - accepted - 2022-08-17 - + + The consequence(s) possible or arising from specified context + + + + Harshvardhan J. Pandit - Quantum Cryptography - - - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + Consequence + accepted + - + + accepted + to join or merge data + + + + 2019-05-07 + + + Combine - Policy for monitoring (e.g. progress, performance) - - - - accepted - 2022-08-17 - Harshvardhan J. Pandit - Monitoring Policies - + + Mark Lizar + Rob Brennan Axel Polleres Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Javier Fernandez - accepted - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + + + Location or geospatial scope where the data is stored + Storage Location - + 2019-04-05 - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + + + accepted + + + + + 2022-02-09 + Harshvardhan J. Pandit + accepted + + Natural Person + A human - Sector + + + - + Georg P Krog + Fajar Ekaputra Julian Flake + Beatriz Esteves Harshvardhan J. Pandit - Paul Ryan - - - Consent Record - + + has impact accepted - A Record of Consent or Consent related activities - - 2022-06-22 - + + + + + + + 2022-05-18 + Indicates impact(s) possible or arising as consequences from specified concept + + + + 2022-02-15 + + Julian Flake + Beatriz Esteves + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + + + Indication of neither being required nor optional i.e. not relevant or needed + + accepted + Not Required - + + + + + + + + Consent_Types Concepts + + - - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - accepted - - + 2019-04-05 + Seal - 2022-09-07 - - Harshvardhan J. Pandit - Human Involvement for Oversight - - - - Axel Polleres + Mark Lizar Harshvardhan J. Pandit Rob Brennan - Encryption in Transfer + Axel Polleres + A seal or a mark indicating proof of certification to some certification or standard accepted - 2019-04-05 - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - - + + + + + - - + + Georg P Krog + accepted + + + Credential Management + + 2022-06-15 + Management of credentials and their use in authorisations - + + + + + + + + - Rob Brennan - Axel Polleres - Mark Lizar - Harshvardhan J. Pandit - Encryption of data when being stored (persistent encryption) - accepted + + + + Legal Entity 2019-04-05 + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - Encryption at Rest - - - + + Harshvardhan J. Pandit - - - Public Location - 2022-10-22 - accepted + Location that is or can be accessed by the public + + + 2022-10-22 Georg P Krog - + accepted + Public Location - + - - Indiciates inclusion or applicability of a Data Processor - has data processor - - 2022-02-09 - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - + Secure Multi-Party Computation + + accepted - - + + Harshvardhan J. Pandit + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + 2022-08-17 + + - + - 2020-11-04 - accepted - Data Protection Authority - Georg Krog - Paul Ryan - Harshvardhan Pandit - - + 2022-08-17 + - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - + + + accepted + Quantum Cryptography + + Harshvardhan J. Pandit + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - + - Harshvardhan J. Pandit + Harshvardhan Pandit + Beatriz Esteves + Georg P Krog + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + + Data Subject Right accepted - Data volume that is considered huge or more than large within the context - Huge Data Volume - - - 2022-06-15 + The rights applicable or provided to a Data Subject + + 2020-11-18 - + - - - accepted - 2022-08-17 + + Maintain Credit Checking Database Harshvardhan J. Pandit - - - Hardware Security Protocols + Georg P Krog + 2022-06-15 + + + - Security protocols implemented at or within hardware - + Purposes associated with maintaining a Credit Checking Database + accepted - + - - - 2022-01-19 - Economic Union - + accepted + Technical and Organisational Measure - Harshvardhan J. Pandit - A political union of two or more countries based on economic or trade agreements - accepted + + 2020-11-04 + The Technical and Organisational measures used. + 2019-04-05 + Bud Bruegger + + + - + - accepted - Permission - - 2022-10-19 - Beatriz Esteves + + Tied to compliance processes and documents, decide how to specify those Georg P Krog Harshvardhan J. Pandit Paul Ryan - - - A rule describing a permission to perform an activity - - - - - - Harshvardhan J. Pandit - - + + Register of Processing Activities accepted - Anti-Terrorism Operations - 2022-04-20 - Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism - + 2021-09-08 + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + - + - - 2020-11-04 - Data Protection Officer - 2021-12-08 - modified + Indicates the likelihood associated with a concept + + + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake - - + - - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - Paul Ryan - Georg Krog + 2022-07-20 + has likelihood + accepted - + - Vendor Payment - + + Julian Flake + Beatriz Esteves + Georg P. Krog + Harshvardhan J. Pandit + Paul Ryan accepted + 2022-04-06 - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - 2021-09-01 - - Purposes associated with managing payment of vendors + + Data subjects that are citizens (for a jurisdiction) + Citizen - + - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function + + Huge Data Volume + 2022-06-15 + + + Data volume that is considered huge or more than large within the context + Harshvardhan J. Pandit + accepted - - + + + + + + + + Security Knowledge Training + Harshvardhan J. Pandit accepted + Training intended to increase knowledge regarding security 2022-08-17 + + + + + Harshvardhan J. Pandit + + 2022-09-07 + Medium Scale Processing + accepted + + + Processing that takes place at medium scales (as specified by some criteria) + - + - Organisation Governance - - - - - accepted - 2021-09-01 - - Paul Ryan Georg P Krog - David Hickey + Paul Ryan Harshvardhan J. Pandit - Purposes associated with conducting activities and functions for governance of an organisation - - + 2022-06-15 + + Data volume that is considered medium i.e. neither large nor small within the context + accepted + Medium Data Volume + - + - Store - - to keep data for future use - - accepted - + + Acquire 2019-05-07 + + accepted + + to come into possession or control of the data - + - 2022-07-20 - Indicates the severity associated with a concept - accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - - - - + Monitoring of compliance (e.g. internal policy, regulations) - has severity + + + Harshvardhan J. Pandit + accepted + 2022-08-17 + Compliance Monitoring + + + - + - - Mark Lizar + Simon Steyskal + Fajar Ekaputra Harshvardhan J. Pandit - Rob Brennan + Elmar Kiesling Axel Polleres - - Deletion or Erasure of data including any deletion guarantees - 2019-04-05 - Storage Deletion - + Javier Fernandez + + + 2019-04-05 accepted - + Academic Research + + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + - + - + accepted + + 2022-10-22 + City + - 2022-10-22 - - accepted - Indicates context or information about exercising a right - - is exercised at + A region consisting of urban population and commerce + Harshvardhan J. Pandit - + - Vulnerable Data Subject - Paul Ryan - Georg Krog - Harshvardhan Pandit - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + Processing that is partially automated or semi-automated accepted - - - - 2020-11-04 - + For example, a series of distinct processing operations that are automated individually or have some human involvement + 2022-06-15 + + + Partially Automated Processing - - - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + + Harshvardhan J. Pandit - + - + Rob Brennan + Axel Polleres + Harshvardhan J. Pandit + Mark Lizar - - 2022-08-17 - Trusted Execution Environments + + + + 2019-04-05 + + Encryption in Transfer accepted - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - Harshvardhan J. Pandit - + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + + + + to delete data + + accepted + 2019-05-07 + + + Erase + + - - + - State of an activity occuring in continuation i.e. currently ongoing + + + + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer accepted + + 2022-02-09 + + has data importer + + + + + - Activity Ongoing - - 2022-05-18 - - Harshvardhan J. Pandit + Julian Flake + Beatriz Esteves + Georg P. Krog + Paul Ryan + + Data subjects that are students + accepted + Student + 2022-04-06 + - + - - + Harshvardhan J Pandit + Beatriz Esteves + Paul Ryan + Georg P Krog + The right(s) applicable, provided, or expected that are always (passively) applicable accepted - 2022-08-17 - Usage Control + Passive Right + - - Harshvardhan J. Pandit - - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + 2022-10-22 + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + - + - Georg P Krog - 2022-06-15 + + + + + + + + + Rob Brennan + Axel Polleres + Harshvardhan J. Pandit + Mark Lizar - Protocols or plans for backing up of data - accepted - Data Backup Protocols + Technical measures consisting of encryption + 2019-04-05 - + Encryption + accepted - + + - 2022-06-15 - 2020-10-05 - + Scoring of Individuals + Processing that involves scoring of individuals + Harshvardhan J. Pandit - Frequency where occurences are singular i.e. they take place only once - - Singular Frequency - modified + accepted + 2022-10-22 + - + - Harshvardhan J. Pandit - accepted - - - - Compliant - State of being fully compliant + + + Web Security Protocols + - 2022-05-18 - - - - - Optimisation for Consumer - Axel Polleres Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Javier Fernandez - - - - + Security implemented at or over web-based protocols + accepted - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. - - - 2019-04-05 - Purposes associated with optimisation of activities and services for consumer or user + 2022-08-17 - + - - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - + + + + + Policy + + Georg P Krog + David Hickey Harshvardhan J. Pandit - - + Paul Ryan + accepted - 2022-08-17 + 2021-09-08 + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - + - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. - Beatriz Esteves - Harshvardhan J. Pandit - accepted + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + Julian Flake + + + + + + - - - Right Non-Fulfilment Notice - 2022-11-02 - Notice provided regarding non-fulfilment of a right + Practically, given consent is the only valid state for processing + States of consent that can be used as valid justifications for processing data + Consent Status Valid for Processing + 2022-06-22 - + + + Records of activities within some context such as maintainence tasks or governance functions - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - Differential Privacy - + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan accepted - - 2022-08-17 - + 2021-09-08 - Harshvardhan J. Pandit - - - Consent_Types Concepts - - - - - - + + Records of Activities - + - Use of biometric data for authentication - + + 2019-04-05 + Bud Bruegger Harshvardhan J. Pandit - - - Biometric Authentication - + Mark Lizar + sunset + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + has withdrawal method + WARNING: This concept will be deprecated in future releases + Specifries the method by which consent can be/has been withdrawn + 2022-06-22 + + + + + + + + accepted - 2022-08-17 + Indicates the frequency with which something takes place + Harshvardhan J. Pandit + has frequency + 2022-02-16 - + Harshvardhan J. Pandit - + Sporadic Scale Of Data Subjects + + accepted - + + Scale of data subjects considered sporadic or sparse within the context 2022-06-15 - 2020-10-05 - Location that is fixed with multiple places e.g. multiple cities - modified - Fixed Multiple Locations - + - + - - - 2022-07-20 - accepted + 2021-09-08 + Paul Ryan Harshvardhan J. Pandit - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - Risk Level + Georg P Krog + Data Transfer Impact Assessment + + + + Impact Assessment for conducting data transfers + + accepted - + accepted - to apply a restriction on the processsing of specific records - - 2019-05-07 + + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - - Restrict - - + Harshvardhan J. Pandit + 2022-05-18 + + + Partially Compliant - + - + Adult + + accepted + A natural person that is not a child i.e. has attained some legally specified age of adulthood - Harshvardhan J. Pandit - - accepted - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context - 2022-06-15 - + Georg Krog + 2022-03-30 + + - + - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - 2020-11-04 - accepted + + Sporadic Data Volume + 2022-06-15 + Data volume that is considered sporadic or sparse within the context - - + + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - Single Sign On + accepted - + - to adjust the data to be in relation to another data - accepted - - 2019-05-07 - - Align - - - - - - accepted 2022-08-17 - - + + Security implemented at or through operating systems + - - - - + Harshvardhan J. Pandit - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - + accepted + Operating System Security - + - WARNING: This concept will be deprecated in future releases - 2022-06-22 + Automated Processing with Human Oversight + Processing that is automated and involves oversight by Humans + + - Specifies the instant in time when consent was given - Harshvardhan J. Pandit - Bud Bruegger - Mark Lizar - - sunset - 2019-04-05 - has provision time + + + + 2022-09-07 + Harshvardhan J. Pandit + accepted + 2022-06-15 + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - + - 2020-10-05 - Cloud Location - 2022-06-15 + - - + + Region + A region is an area or site that is considered a location + accepted + + 2022-01-19 Harshvardhan J. Pandit - Location that is in the 'cloud' i.e. a logical location operated over the internet - - modified - + - State where an audit is determined as being required but has not been conducted + + Julian Flake + Beatriz Esteves + Georg P. Krog + Paul Ryan Harshvardhan J. Pandit - Audit Required accepted - - + Visitor - - 2022-05-18 + + + 2022-04-06 + Data subjects that are temporary visitors - + - Javier Fernández - Axel Polleres - Mark Lizar + Georg P Krog Harshvardhan J. Pandit - Bud Bruegger - Indicates use or applicability of Technical or Organisational measure + Paul Ryan accepted - - - 2020-11-04 - has technical and organisational measure - 2019-04-04 - - - - - + + + + 2021-04-07 + Contract Performance + Fulfilment or performance of a contract involving specified processing - + - accepted - - + Harshvardhan J. Pandit - Query + accepted + Background Checks + + + 2022-08-17 - 2022-06-15 - - to query or make enquiries over data + + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - + + 2020-10-06 + Harshvardhan J. Pandit + Location is local and entirely within a physical environment, such as a room + Within Physical Environment + + - Security implemented at or over web-based protocols + accepted - 2022-08-17 - - Web Security Protocols + + + - - + + + + accepted + + 2022-03-30 + Material Damage + Impact that acts as or causes material damages Harshvardhan J. Pandit - + + + + Fixed Multiple Locations + + Harshvardhan J. Pandit + 2020-10-05 + + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 + modified + + + + + + + + + + + Obtain + - - - Indicates use or applicability of Right - has right - 2020-11-18 - + accepted + to solicit or gather data from someone + + 2019-05-07 - + - - + Digital Signatures + + - - Penetration Testing Methods - - Use of penetration testing to identity weaknessess and vulnerabilities through simulations + + + Harshvardhan J. Pandit accepted + Expression and authentication of identity through digital information containing cryptographic signatures 2022-08-17 - Harshvardhan J. Pandit - - - - - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - Paul Ryan - - Audit Conditionally Approved - accepted - 2022-06-29 - - - State of being conditionally approved through the audit + + + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + dct:accessRights - + - 2022-08-17 - - - - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - Private Information Retrieval + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + Beatriz Esteves + Julian Flake + + 2022-02-12 + + + + + + Necessity + Necessity can be used to express need, essentiality, requirement, or compulsion. + An indication of 'necessity' within a context + accepted - - Harshvardhan J. Pandit - + - Third Party Security Procedures - + Harshvardhan J. Pandit + - - - Procedures related to security associated with Third Parties - accepted - + 2022-08-17 + Information Flow Control + + Use of measures to control information flows - Harshvardhan J. Pandit + + accepted - + - Duration that is (known or intended to be) open ended or without an end - - - 2022-06-15 - 2020-10-05 - Endless Duration - modified - + Piero Bonatti - Harshvardhan J. Pandit - - - - + - Beatriz Esteves - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P. Krog - - - Applicant - - 2022-04-06 - Data subjects that are applicants in some context - + 2022-01-19 + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data accepted + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. + - + - - - - - + + + to query or make enquiries over data accepted - - Authentication using Zero-Knowledge proofs + Harshvardhan J. Pandit - Zero Knowledge Authentication - - 2022-08-17 + 2022-06-15 + Query + - + - - Use of protocols designed with the intention of provided additional guarentees regarding privacy - - - - Privacy Preserving Protocol - accepted - 2022-08-17 + + 2022-06-15 Harshvardhan J. Pandit + National Scale + Geographic coverage spanning a nation + accepted + + - + - - 2019-04-05 - + 2022-06-15 - + has scope + + Harshvardhan J. Pandit + Indicates the scope of specified concept or context + accepted - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + - + - - - 2022-09-07 + has severity + + Georg P Krog + Paul Ryan Harshvardhan J. Pandit - - Processing that takes place at medium scales (as specified by some criteria) - accepted + Julian Flake + Indicates the severity associated with a concept + - - Medium Scale Processing + + 2022-07-20 + + accepted - + + has range - has domain - - - - Anonymisation - - - - - Rob Brennan - Axel Polleres - Mark Lizar - Harshvardhan J. Pandit - - 2022-10-01 - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - 2019-04-05 - modified - + accepted - - Assess - to assess data for some criteria - Harshvardhan J. Pandit - Georg P Krog - + 2022-04-20 + - 2022-06-15 + + to combine, compare, or match data from different sources + Match + + - + - Consultation with Data Subject Representative + + + Status associated with conformance to a standard, guideline, code, or recommendation + 2022-10-22 + accepted + Conformance Status + + + + Harshvardhan J. Pandit + + + + + Paul Ryan + Julian Flake + Beatriz Esteves + Georg P. Krog Harshvardhan J. Pandit - Georg P Krog - 2022-10-22 - - Consultation with representative of data subject(s) - + Data subjects that receive medican attention, treatment, care, advice, or other health related services + Patient + accepted + 2022-04-06 + + - - dct:format - - Specifying the format of provided information, for example a CSV dataset - - - foaf:page - Indicates a web page or document providing information or functionality associated with a Right Exercise - - - - - + + + + isSubTypeOf - - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + Specifying a RightExerciseRecord has RightExerciseActivity as part of its records + dct:hasPart - dct:accessRights - - isInstanceOf - - - + - accepted - 2022-08-17 - - + + 2022-10-22 + + + Private Location + Location that is not or cannot be accessed by the public and is controlled as a private space Harshvardhan J. Pandit - - Use of hash functions to map information or to retrieve a prior categorisation - Hash Functions - - - - - - - - - - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + dct:format - - - isSubTypeOf - - - - + Specifying the format of provided information, for example a CSV dataset diff --git a/dpv/dpv.ttl b/dpv/dpv.ttl index 6d593761f..9973f753b 100644 --- a/dpv/dpv.ttl +++ b/dpv/dpv.ttl @@ -650,6 +650,7 @@ dpv:RiskConcepts a skos:Collection ; dpv:RiskMitigationMeasure, dpv:Severity, dpv:hasConsequence, + dpv:hasConsequenceOn, dpv:hasImpact, dpv:hasImpactOn, dpv:hasLikelihood, @@ -722,7 +723,6 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:CryptographicMethods, - dpv:DataAnonymisationTechnique, dpv:DataBackupProtocols, dpv:DataRedaction, dpv:DataSanitisationTechnique, @@ -793,16 +793,20 @@ dpv:Technical_Organisational_MeasuresConcepts a skos:Collection ; dpv:isPolicyFor ; skos:prefLabel "Technical_Organisational_Measures Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:RightExerciseActivity a skos:Concept, @@ -960,20 +964,6 @@ dpv:hasDuration a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Duration . -dpv:hasExpiry a skos:Concept, - dpv:Relation ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "sunset"@en ; - skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; - skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; - skos:inScheme dpv: ; - skos:prefLabel "has expiry"@en . - dpv:hasFrequency a skos:Concept, dpv:Relation ; dct:created "2022-02-16"^^xsd:date ; @@ -1693,15 +1683,15 @@ dpv:Anonymisation a skos:Concept, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "modified"@en ; - skos:broader dpv:DataAnonymisationTechnique ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:broader dpv:Deidentification ; + skos:definition "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; skos:inScheme dpv: ; skos:prefLabel "Anonymisation"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:isSubTypeOf dpv:Deidentification . dpv:Anonymise a skos:Concept, dpv:Concept ; @@ -2579,7 +2569,7 @@ dpv:CryptographicKeyManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CryptographicMethods ; - skos:definition "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + skos:definition "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; skos:inScheme dpv: ; skos:prefLabel "Cryptographic Key Management"@en ; dpv:isSubTypeOf dpv:CryptographicMethods . @@ -2759,21 +2749,6 @@ dpv:DecentralisedLocations a skos:Concept, skos:prefLabel "Decentralised Locations"@en ; dpv:isSubTypeOf dpv:LocationFixture . -dpv:Deidentification a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataAnonymisationTechnique ; - skos:definition "Removal of identity or information to reduce identifiability"@en ; - skos:inScheme dpv: ; - skos:prefLabel "De-Identification"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . - dpv:DeliveryOfGoods a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -3981,7 +3956,7 @@ dpv:MaintainCreditCheckingDatabase a skos:Concept, skos:broader dpv:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; skos:inScheme dpv: ; - skos:prefLabel "MaintainCreditCheckingDatabase"@en ; + skos:prefLabel "Maintain Credit Checking Database"@en ; dpv:isSubTypeOf dpv:CreditChecking . dpv:MaintainCreditRatingDatabase a skos:Concept, @@ -3994,7 +3969,7 @@ dpv:MaintainCreditRatingDatabase a skos:Concept, skos:broader dpv:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; skos:inScheme dpv: ; - skos:prefLabel "MaintainCreditRatingDatabase"@en ; + skos:prefLabel "Maintain Credit Rating Database"@en ; dpv:isSubTypeOf dpv:CreditChecking . dpv:MaintainFraudDatabase a skos:Concept, @@ -4818,11 +4793,11 @@ dpv:PostQuantumCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; skos:inScheme dpv: ; skos:prefLabel "Post-Quantum Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:PrimaryImportance a skos:Concept, dpv:Concept ; @@ -4877,11 +4852,11 @@ dpv:PrivacyPreservingProtocol a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; skos:inScheme dpv: ; skos:prefLabel "Privacy Preserving Protocol"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:PrivateInformationRetrieval a skos:Concept, dpv:Concept ; @@ -4890,11 +4865,11 @@ dpv:PrivateInformationRetrieval a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; skos:inScheme dpv: ; skos:prefLabel "Private Information Retrieval"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:PrivateLocation a skos:Concept, dpv:Concept ; @@ -5056,11 +5031,11 @@ dpv:QuantumCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; skos:inScheme dpv: ; skos:prefLabel "Quantum Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:Query a skos:Concept, dpv:Concept ; @@ -5441,11 +5416,11 @@ dpv:SecretSharingSchemes a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; skos:inScheme dpv: ; skos:prefLabel "Secret Sharing Schemes"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:Sector a skos:Concept, dpv:Concept ; @@ -5471,11 +5446,11 @@ dpv:SecureMultiPartyComputation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; skos:inScheme dpv: ; skos:prefLabel "Secure Multi-Party Computation"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:SecurityKnowledgeTraining a skos:Concept, dpv:Concept ; @@ -5901,11 +5876,11 @@ dpv:SymmetricCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; - skos:definition "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + skos:broader dpv:CryptographicMethods ; + skos:definition "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; skos:inScheme dpv: ; skos:prefLabel "Symmetric Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:SymmetricEncryption a skos:Concept, dpv:Concept ; @@ -5915,7 +5890,7 @@ dpv:SymmetricEncryption a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Encryption ; - skos:definition "Use of symmetric crytography to encrypt data"@en ; + skos:definition "Use of symmetric cryptography to encrypt data"@en ; skos:inScheme dpv: ; skos:prefLabel "Symmetric Encryption"@en ; dpv:isSubTypeOf dpv:Encryption . @@ -6055,11 +6030,11 @@ dpv:TrustedComputing a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; skos:inScheme dpv: ; skos:prefLabel "Trusted Computing"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:TrustedExecutionEnvironments a skos:Concept, dpv:Concept ; @@ -6068,11 +6043,11 @@ dpv:TrustedExecutionEnvironments a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; skos:inScheme dpv: ; skos:prefLabel "Trusted Execution Environments"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:TrustedThirdPartyUtilisation a skos:Concept, dpv:Concept ; @@ -6445,8 +6420,6 @@ dpv:hasAuditStatus a skos:Concept, dpv:hasRange dpv:AuditStatus ; dpv:isSubTypeOf dpv:hasStatus . -dpv:hasConsequenceOn skos:narrower dpv:hasImpactOn . - dpv:hasDataExporter a skos:Concept, dpv:Relation ; dct:created "2022-02-09"^^xsd:date ; @@ -6547,13 +6520,13 @@ dpv:hasExpiryCondition a skos:Concept, dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "sunset"@en ; - skos:broader dpv:expiry ; + skos:broader dpv:hasExpiry ; skos:definition "Specifies the condition or event that determines the expiry of consent"@en ; skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; skos:inScheme dpv: ; skos:note "Can be TextOrDocumentOrURI"@en ; skos:prefLabel "has expiry condition"@en ; - dpv:isSubTypeOf dpv:expiry . + dpv:isSubTypeOf dpv:hasExpiry . dpv:hasExpiryTime a skos:Concept, dpv:Relation ; @@ -6564,12 +6537,12 @@ dpv:hasExpiryTime a skos:Concept, dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "sunset"@en ; - skos:broader dpv:expiry ; + skos:broader dpv:hasExpiry ; skos:definition "Specifies the expiry time or duration for consent"@en ; skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; skos:inScheme dpv: ; skos:prefLabel "has expiry time"@en ; - dpv:isSubTypeOf dpv:expiry . + dpv:isSubTypeOf dpv:hasExpiry . dpv:hasGeographicCoverage a skos:Concept, dpv:Relation ; @@ -7361,6 +7334,20 @@ dpv:hasConsequence a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Consequence . +dpv:hasConsequenceOn a skos:Concept, + dpv:Relation ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:hasImpactOn ; + skos:prefLabel "has consequence on"@en ; + dpv:hasDomain dpv:Consequence ; + dpv:hasRange dpv:Concept . + dpv:hasData a skos:Concept, dpv:Relation ; dct:created "2022-08-18"^^xsd:date ; @@ -7973,9 +7960,6 @@ dpv:VitalInterestOfNaturalPerson a skos:Concept, skos:prefLabel "Vital Interest of Natural Person"@en ; dpv:isSubTypeOf dpv:VitalInterest . -dpv:expiry skos:narrower dpv:hasExpiryCondition, - dpv:hasExpiryTime . - dpv:hasComplianceStatus a skos:Concept, dpv:Relation ; dct:created "2022-05-18"^^xsd:date ; @@ -8124,6 +8108,22 @@ dpv:hasDataController a skos:Concept, dpv:LegalEntity ; dpv:isSubTypeOf dpv:hasEntity . +dpv:hasExpiry a skos:Concept, + dpv:Relation ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; + skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:hasExpiryCondition, + dpv:hasExpiryTime ; + skos:prefLabel "has expiry"@en . + dpv:AccessControlMethod a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8284,11 +8284,30 @@ dpv:DataSanitisationTechnique a skos:Concept, skos:broader dpv:TechnicalMeasure ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:inScheme dpv: ; - skos:narrower dpv:DataAnonymisationTechnique, - dpv:DataRedaction ; + skos:narrower dpv:DataRedaction, + dpv:Deidentification ; skos:prefLabel "Data Sanitisation Technique"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . +dpv:Deidentification a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataSanitisationTechnique ; + skos:definition "Removal of identity or information to reduce identifiability"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:Anonymisation, + dpv:Pseudonymisation ; + skos:prefLabel "De-Identification"@en ; + dpv:isSubTypeOf dpv:DataSanitisationTechnique . + dpv:FixedLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -8631,22 +8650,6 @@ dpv:Damage a skos:Concept, skos:prefLabel "Damage"@en ; dpv:isSubTypeOf dpv:Impact . -dpv:DataAnonymisationTechnique a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataSanitisationTechnique ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:Anonymisation, - dpv:Deidentification, - dpv:Pseudonymisation ; - skos:prefLabel "Data Anonymisation Technique"@en ; - dpv:isSubTypeOf dpv:DataSanitisationTechnique . - dpv:GuidelinesPrinciple a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8951,21 +8954,6 @@ dpv:TechnicalOrganisationalMeasure a skos:Concept, dpv:TechnicalMeasure ; skos:prefLabel "Technical and Organisational Measure"@en . -dpv:Consequence a skos:Concept, - dpv:Concept ; - dct:created "2022-01-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - vann:example dex:E0029 ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "The consequence(s) possible or arising from specified context"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; - skos:prefLabel "Consequence"@en . - dpv:DataProcessingAgreement a skos:Concept, dpv:Concept ; dct:created "2022-01-26"^^xsd:date ; @@ -9197,6 +9185,21 @@ dpv:ActivityStatus a skos:Concept, skos:prefLabel "Activity Status"@en ; dpv:isSubTypeOf dpv:Status . +dpv:Consequence a skos:Concept, + dpv:Concept ; + dct:created "2022-01-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + vann:example dex:E0029 ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "The consequence(s) possible or arising from specified context"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:ConsequenceAsSideEffect, + dpv:ConsequenceOfFailure, + dpv:ConsequenceOfSuccess, + dpv:Impact ; + skos:prefLabel "Consequence"@en . + dpv:CryptographicAuthentication a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -9206,7 +9209,7 @@ dpv:CryptographicAuthentication a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:AuthenticationProtocols, dpv:CryptographicMethods ; - skos:definition "Use of crytography for authentication"@en ; + skos:definition "Use of cryptography for authentication"@en ; skos:inScheme dpv: ; skos:narrower dpv:Authentication-ABC, dpv:Authentication-PABC, @@ -9390,10 +9393,11 @@ dpv:Pseudonymisation a skos:Concept, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpv:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:inScheme dpv: ; skos:narrower dpv:DeterministicPseudonymisation, @@ -9402,7 +9406,7 @@ dpv:Pseudonymisation a skos:Concept, dpv:MonotonicCounterPseudonymisation, dpv:RNGPseudonymisation ; skos:prefLabel "Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:isSubTypeOf dpv:Deidentification . dpv:StaffTraining a skos:Concept, dpv:Concept ; @@ -9816,37 +9820,6 @@ dpv:ConsentStatusInvalidForProcessing a skos:Concept, skos:prefLabel "Consent Status Invalid for Processing"@en ; dpv:isSubTypeOf dpv:ConsentStatus . -dpv:CryptographicMethods a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Use of cryptographic methods to perform tasks"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:ZeroKnowledgeAuthentication ; - skos:prefLabel "Cryptographic Methods"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . - -dpv:CrytographicMethods skos:narrower dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments . - dpv:SecurityProcedure a skos:Concept, dpv:Concept ; dct:created "2022-08-24"^^xsd:date ; @@ -10140,6 +10113,36 @@ dpv:SecurityMethod a skos:Concept, skos:prefLabel "Security Method"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . +dpv:CryptographicMethods a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:TechnicalMeasure ; + skos:definition "Use of cryptographic methods to perform tasks"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:AsymmetricCryptography, + dpv:CryptographicAuthentication, + dpv:CryptographicKeyManagement, + dpv:DifferentialPrivacy, + dpv:DigitalSignatures, + dpv:HashFunctions, + dpv:HomomorphicEncryption, + dpv:PostQuantumCryptography, + dpv:PrivacyPreservingProtocol, + dpv:PrivateInformationRetrieval, + dpv:QuantumCryptography, + dpv:SecretSharingSchemes, + dpv:SecureMultiPartyComputation, + dpv:SymmetricCryptography, + dpv:TrustedComputing, + dpv:TrustedExecutionEnvironments, + dpv:ZeroKnowledgeAuthentication ; + skos:prefLabel "Cryptographic Methods"@en ; + dpv:isSubTypeOf dpv:TechnicalMeasure . + dpv:OrganisationalMeasure a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -10212,10 +10215,12 @@ dpv:DataSubject a skos:Concept, dpv:isSubTypeOf dpv:LegalEntity, dpv:NaturalPerson . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv: a skos:ConceptScheme ; diff --git a/dpv/index.html b/dpv/index.html index 8ab81106c..5636884b6 100644 --- a/dpv/index.html +++ b/dpv/index.html @@ -4008,8 +4008,8 @@

    Classes

    Increase Service Robustness | Internal Resource Optimisation | Legal Compliance | - MaintainCreditCheckingDatabase | - MaintainCreditRatingDatabase | + Maintain Credit Checking Database | + Maintain Credit Rating Database | MaintainFraudDatabase | Marketing | Members and Partners Management | @@ -5455,7 +5455,7 @@

    Legal Compliance

-

MaintainCreditCheckingDatabase

+

Maintain Credit Checking Database

@@ -5468,7 +5468,7 @@

MaintainCreditCheckingDatabase

- + @@ -5495,7 +5495,7 @@

MaintainCreditCheckingDatabase

Label:MaintainCreditCheckingDatabaseMaintain Credit Checking Database
Description:
-

MaintainCreditRatingDatabase

+

Maintain Credit Rating Database

@@ -5508,7 +5508,7 @@

MaintainCreditRatingDatabase

- + @@ -10937,7 +10937,6 @@

Technical Measures

Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | - Data Anonymisation Technique | Data Backup Protocols | Data Redaction | Data Sanitisation Technique | @@ -11105,18 +11104,18 @@

Anonymisation

- + @@ -11125,7 +11124,7 @@

Anonymisation

- + @@ -11469,7 +11468,7 @@

Cryptographic Authentication

- + @@ -11515,7 +11514,7 @@

Cryptographic Key Management

- + @@ -11587,51 +11586,6 @@

Cryptographic Methods

Label:MaintainCreditRatingDatabaseMaintain Credit Rating Database
Description:
Description:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other partyAnonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources
SubType of: - dpv:DataAnonymisationTechnique + dpv:Deidentification
Source: - GDPR Art.4-5 + ISO 29100:2011
Modified:
Contributor(s):
Description:Use of crytography for authenticationUse of cryptography for authentication
SubType of:
Description:Management of crytographic keys, including their generation, storage, assessment, and safekeepingManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
SubType of:
-
-

Data Anonymisation Technique

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv#DataAnonymisationTechnique
Term:DataAnonymisationTechnique
Label:Data Anonymisation Technique
Description:Use of anonymisation techniques that reduce the identifiability in data
SubType of: - dpv:DataSanitisationTechnique -
Source: - ENISA Reference Incident Classification Taxonomy 2018 -
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Data Backup Protocols

@@ -11778,13 +11732,23 @@

De-Identification

+ + + + + + + + @@ -13202,7 +13166,7 @@

Privacy Preserving Protocol

@@ -13247,7 +13211,7 @@

Private Information Retrieval

@@ -13292,7 +13256,7 @@

Pseudonymisation

@@ -13305,6 +13269,10 @@

Pseudonymisation

+ + + + @@ -13434,7 +13402,7 @@

Secret Sharing Schemes

@@ -13479,7 +13447,7 @@

Secure Multi-Party Computation

@@ -13599,12 +13567,12 @@

Symmetric Cryptography

- + @@ -13644,7 +13612,7 @@

Symmetric Encryption

- + @@ -13694,7 +13662,7 @@

Trusted Computing

@@ -13739,7 +13707,7 @@

Trusted Execution Environments

@@ -27408,6 +27376,7 @@

Severity

Properties

has consequence | + has consequence on | has impact | has impact on | has likelihood | @@ -27465,6 +27434,48 @@

has consequence

SubType of: - dpv:DataAnonymisationTechnique + dpv:DataSanitisationTechnique +
Source: + NISTIR 8053
Created:
Modified:
Contributor(s): @@ -13157,7 +13121,7 @@

Post-Quantum Cryptography

SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:DataAnonymisationTechnique + dpv:Deidentification
Created:
Modified:
Contributor(s): @@ -13340,7 +13308,7 @@

Quantum Cryptography

SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
Description:Use of crytography where the same keys are utilised for encryption and descryption of informationUse of cryptography where the same keys are utilised for encryption and descryption of information
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
Description:Use of symmetric crytography to encrypt dataUse of symmetric cryptography to encrypt data
SubType of:
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
SubType of: - dpv:CrytographicMethods + dpv:CryptographicMethods
+
+

has consequence on

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv#hasConsequenceOn
Term:hasConsequenceOn
Label:has consequence on
Description:Indicates the thing (e.g. plan, process, or entity) affected by a consequence
Domain:dpv:Consequence
Range:dpv:Concept
Created:
Contributor(s): + Georg P Krog, + Harshvardhan J. Pandit +
+

has impact

@@ -29150,7 +29161,6 @@

Proposed Terms

  • RiskThreat
  • RiskVulnerability
  • RiskSource
  • -
  • hasConsequenceOn
  • hasVulnerability
  • hasRiskThreat
  • isVulnerabilityOf
  • @@ -29163,6 +29173,10 @@

    Proposed Terms

organisational_measures
  • ReviewPolicies
  • +
  • DataDeletionPolicy
  • +
  • DataStoragePolicy
  • +
  • DataLocationPolicy
  • +
  • DataRestorationPolicy
entities_datasubject
  • hasAgeOfMaturity
  • diff --git a/dpv/modules/base.jsonld b/dpv/modules/base.jsonld index 88ffd29c8..aed69a3e2 100644 --- a/dpv/modules/base.jsonld +++ b/dpv/modules/base.jsonld @@ -1,91 +1,101 @@ [ { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#BaseConcepts", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#PersonalData" }, { - "@value": "Javier Fernández" + "@id": "https://w3id.org/dpv#Processing" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Purpose" }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv#Recipient" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#LegalBasis" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#DataSubject" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#DataController" + }, { - "@language": "en", - "@value": "Indicates association with Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Right" + }, { - "@language": "en", - "@value": "has data subject" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#DataSubjectRight" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Risk" + }, + { + "@id": "https://w3id.org/dpv#hasDataController" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasRight" + }, + { + "@id": "https://w3id.org/dpv#hasRisk" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Base Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv#Risk", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -102,37 +112,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has personal data handling" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "Risk" } ] }, @@ -206,21 +198,26 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#Right", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -228,26 +225,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -261,73 +250,92 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@language": "en", + "@value": "The right(s) applicable, provided, or expected." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Javier Fernández" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Mark Lizar" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Bud Bruegger" + "@language": "en", + "@value": "The Technical and Organisational measures used." } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Technical and Organisational Measure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRight", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -344,13 +352,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "has right" } ], "https://w3id.org/dpv#hasDomain": [ @@ -360,12 +368,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -376,37 +384,18 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://purl.org/vocab/vann/example": [ { - "@id": "https://w3id.org/dpv/examples#E0006" - }, - { - "@id": "https://w3id.org/dpv/examples#E0009" - }, - { - "@id": "https://w3id.org/dpv/examples#E0010" + "@id": "https://w3id.org/dpv/examples#E0022" }, { - "@id": "https://w3id.org/dpv/examples#E0014" + "@id": "https://w3id.org/dpv/examples#E0023" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -423,37 +412,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -461,18 +437,47 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0007" }, { - "@value": "Harshvardhan Pandit" + "@id": "https://w3id.org/dpv/examples#E0008" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + }, + { + "@id": "https://w3id.org/dpv/examples#E0018" + }, + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -486,45 +491,29 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Right" + "@value": "Personal Data Handling" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#Processing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -533,15 +522,6 @@ }, { "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -555,6 +535,17 @@ "@id": "https://specialprivacy.ercim.eu/" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -569,28 +560,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Processing" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -603,18 +589,35 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -628,42 +631,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" + "@value": "Purpose" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -697,6 +684,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -711,13 +703,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has purpose" } ], "https://w3id.org/dpv#hasDomain": [ @@ -727,47 +719,47 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "Axel Polleres" - }, + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Javier Fernández" + "@language": "en", + "@value": "isInstanceOf" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -781,132 +773,58 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@value": "has personal data handling" } - ] - }, - { - "@id": "https://w3id.org/dpv#BaseConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#Processing" - }, - { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Right" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#Risk" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv#hasPurpose" - }, + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#hasRecipient" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#hasRight" - }, + "@id": "https://w3id.org/dpv#PersonalDataHandling" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasRisk" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Base Concepts" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -915,6 +833,15 @@ }, { "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -923,30 +850,9 @@ "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0007" - }, - { - "@id": "https://w3id.org/dpv/examples#E0008" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" - }, - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0020" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0028" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -963,40 +869,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Data", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "has processing" } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1004,12 +898,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1026,13 +938,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "has technical and organisational measure" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1042,31 +954,25 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1083,37 +989,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." + "@value": "Indicates association with Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@language": "en", + "@value": "has personal data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Right" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1130,6 +1035,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1141,31 +1051,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has legal basis" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Data Subject" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#DataController" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Recipient", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1176,18 +1106,31 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2020-11-04" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0022" + "@id": "https://specialprivacy.ercim.eu/" }, { - "@id": "https://w3id.org/dpv/examples#E0023" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1201,41 +1144,42 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "Entities that receive personal data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Recipient" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1252,15 +1196,6 @@ }, { "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -1269,11 +1204,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1288,13 +1218,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "has legal basis" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1304,7 +1234,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, @@ -1385,7 +1315,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1393,12 +1323,35 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1415,13 +1368,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk" + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "has recipient" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1431,12 +1384,50 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1449,7 +1440,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1463,27 +1460,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Right" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Data Subject Right" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1496,13 +1503,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1516,21 +1528,61 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Data directly or indirectly associated or related to an individual." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1538,12 +1590,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1560,13 +1630,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "has data subject" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1576,78 +1646,33 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Right" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#Data", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1664,18 +1689,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "Indicates applicability of Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "has risk" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] } diff --git a/dpv/modules/base.n3 b/dpv/modules/base.n3 index 49a967556..777dc574b 100644 --- a/dpv/modules/base.n3 +++ b/dpv/modules/base.n3 @@ -34,16 +34,20 @@ dpv:BaseConcepts a skos:Collection ; dpv:hasTechnicalOrganisationalMeasure ; skos:prefLabel "Base Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasDataController a skos:Concept, @@ -384,9 +388,11 @@ dpv:LegalEntity skos:narrower dpv:DataController, dpv:DataSubject, dpv:Recipient . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/base.rdf b/dpv/modules/base.rdf index 28725a49a..1da5ae525 100644 --- a/dpv/modules/base.rdf +++ b/dpv/modules/base.rdf @@ -8,21 +8,59 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - has data controller - Indicates association with Data Controller - 2019-04-04 + + has risk + Indicates applicability of Risk + 2020-11-18 + accepted + Harshvardhan J. Pandit + + + + + + + + has personal data handling + Indicates association with Personal Data Handling + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + Purpose + The purpose of processing personal data + + + 2019-04-05 2020-11-04 accepted Axel Polleres Javier Fernández + + + + + + + + + + + + has personal data + Indicates association with Personal Data + 2022-01-19 + accepted Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger @@ -52,63 +90,40 @@ - + - Purpose - The purpose of processing personal data - - - 2019-04-05 - 2020-11-04 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 accepted - Axel Polleres - Javier Fernández + Harshvardhan J. Pandit - - - - - + - Processing - The processing performed on personal data - - + + + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - - - - - - - Right - The right(s) applicable, provided, or expected. - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + 2022-01-19 accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog + Harshvardhan Pandit - - + - - has processing - Indicates association with Processing - + + has data controller + Indicates association with Data Controller 2019-04-04 2020-11-04 accepted @@ -119,43 +134,6 @@ Bud Bruegger - - - - - - has right - Indicates use or applicability of Right - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - - - - - - has personal data - Indicates association with Personal Data - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - - - has personal data handling - Indicates association with Personal Data Handling - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - @@ -186,30 +164,42 @@ - - + + - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 + + + has purpose + Indicates association with Purpose + + 2019-04-04 2020-11-04 accepted + Axel Polleres + Javier Fernández + Harshvardhan J. Pandit + Mark Lizar Bud Bruegger - - + + - - - has legal basis - Indicates use or applicability of a Legal Basis - 2019-04-04 + + + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + + 2019-04-05 2020-11-04 accepted Axel Polleres Javier Fernández + @@ -231,13 +221,13 @@ - + - - has purpose - Indicates association with Purpose + + has processing + Indicates association with Processing 2019-04-04 2020-11-04 @@ -249,17 +239,30 @@ Bud Bruegger - + + + + + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 + accepted + Beatriz Esteves + Georg P Krog + Harshvardhan Pandit + + + - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + 2019-04-05 2020-11-04 accepted @@ -268,19 +271,54 @@ - - + + + + Right + The right(s) applicable, provided, or expected. + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 + accepted + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog + + - + + + Concept + + + + + + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + + + - - has risk - Indicates applicability of Risk - 2020-11-18 + + has legal basis + Indicates use or applicability of a Legal Basis + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres + Javier Fernández @@ -300,23 +338,6 @@ Bud Bruegger - - - - - - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - @@ -335,28 +356,33 @@ Bud Bruegger - + + + has domain + + + - - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 + Technical and Organisational Measure + The Technical and Organisational measures used. + 2019-04-05 + 2020-11-04 accepted - Beatriz Esteves - Georg P Krog - Harshvardhan Pandit + Bud Bruegger - - - has range - - - - Relation + + + + + + has right + Indicates use or applicability of Right + 2020-11-18 + accepted + Harshvardhan J. Pandit + @@ -374,52 +400,32 @@ Javier Fernández - - - - - - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 - accepted - Harshvardhan Pandit - - - - - has domain - - - - isSubTypeOf - - - - - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 - accepted - Harshvardhan J. Pandit + + + isSubTypeOf - - - Concept + + + has range + + + + + Relation + isInstanceOf + + + + diff --git a/dpv/modules/base.ttl b/dpv/modules/base.ttl index 49a967556..777dc574b 100644 --- a/dpv/modules/base.ttl +++ b/dpv/modules/base.ttl @@ -34,16 +34,20 @@ dpv:BaseConcepts a skos:Collection ; dpv:hasTechnicalOrganisationalMeasure ; skos:prefLabel "Base Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasDataController a skos:Concept, @@ -384,9 +388,11 @@ dpv:LegalEntity skos:narrower dpv:DataController, dpv:DataSubject, dpv:Recipient . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/consent.jsonld b/dpv/modules/consent.jsonld index 710ee8abb..6cb167969 100644 --- a/dpv/modules/consent.jsonld +++ b/dpv/modules/consent.jsonld @@ -1,4 +1,63 @@ [ + { + "@id": "https://w3id.org/dpv#hasProvisionTime", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies the instant in time when consent was given" + } + ], + "http://www.w3.org/2004/02/skos/core#editorialNote": [ + { + "@language": "en", + "@value": "WARNING: This concept will be deprecated in future releases" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has provision time" + } + ] + }, { "@id": "https://w3id.org/dpv#ConsentConcepts", "@type": [ @@ -64,7 +123,26 @@ ] }, { - "@id": "https://w3id.org/dpv#hasProvisionByJustification", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasProvisionBy", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -106,7 +184,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "Specifies the entity that provisioned or provided consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -118,18 +196,23 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "has provision by" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalTime", + "@id": "https://w3id.org/dpv#hasExpiryTime", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -168,10 +251,15 @@ "@value": "sunset" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasExpiry" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@value": "Specifies the expiry time or duration for consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -183,40 +271,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal time" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "has expiry time" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#hasExpiry" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalBy", + "@id": "https://w3id.org/dpv#hasWithdrawalMethod", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -258,7 +342,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -270,23 +354,23 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@value": "has withdrawal method" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -295,12 +379,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv#hasWithdrawalTime", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -308,21 +392,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -333,29 +420,30 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Specifies the instant in time when consent was withdrawn" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "has indication method" + "@value": "WARNING: This concept will be deprecated in future releases" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "has withdrawal time" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionMethod", + "@id": "https://w3id.org/dpv#hasExpiry", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -397,7 +485,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -406,21 +494,23 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@id": "https://w3id.org/dpv#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryCondition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "has expiry" } ] }, { - "@id": "https://w3id.org/dpv#isExplicit", + "@id": "https://w3id.org/dpv#hasConsentNotice", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -462,7 +552,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@value": "Specifies the notice provided in context of consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -474,23 +564,18 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is explicit" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@value": "has consent notice" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiryTime", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -498,24 +583,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -526,40 +608,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#expiry" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ - { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry time" + "@value": "has indication method" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentNotice", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -567,27 +638,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } @@ -595,36 +663,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ - { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "is indicated at time" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "has consent notice" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionTime", + "@id": "https://w3id.org/dpv#hasWithdrawalBy", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -666,7 +727,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@value": "Specifies the entity that withdrew consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -675,10 +736,21 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision time" + "@value": "has withdrawal by" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, @@ -743,7 +815,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv#hasProvisionMethod", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -785,7 +857,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@value": "Specifies the method by which consent was provisioned or provided" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -797,32 +869,18 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has withdrawal by justification" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionBy", + "@id": "https://w3id.org/dpv#hasExpiryCondition", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -861,10 +919,15 @@ "@value": "sunset" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasExpiry" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "Specifies the condition or event that determines the expiry of consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -876,83 +939,42 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" + "@value": "has expiry condition" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasExpiry" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], + "@id": "https://w3id.org/dpv#Concept", "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv#hasProvisionByJustification", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -994,7 +1016,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@value": "Specifies the justification for entity providing consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -1006,18 +1028,23 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal method" + "@value": "has provision by justification" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1026,12 +1053,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiry", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isExplicit", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1073,7 +1119,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Specifies consent is 'explicit'" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -1082,26 +1128,26 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has expiry" + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } - ] - }, - { - "@id": "https://w3id.org/dpv#expiry", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasExpiryTime" - }, + "@language": "en", + "@value": "is explicit" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#hasExpiryCondition" + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiryCondition", + "@id": "https://w3id.org/dpv#isIndicatedBy", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1109,24 +1155,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1137,46 +1180,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#expiry" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ - { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Specifies entity who indicates the specific context" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@value": "is indicated by" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "has expiry condition" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1184,21 +1215,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1209,38 +1243,31 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Specifies the justification for entity withdrawing consent" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "WARNING: This concept will be deprecated in future releases" } ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has withdrawal by justification" } ] } diff --git a/dpv/modules/consent.n3 b/dpv/modules/consent.n3 index e0f4aaa19..e18290a96 100644 --- a/dpv/modules/consent.n3 +++ b/dpv/modules/consent.n3 @@ -25,16 +25,20 @@ dpv:ConsentConcepts a skos:Collection ; dpv:isIndicatedBy ; skos:prefLabel "Consent Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasConsentNotice a skos:Concept, @@ -65,19 +69,6 @@ dpv:hasConsentStatus a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:ConsentStatus . -dpv:hasExpiry a skos:Concept, - dpv:Relation ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "sunset"@en ; - skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; - skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; - skos:prefLabel "has expiry"@en . - dpv:hasIndicationMethod a skos:Concept, dpv:Relation ; dct:created "2022-06-21"^^xsd:date ; @@ -254,12 +245,12 @@ dpv:hasExpiryCondition a skos:Concept, dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "sunset"@en ; - skos:broader dpv:expiry ; + skos:broader dpv:hasExpiry ; skos:definition "Specifies the condition or event that determines the expiry of consent"@en ; skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; skos:note "Can be TextOrDocumentOrURI"@en ; skos:prefLabel "has expiry condition"@en ; - dpv:isSubTypeOf dpv:expiry . + dpv:isSubTypeOf dpv:hasExpiry . dpv:hasExpiryTime a skos:Concept, dpv:Relation ; @@ -270,18 +261,32 @@ dpv:hasExpiryTime a skos:Concept, dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "sunset"@en ; - skos:broader dpv:expiry ; + skos:broader dpv:hasExpiry ; skos:definition "Specifies the expiry time or duration for consent"@en ; skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; skos:prefLabel "has expiry time"@en ; - dpv:isSubTypeOf dpv:expiry . + dpv:isSubTypeOf dpv:hasExpiry . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . -dpv:expiry skos:narrower dpv:hasExpiryCondition, - dpv:hasExpiryTime . +dpv:hasExpiry a skos:Concept, + dpv:Relation ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; + skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; + skos:narrower dpv:hasExpiryCondition, + dpv:hasExpiryTime ; + skos:prefLabel "has expiry"@en . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . diff --git a/dpv/modules/consent.rdf b/dpv/modules/consent.rdf index 849a26cd6..13784efd6 100644 --- a/dpv/modules/consent.rdf +++ b/dpv/modules/consent.rdf @@ -21,33 +21,14 @@ Bud Bruegger - - - - - - WARNING: This concept will be deprecated in future releases - - - - - has expiry time - Specifies the expiry time or duration for consent - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - + WARNING: This concept will be deprecated in future releases - has consent notice - Specifies the notice provided in context of consent - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + + has withdrawal by + Specifies the entity that withdrew consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. 2019-04-05 2022-06-22 sunset @@ -56,13 +37,13 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - has withdrawal method - Specifries the method by which consent can be/has been withdrawn - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + has provision method + Specifies the method by which consent was provisioned or provided + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -71,13 +52,14 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - has provision by justification - Specifies the justification for entity providing consent - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + + is explicit + Specifies consent is 'explicit' + The conditions for what is considered 'explicit consent' differ by norms and laws. 2019-04-05 2022-06-22 sunset @@ -86,13 +68,14 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - has provision method - Specifies the method by which consent was provisioned or provided - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + + has expiry time + Specifies the expiry time or duration for consent 2019-04-05 2022-06-22 sunset @@ -101,12 +84,13 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - has expiry - Generic property specifying when or under which condition(s) the consent will expire + has withdrawal method + Specifries the method by which consent can be/has been withdrawn + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -131,13 +115,15 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - has withdrawal by justification - Specifies the justification for entity withdrawing consent - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + + + has expiry condition + Specifies the condition or event that determines the expiry of consent + Can be TextOrDocumentOrURI 2019-04-05 2022-06-22 sunset @@ -146,14 +132,12 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - - has withdrawal by - Specifies the entity that withdrew consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + has provision time + Specifies the instant in time when consent was given 2019-04-05 2022-06-22 sunset @@ -162,14 +146,12 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - - is explicit - Specifies consent is 'explicit' - The conditions for what is considered 'explicit consent' differ by norms and laws. + has expiry + Generic property specifying when or under which condition(s) the consent will expire 2019-04-05 2022-06-22 sunset @@ -177,19 +159,37 @@ Mark Lizar Bud Bruegger + + - - WARNING: This concept will be deprecated in future releases + - has provision time - Specifies the instant in time when consent was given - 2019-04-05 - 2022-06-22 - sunset + + + has consent status + Specifies the state or status of consent + 2022-06-21 + accepted + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Paul Ryan + Julian Flake + + + + + + + + is indicated by + Specifies entity who indicates the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake @@ -213,15 +213,27 @@ - + + + + + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + WARNING: This concept will be deprecated in future releases - - - has expiry condition - Specifies the condition or event that determines the expiry of consent - Can be TextOrDocumentOrURI + has provision by justification + Specifies the justification for entity providing consent + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy 2019-04-05 2022-06-22 sunset @@ -230,24 +242,45 @@ Bud Bruegger - + + + Concept + + + + + has domain + + + + WARNING: This concept will be deprecated in future releases - - - is indicated by - Specifies entity who indicates the specific context - 2022-06-21 - accepted - Georg P Krog + has consent notice + Specifies the notice provided in context of consent + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + 2019-04-05 + 2022-06-22 + sunset Harshvardhan J. Pandit - Paul Ryan - Julian Flake + Mark Lizar + Bud Bruegger - - - isInstanceOf + + WARNING: This concept will be deprecated in future releases + + + has withdrawal by justification + Specifies the justification for entity withdrawing consent + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + @@ -263,53 +296,24 @@ Julian Flake - - - Concept - - - - - - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake + + + isSubTypeOf has range + Relation - - - - - - - has consent status - Specifies the state or status of consent - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - has domain - - - - isSubTypeOf + isInstanceOf + diff --git a/dpv/modules/consent.ttl b/dpv/modules/consent.ttl index e0f4aaa19..e18290a96 100644 --- a/dpv/modules/consent.ttl +++ b/dpv/modules/consent.ttl @@ -25,16 +25,20 @@ dpv:ConsentConcepts a skos:Collection ; dpv:isIndicatedBy ; skos:prefLabel "Consent Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasConsentNotice a skos:Concept, @@ -65,19 +69,6 @@ dpv:hasConsentStatus a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:ConsentStatus . -dpv:hasExpiry a skos:Concept, - dpv:Relation ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Bud Bruegger"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string ; - dct:modified "2022-06-22"^^xsd:date ; - rdfs:isDefinedBy dpv: ; - sw:term_status "sunset"@en ; - skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; - skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; - skos:prefLabel "has expiry"@en . - dpv:hasIndicationMethod a skos:Concept, dpv:Relation ; dct:created "2022-06-21"^^xsd:date ; @@ -254,12 +245,12 @@ dpv:hasExpiryCondition a skos:Concept, dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "sunset"@en ; - skos:broader dpv:expiry ; + skos:broader dpv:hasExpiry ; skos:definition "Specifies the condition or event that determines the expiry of consent"@en ; skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; skos:note "Can be TextOrDocumentOrURI"@en ; skos:prefLabel "has expiry condition"@en ; - dpv:isSubTypeOf dpv:expiry . + dpv:isSubTypeOf dpv:hasExpiry . dpv:hasExpiryTime a skos:Concept, dpv:Relation ; @@ -270,18 +261,32 @@ dpv:hasExpiryTime a skos:Concept, dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpv: ; sw:term_status "sunset"@en ; - skos:broader dpv:expiry ; + skos:broader dpv:hasExpiry ; skos:definition "Specifies the expiry time or duration for consent"@en ; skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; skos:prefLabel "has expiry time"@en ; - dpv:isSubTypeOf dpv:expiry . + dpv:isSubTypeOf dpv:hasExpiry . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . -dpv:expiry skos:narrower dpv:hasExpiryCondition, - dpv:hasExpiryTime . +dpv:hasExpiry a skos:Concept, + dpv:Relation ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Bud Bruegger"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string ; + dct:modified "2022-06-22"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "sunset"@en ; + skos:definition "Generic property specifying when or under which condition(s) the consent will expire"@en ; + skos:editorialNote "WARNING: This concept will be deprecated in future releases"@en ; + skos:narrower dpv:hasExpiryCondition, + dpv:hasExpiryTime ; + skos:prefLabel "has expiry"@en . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . diff --git a/dpv/modules/consent_status.jsonld b/dpv/modules/consent_status.jsonld index 841867fe8..2b27346d9 100644 --- a/dpv/modules/consent_status.jsonld +++ b/dpv/modules/consent_status.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -49,19 +49,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Expired" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -71,7 +71,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -114,43 +114,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Invalidated" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -159,7 +156,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "has range" } ] }, @@ -235,7 +232,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -265,20 +262,6 @@ "@id": "https://w3id.org/GConsent" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -292,71 +275,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Consent Status" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Consent Unknown" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -399,35 +346,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Renewed Consent Given" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -470,61 +436,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Consent Request Deferred" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -567,49 +507,114 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "States of consent that can be used as valid justifications for processing data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#RenewedConsentGiven" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Status Valid for Processing" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#Consent_StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentUnknown" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequested" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv#ConsentRefused" + }, + { + "@id": "https://w3id.org/dpv#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#ConsentExpired" + }, + { + "@id": "https://w3id.org/dpv#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv#ConsentRevoked" + }, + { + "@id": "https://w3id.org/dpv#ConsentWithdrawn" + }, + { + "@id": "https://w3id.org/dpv#RenewedConsentGiven" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Status Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -652,35 +657,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "States of consent that cannot be used as valid justifications for processing data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentUnknown" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequested" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv#ConsentRefused" + }, + { + "@id": "https://w3id.org/dpv#ConsentExpired" + }, + { + "@id": "https://w3id.org/dpv#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv#ConsentRevoked" + }, + { + "@id": "https://w3id.org/dpv#ConsentWithdrawn" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Status Invalid for Processing" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -710,6 +741,20 @@ "@id": "https://w3id.org/GConsent" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -723,101 +768,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Renewed Consent Given" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consent_StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" }, { "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" - }, - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent_Status Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Consent Status" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -866,19 +853,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Withdrawn" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -888,7 +875,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -937,19 +924,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Revoked" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -959,7 +946,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1008,19 +995,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalid" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Requested" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1029,8 +1016,40 @@ } ] }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Status", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" + } + ] + }, { "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1044,7 +1063,26 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1093,19 +1131,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Consent Refused" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1113,13 +1151,5 @@ "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] - }, - { - "@id": "https://w3id.org/dpv#Status", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ] } ] \ No newline at end of file diff --git a/dpv/modules/consent_status.n3 b/dpv/modules/consent_status.n3 index c297b8f22..5ffda66e2 100644 --- a/dpv/modules/consent_status.n3 +++ b/dpv/modules/consent_status.n3 @@ -23,19 +23,24 @@ dpv:Consent_StatusConcepts a skos:Collection ; dpv:RenewedConsentGiven ; skos:prefLabel "Consent_Status Concepts"^^xsd:string . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:ConsentExpired a skos:Concept, @@ -240,7 +245,8 @@ dpv:ConsentStatusValidForProcessing a skos:Concept, skos:prefLabel "Consent Status Valid for Processing"@en ; dpv:isSubTypeOf dpv:ConsentStatus . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:ConsentStatusInvalidForProcessing a skos:Concept, diff --git a/dpv/modules/consent_status.rdf b/dpv/modules/consent_status.rdf index dfff2c807..73dea20a9 100644 --- a/dpv/modules/consent_status.rdf +++ b/dpv/modules/consent_status.rdf @@ -25,14 +25,14 @@ Julian Flake - + - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data 2022-06-22 accepted @@ -41,17 +41,23 @@ Paul Ryan Julian Flake - - + + + + + + + + - + - - - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + + Consent Requested + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision 2022-06-22 accepted @@ -60,38 +66,15 @@ Paul Ryan Julian Flake - - - - - - - - - Consent_Status Concepts - - - - - - - - - - - - - - - + - - - Consent Unknown - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + Practically, given consent is the only valid state for processing 2022-06-22 accepted @@ -100,15 +83,17 @@ Paul Ryan Julian Flake + + - + - Consent Requested - State where a request for consent has been made and is awaiting a decision - An example of this state is when a notice has been presented to the individual but they have not made a decision + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data 2022-06-22 accepted @@ -118,14 +103,14 @@ Julian Flake - + - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data + + + Consent Invalidated + The state where consent has been deemed to be invalid + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing 2022-06-22 accepted @@ -134,23 +119,15 @@ Paul Ryan Julian Flake - - - - - - - - - + - - - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + + + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject 2022-06-22 accepted @@ -160,14 +137,14 @@ Julian Flake - + - - - Consent Request Deferred - State where a request for consent has been deferred without a decision - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + + + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices 2022-06-22 accepted @@ -176,15 +153,21 @@ Paul Ryan Julian Flake + + + + + + - + - Consent Invalidated - The state where consent has been deemed to be invalid - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + Consent Unknown + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate 2022-06-22 accepted @@ -194,14 +177,14 @@ Julian Flake - + - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + Consent Refused + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked 2022-06-22 accepted @@ -211,14 +194,19 @@ Julian Flake - + + + Relation + + + - Consent Refused - The state where consent has been refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists 2022-06-22 accepted @@ -228,14 +216,14 @@ Julian Flake - + - - - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + + + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting 2022-06-22 accepted @@ -245,18 +233,31 @@ Julian Flake - - - isInstanceOf + + + Consent_Status Concepts + + + + + + + + + + + + + - + - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + Consent Request Deferred + State where a request for consent has been deferred without a decision + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused 2022-06-22 accepted @@ -266,27 +267,32 @@ Julian Flake - + + + Concept + + + - has range + has domain + - + - Relation + isInstanceOf + - + - has domain + has range + isSubTypeOf + - - - Concept - diff --git a/dpv/modules/consent_status.ttl b/dpv/modules/consent_status.ttl index c297b8f22..5ffda66e2 100644 --- a/dpv/modules/consent_status.ttl +++ b/dpv/modules/consent_status.ttl @@ -23,19 +23,24 @@ dpv:Consent_StatusConcepts a skos:Collection ; dpv:RenewedConsentGiven ; skos:prefLabel "Consent_Status Concepts"^^xsd:string . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:ConsentExpired a skos:Concept, @@ -240,7 +245,8 @@ dpv:ConsentStatusValidForProcessing a skos:Concept, skos:prefLabel "Consent Status Valid for Processing"@en ; dpv:isSubTypeOf dpv:ConsentStatus . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:ConsentStatusInvalidForProcessing a skos:Concept, diff --git a/dpv/modules/consent_types.jsonld b/dpv/modules/consent_types.jsonld index 96fba78c1..30a897ef8 100644 --- a/dpv/modules/consent_types.jsonld +++ b/dpv/modules/consent_types.jsonld @@ -1,6 +1,11 @@ [ { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -9,125 +14,107 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Consent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#UninformedConsent" - }, + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "Julian Flake" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "isSubTypeOf" } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "has domain" } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImpliedConsent" - }, + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Consent" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -165,54 +152,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Explicitly Expressed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#Consent", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#UninformedConsent" + }, { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#InformedConsent" } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -250,35 +229,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Uninformed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#Consent" } ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -316,24 +289,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Implied Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ] }, @@ -366,21 +345,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -424,19 +389,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Expressed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -446,16 +416,76 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#InformedConsent", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-21" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ImpliedConsent" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Informed Consent" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Consent" } ] } diff --git a/dpv/modules/consent_types.n3 b/dpv/modules/consent_types.n3 index 9ea1b2838..173ffd031 100644 --- a/dpv/modules/consent_types.n3 +++ b/dpv/modules/consent_types.n3 @@ -13,19 +13,24 @@ dpv:Consent_TypesConcepts a skos:Collection ; dpv:UninformedConsent ; skos:prefLabel "Consent_Types Concepts"^^xsd:string . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:ExplicitlyExpressedConsent a skos:Concept, @@ -91,7 +96,8 @@ dpv:ExpressedConsent a skos:Concept, skos:prefLabel "Expressed Consent"@en ; dpv:isSubTypeOf dpv:InformedConsent . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:InformedConsent a skos:Concept, diff --git a/dpv/modules/consent_types.rdf b/dpv/modules/consent_types.rdf index c2c61ab11..0d788da98 100644 --- a/dpv/modules/consent_types.rdf +++ b/dpv/modules/consent_types.rdf @@ -7,14 +7,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision 2022-06-21 accepted Georg P Krog @@ -22,17 +21,15 @@ Paul Ryan Julian Flake - - - + - - - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + + + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. 2022-06-21 accepted Georg P Krog @@ -41,14 +38,14 @@ Julian Flake - + - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form 2022-06-21 accepted Georg P Krog @@ -56,14 +53,16 @@ Paul Ryan Julian Flake + - + - - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + + + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about 2022-06-21 accepted Georg P Krog @@ -72,14 +71,19 @@ Julian Flake - + + + isSubTypeOf + + + - - - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + + + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements 2022-06-21 accepted Georg P Krog @@ -87,43 +91,45 @@ Paul Ryan Julian Flake - - - - - Consent_Types Concepts - - - - - + + - + - has domain + Relation + - - - isSubTypeOf + + + Concept + isInstanceOf + - + - has range + has domain + - + - Relation + has range + - - - Concept + + + Consent_Types Concepts + + + + + diff --git a/dpv/modules/consent_types.ttl b/dpv/modules/consent_types.ttl index 9ea1b2838..173ffd031 100644 --- a/dpv/modules/consent_types.ttl +++ b/dpv/modules/consent_types.ttl @@ -13,19 +13,24 @@ dpv:Consent_TypesConcepts a skos:Collection ; dpv:UninformedConsent ; skos:prefLabel "Consent_Types Concepts"^^xsd:string . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:ExplicitlyExpressedConsent a skos:Concept, @@ -91,7 +96,8 @@ dpv:ExpressedConsent a skos:Concept, skos:prefLabel "Expressed Consent"@en ; dpv:isSubTypeOf dpv:InformedConsent . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:InformedConsent a skos:Concept, diff --git a/dpv/modules/context.jsonld b/dpv/modules/context.jsonld index eb377e44f..af978a2af 100644 --- a/dpv/modules/context.jsonld +++ b/dpv/modules/context.jsonld @@ -1,20 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#ContinousFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -55,13 +41,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Continous Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -71,34 +57,32 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#Optional", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -112,33 +96,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@id": "https://w3id.org/dpv#Necessity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has justification" + "@value": "Indication of 'optional' or 'voluntary'" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Optional" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#Justification", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -163,59 +147,61 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has scope" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Justification" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, + { + "@value": "Georg P Krog" + }, { "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -226,79 +212,44 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is implemented using technology" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "An indication of 'necessity' within a context" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasContext", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Required" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Optional" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#NotRequired" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Necessity" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Context" } @@ -381,40 +332,29 @@ ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J.Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -425,29 +365,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "has identifier" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, @@ -509,58 +449,83 @@ ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TemporalDuration", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "has frequency" + "@value": "modified" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Duration" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@language": "en", + "@value": "Duration that has a fixed temporal duration e.g. 6 months" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Temporal Duration" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -568,12 +533,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -595,13 +572,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "An indication of 'importance' within a context" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PrimaryImportance" + }, + { + "@id": "https://w3id.org/dpv#SecondaryImportance" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Importance" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -611,7 +602,26 @@ ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FixedOccurencesDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -652,13 +662,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Temporal Duration" + "@value": "Fixed Occurences Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -668,7 +678,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -676,12 +686,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -698,13 +714,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "is after" } ], "https://w3id.org/dpv#hasDomain": [ @@ -719,7 +735,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -727,7 +743,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ @@ -760,29 +776,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Primary Importance" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -790,24 +806,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -818,34 +828,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Singular Frequency" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -853,7 +863,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -872,27 +882,64 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv#OftenFrequency" + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv#SingularFrequency" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Frequency" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#Context", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -900,18 +947,38 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -925,44 +992,68 @@ "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Sporadic Frequency" + "@id": "https://w3id.org/dpv#Importance" + }, + { + "@id": "https://w3id.org/dpv#Necessity" + }, + { + "@id": "https://w3id.org/dpv#Scope" + }, + { + "@id": "https://w3id.org/dpv#Justification" + }, + { + "@id": "https://w3id.org/dpv#Frequency" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@language": "en", + "@value": "Context" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -976,195 +1067,143 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "has duration" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#ContextConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Context" }, { - "@value": "Javier Fernandez" + "@id": "https://w3id.org/dpv#Importance" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#PrimaryImportance" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv#SecondaryImportance" }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv#Necessity" }, { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv#Required" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/vocab/vann/example": [ + "@id": "https://w3id.org/dpv#Optional" + }, { - "@id": "https://w3id.org/dpv/examples#E0028" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#NotRequired" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Technology" + }, { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#Scope" + }, { - "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Justification" + }, { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Frequency" }, { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#ContinousFrequency" }, { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#OftenFrequency" }, { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#SporadicFrequency" }, { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#SingularFrequency" }, { "@id": "https://w3id.org/dpv#Duration" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "Context" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Importance", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#EndlessDuration" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#TemporalDuration" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#UntilEventDuration" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#UntilTimeDuration" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#FixedOccurencesDuration" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv#hasContext" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#isImplementedByEntity" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#hasDuration" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#hasIdentifier" + }, { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#hasFrequency" + }, { - "@language": "en", - "@value": "An indication of 'importance' within a context" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#isBefore" + }, { - "@id": "https://w3id.org/dpv#PrimaryImportance" + "@id": "https://w3id.org/dpv#isAfter" }, { - "@id": "https://w3id.org/dpv#SecondaryImportance" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#hasScope" + }, { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasJustification" + }, { - "@language": "en", - "@value": "Importance" + "@id": "https://w3id.org/dpv#hasOutcome" + }, + { + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Context" + "@value": "Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#Required", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1172,18 +1211,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1194,34 +1239,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Event Duration" + "@value": "Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1229,18 +1274,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1257,13 +1296,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "has justification" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1273,195 +1312,135 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Fixed Occurences Duration" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ContextConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Context" - }, - { - "@id": "https://w3id.org/dpv#Importance" - }, - { - "@id": "https://w3id.org/dpv#PrimaryImportance" - }, - { - "@id": "https://w3id.org/dpv#SecondaryImportance" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, - { - "@id": "https://w3id.org/dpv#Required" - }, - { - "@id": "https://w3id.org/dpv#Optional" - }, - { - "@id": "https://w3id.org/dpv#NotRequired" - }, - { - "@id": "https://w3id.org/dpv#Technology" - }, - { - "@id": "https://w3id.org/dpv#Scope" - }, - { - "@id": "https://w3id.org/dpv#Justification" - }, - { - "@id": "https://w3id.org/dpv#Frequency" - }, - { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency" - }, - { - "@id": "https://w3id.org/dpv#Duration" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#EndlessDuration" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#TemporalDuration" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasContext" - }, + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#isImplementedByEntity" - }, + "@language": "en", + "@value": "Indicates implementation details such as technologies or processes" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#hasDuration" - }, + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasIdentifier" - }, + "@language": "en", + "@value": "is implemented using technology" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#hasFrequency" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#isBefore" - }, + "@id": "https://w3id.org/dpv#Technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasScope", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#isAfter" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasScope" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasJustification" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasOutcome" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" + "@language": "en", + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Context Concepts" + "@language": "en", + "@value": "has scope" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1469,24 +1448,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1497,34 +1470,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Often Frequency" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1532,32 +1505,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1566,25 +1527,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "is before" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1594,12 +1549,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1607,7 +1562,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1626,35 +1581,68 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, + "@language": "en", + "@value": "Technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Scope", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SingularFrequency" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Scope" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1664,7 +1652,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1672,21 +1660,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1703,13 +1682,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "has outcome" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1717,58 +1696,27 @@ "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0028" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1782,48 +1730,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "Indicates the frequency with which something takes place" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "has frequency" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Required" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Optional" - }, + "@id": "https://w3id.org/dpv#Frequency" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#NotRequired" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Context" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1831,7 +1781,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ @@ -1864,29 +1814,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Secondary Importance" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1921,29 +1890,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Until Time Duration" + "@value": "Sporadic Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1951,20 +1939,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Julian Flake" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1973,19 +1973,25 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indicates implementation details such as entities or agents" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "is implemented by entity" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1995,39 +2001,31 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2038,34 +2036,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates information about duration" + "@id": "https://w3id.org/dpv#Duration" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has duration" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Until Time Duration" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2073,7 +2071,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2112,13 +2110,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Not Required" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2128,21 +2126,53 @@ ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#hasContext", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has context" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2177,24 +2207,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Frequency" + "@value": "Until Event Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Duration" } ] } diff --git a/dpv/modules/context.n3 b/dpv/modules/context.n3 index 6461702d7..db4b0813b 100644 --- a/dpv/modules/context.n3 +++ b/dpv/modules/context.n3 @@ -43,16 +43,20 @@ dpv:ContextConcepts a skos:Collection ; dpv:isImplementedUsingTechnology ; skos:prefLabel "Context Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasContext a skos:Concept, @@ -465,7 +469,8 @@ dpv:Frequency a skos:Concept, skos:prefLabel "Frequency"@en ; dpv:isSubTypeOf dpv:Context . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:Duration a skos:Concept, @@ -508,6 +513,7 @@ dpv:Context a skos:Concept, dpv:Scope ; skos:prefLabel "Context"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/context.rdf b/dpv/modules/context.rdf index e009175f3..e570c1ad7 100644 --- a/dpv/modules/context.rdf +++ b/dpv/modules/context.rdf @@ -8,33 +8,82 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - Importance - An indication of 'importance' within a context - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 - accepted + + + Until Event Duration + Duration that takes place until a specific event occurs e.g. Account Closure + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit + + + + + + + + is implemented by entity + Indicates implementation details such as entities or agents + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2019-05-07 + 2022-01-26 + changed + Axel Polleres + Harshvardhan J. Pandit + Beatriz Esteves Paul Ryan - Georg P Krog Julian Flake - Beatriz Esteves - - - + + + + + + Continous Frequency + Frequency where occurences are continous + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + has justification + Indicates a justification for specified concept or context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + has frequency + Indicates the frequency with which something takes place + 2022-02-16 + accepted + Harshvardhan J. Pandit + + + - Optional - Indication of 'optional' or 'voluntary' - 2022-02-14 + Required + Indication of 'required' or 'necessary' + 2022-02-13 accepted Harshvardhan J. Pandit Paul Ryan @@ -43,32 +92,47 @@ Beatriz Esteves - - + + - - - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 - accepted - Georg P. Krog + + + Temporal Duration + Duration that has a fixed temporal duration e.g. 6 months + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Julian Flake - - + + - - - has justification - Indicates a justification for specified concept or context + + + Justification + A form of documentation providing reaosns, explanations, or justifications 2022-06-15 accepted Harshvardhan J. Pandit + + + + + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + 2022-02-15 + accepted + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves + + @@ -92,51 +156,14 @@ - - - Context Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - 2022-02-10 + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + 2022-02-11 accepted Harshvardhan J. Pandit Paul Ryan @@ -145,73 +172,59 @@ Beatriz Esteves - - + + - - - is implemented using technology - Indicates implementation details such as technologies or processes - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 - changed - Beatriz Esteves + + + Optional + Indication of 'optional' or 'voluntary' + 2022-02-14 + accepted Harshvardhan J. Pandit Paul Ryan + Georg P Krog Julian Flake + Beatriz Esteves - - - - - - has scope - Indicates the scope of specified concept or context - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - Singular Frequency - Frequency where occurences are singular i.e. they take place only once + Often Frequency + Frequency where occurences are often or frequent, but not continous 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 accepted + Georg P. Krog Harshvardhan J. Pandit + Julian Flake - - + + - - - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 + + + Scope + Indication of the extent or range or boundaries associated with(in) a context + 2022-06-15 accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves + Harshvardhan J. Pandit @@ -235,123 +248,93 @@ - + - - - Endless Duration - Duration that is (known or intended to be) open ended or without an end + + + Singular Frequency + Frequency where occurences are singular i.e. they take place only once 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - 2022-02-16 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - is implemented by entity - Indicates implementation details such as entities or agents - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - 2019-05-07 - 2022-01-26 - changed - Axel Polleres - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - - - - - - - - has frequency - Indicates the frequency with which something takes place - 2022-02-16 - accepted - Harshvardhan J. Pandit - - - - - - - - Continous Frequency - Frequency where occurences are continous + + + Until Time Duration + Duration that has a fixed end date e.g. 2022-12-31 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + - Scope - Indication of the extent or range or boundaries associated with(in) a context - 2022-06-15 + Duration + The duration or temporal limitation + 2022-02-09 accepted Harshvardhan J. Pandit + + + + + + + - + - - has context - Indicates a purpose is restricted to the specified context(s) + + has duration + Indicates information about duration + 2019-04-05 accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar - + - - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 - accepted - Georg P. Krog + + is implemented using technology + Indicates implementation details such as technologies or processes + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 + changed + Beatriz Esteves Harshvardhan J. Pandit + Paul Ryan Julian Flake - + - - - Required - Indication of 'required' or 'necessary' - 2022-02-13 + + + Importance + An indication of 'importance' within a context + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted Harshvardhan J. Pandit Paul Ryan @@ -359,35 +342,59 @@ Julian Flake Beatriz Esteves + + - - - - - - Justification - A form of documentation providing reaosns, explanations, or justifications - 2022-06-15 - accepted - Harshvardhan J. Pandit + + + Concept - - - has range - - - - Relation + + + Context Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + 2022-02-10 accepted Harshvardhan J. Pandit Paul Ryan @@ -396,160 +403,159 @@ Beatriz Esteves - + - - - Temporal Duration - Duration that has a fixed temporal duration e.g. 6 months + + + Sporadic Frequency + Frequency where occurences are sporadic or infrequent or sparse 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - - + + - - - Fixed Occurences Duration - Duration that takes place a fixed number of times e.g. 3 times + + + has scope + Indicates the scope of specified concept or context 2022-06-15 - 2020-10-05 - modified + accepted Harshvardhan J. Pandit - - + + + has domain + + + + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + + + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 accepted Harshvardhan J. Pandit - - + + - - - Duration - The duration or temporal limitation - 2022-02-09 + + + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted - Harshvardhan J. Pandit + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves - - - - - - - - + - - - Sporadic Frequency - Frequency where occurences are sporadic or infrequent or sparse - 2022-06-15 - 2020-10-05 - modified + + + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + 2022-02-16 + accepted Harshvardhan J. Pandit + + + + - + - - - Often Frequency - Frequency where occurences are often or frequent, but not continous + + + Endless Duration + Duration that is (known or intended to be) open ended or without an end 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - - + + - - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - 2022-02-15 + + + has context + Indicates a purpose is restricted to the specified context(s) + 2019-04-05 accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - - - has domain - - + - - has duration - Indicates information about duration - - 2019-04-05 + + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 accepted - Axel Polleres - Rob Brennan + Georg P. Krog Harshvardhan J. Pandit - Mark Lizar + Julian Flake isSubTypeOf + - + - Until Event Duration - Duration that takes place until a specific event occurs e.g. Account Closure + Fixed Occurences Duration + Duration that takes place a fixed number of times e.g. 3 times 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - + + + has range + + + - - - Until Time Duration - Duration that has a fixed end date e.g. 2022-12-31 - 2022-06-15 - 2020-10-05 - modified + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 + accepted Harshvardhan J. Pandit - - - Concept + + + Relation + isInstanceOf + diff --git a/dpv/modules/context.ttl b/dpv/modules/context.ttl index 6461702d7..db4b0813b 100644 --- a/dpv/modules/context.ttl +++ b/dpv/modules/context.ttl @@ -43,16 +43,20 @@ dpv:ContextConcepts a skos:Collection ; dpv:isImplementedUsingTechnology ; skos:prefLabel "Context Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasContext a skos:Concept, @@ -465,7 +469,8 @@ dpv:Frequency a skos:Concept, skos:prefLabel "Frequency"@en ; dpv:isSubTypeOf dpv:Context . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:Duration a skos:Concept, @@ -508,6 +513,7 @@ dpv:Context a skos:Concept, dpv:Scope ; skos:prefLabel "Context"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/entities.jsonld b/dpv/modules/entities.jsonld index 365b7ddba..c27158e2f 100644 --- a/dpv/modules/entities.jsonld +++ b/dpv/modules/entities.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,21 +8,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,31 +27,41 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "has responsible entity" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -68,7 +69,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -76,11 +77,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0027" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -92,29 +88,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "A human" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, + "@language": "en", + "@value": "Natural Person" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@id": "https://w3id.org/dpv#Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#isRepresentativeFor", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -122,21 +139,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -150,39 +158,68 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Indicates the entity is a representative for specified entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "is representative for" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Representative" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -201,76 +238,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv#isRepresentativeFor" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has entity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@value": "Legal Entity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -309,13 +306,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "has address" } ], "https://w3id.org/dpv#hasDomain": [ @@ -330,7 +327,12 @@ ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -339,25 +341,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -373,29 +403,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "has representative" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { "@id": "https://w3id.org/dpv#Entity" } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Representative" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#hasName", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -403,12 +443,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,41 +471,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "has name" } ], "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#Entity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#isRepresentativeFor", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -464,7 +503,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -483,64 +522,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@language": "en", + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv#hasResponsibleEntity" + }, + { + "@id": "https://w3id.org/dpv#isRepresentativeFor" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates the entity is a representative for specified entity" + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is representative for" + "@value": "has entity" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#Entity" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "isSubTypeOf" } ] }, @@ -656,7 +693,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#Entity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -664,7 +701,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -672,6 +709,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0027" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -683,36 +725,29 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -748,21 +783,16 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "has contact" } ], "https://w3id.org/dpv#hasDomain": [ @@ -772,17 +802,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Representative" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -791,7 +821,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "isInstanceOf" } ] } diff --git a/dpv/modules/entities.n3 b/dpv/modules/entities.n3 index 2bd152b65..3a90319b0 100644 --- a/dpv/modules/entities.n3 +++ b/dpv/modules/entities.n3 @@ -21,16 +21,20 @@ dpv:EntitiesConcepts a skos:Collection ; dpv:isRepresentativeFor ; skos:prefLabel "Entities Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasAddress a skos:Concept, @@ -155,7 +159,8 @@ dpv:Representative a skos:Concept, skos:prefLabel "Representative"@en ; dpv:isSubTypeOf dpv:LegalEntity . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasEntity a skos:Concept, @@ -173,7 +178,8 @@ dpv:hasEntity a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Entity . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:Entity a skos:Concept, diff --git a/dpv/modules/entities.rdf b/dpv/modules/entities.rdf index 9be1e4200..18655c5cf 100644 --- a/dpv/modules/entities.rdf +++ b/dpv/modules/entities.rdf @@ -8,32 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - 2019-04-05 - accepted - Harshvardhan J. Pandit - - - Entities Concepts @@ -49,20 +23,34 @@ - + - - - has address - Specifies address of a legal entity such as street address or pin code - 2020-11-04 + + + has entity + Indicates inclusion or applicability of an entity to some concept + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves + Harshvardhan J. Pandit + + + + + + + + + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + @@ -80,20 +68,6 @@ Beatriz Esteves - - - - - - - - has responsible entity - Specifies the indicated entity is responsible within some context - 2022-03-02 - accepted - Harshvardhan J. Pandit - - @@ -109,20 +83,18 @@ Beatriz Esteves - - + + - - - has contact - Specifies contact details of a legal entity such as phone or email - 2020-11-04 + + + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + 2019-04-05 accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves + Harshvardhan J. Pandit + @@ -155,6 +127,41 @@ Harshvardhan J. Pandit + + + + + + has contact + Specifies contact details of a legal entity such as phone or email + 2020-11-04 + accepted + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + + + + + Relation + + + + + + + + has address + Specifies address of a legal entity such as street address or pin code + 2020-11-04 + accepted + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + + @@ -167,44 +174,43 @@ Harshvardhan J. Pandit - + + + Concept + + + - isInstanceOf + has domain + - + - has entity - Indicates inclusion or applicability of an entity to some concept - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 + + + has responsible entity + Specifies the indicated entity is responsible within some context + 2022-03-02 accepted Harshvardhan J. Pandit - - - - - - - has range - + - Relation + isInstanceOf + - + - has domain + has range + isSubTypeOf - - - - Concept + diff --git a/dpv/modules/entities.ttl b/dpv/modules/entities.ttl index 2bd152b65..3a90319b0 100644 --- a/dpv/modules/entities.ttl +++ b/dpv/modules/entities.ttl @@ -21,16 +21,20 @@ dpv:EntitiesConcepts a skos:Collection ; dpv:isRepresentativeFor ; skos:prefLabel "Entities Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasAddress a skos:Concept, @@ -155,7 +159,8 @@ dpv:Representative a skos:Concept, skos:prefLabel "Representative"@en ; dpv:isSubTypeOf dpv:LegalEntity . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasEntity a skos:Concept, @@ -173,7 +178,8 @@ dpv:hasEntity a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Entity . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:Entity a skos:Concept, diff --git a/dpv/modules/entities_authority.jsonld b/dpv/modules/entities_authority.jsonld index 84308e704..470ff9bad 100644 --- a/dpv/modules/entities_authority.jsonld +++ b/dpv/modules/entities_authority.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,17 +8,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg Krog" + }, { - "@id": "http://purl.org/adms" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,13 +41,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supra-National Authority" + "@value": "Data Protection Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -56,35 +57,46 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } + "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Authority" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#hasAuthority" + }, + { + "@id": "https://w3id.org/dpv#isAuthorityFor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@value": "Entities_Authority Concepts" } ] }, { "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -98,7 +110,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -106,18 +118,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan Pandit" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -139,13 +150,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Regional Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -155,23 +166,25 @@ ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -185,87 +198,82 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "National Authority" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Authority" } - ], - "https://w3id.org/dpv#hasRange": [ + ] + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Authority" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - }, + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasAuthority" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#isAuthorityFor" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Authority Concepts" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#" } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -274,30 +282,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "http://purl.org/adms" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -311,31 +325,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Authority" + "@value": "has authority" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -368,31 +382,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" + "@value": "is authority for" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Authority" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" } ] }, @@ -474,7 +499,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -514,13 +539,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Authority" + "@value": "Supra-National Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -530,7 +555,12 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -539,7 +569,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "isInstanceOf" } ] } diff --git a/dpv/modules/entities_authority.n3 b/dpv/modules/entities_authority.n3 index 5514b83d6..9922e48eb 100644 --- a/dpv/modules/entities_authority.n3 +++ b/dpv/modules/entities_authority.n3 @@ -15,16 +15,20 @@ dpv:Entities_AuthorityConcepts a skos:Collection ; dpv:isAuthorityFor ; skos:prefLabel "Entities_Authority Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasAuthority a skos:Concept, @@ -92,7 +96,8 @@ dpv:RegionalAuthority a skos:Concept, skos:prefLabel "Regional Authority"@en ; dpv:isSubTypeOf dpv:Authority . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:SupraNationalAuthority a skos:Concept, @@ -107,7 +112,8 @@ dpv:SupraNationalAuthority a skos:Concept, skos:prefLabel "Supra-National Authority"@en ; dpv:isSubTypeOf dpv:Authority . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:Authority a skos:Concept, diff --git a/dpv/modules/entities_authority.rdf b/dpv/modules/entities_authority.rdf index 28c2536a0..5be0cf0e3 100644 --- a/dpv/modules/entities_authority.rdf +++ b/dpv/modules/entities_authority.rdf @@ -27,43 +27,6 @@ - - - - - - Supra-National Authority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - - Entities_Authority Concepts - - - - - - - - - - - - - - has authority - Indicates applicability of authority for a jurisdiction - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - @@ -78,6 +41,24 @@ Harshvardhan Pandit + + + + + + National Authority + An authority tasked with overseeing legal compliance for a nation + + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + + isSubTypeOf + + @@ -91,60 +72,85 @@ Georg P Krog - + - has domain - - - - isSubTypeOf + Relation + - + - Regional Authority - An authority tasked with overseeing legal compliance for a region + Supra-National Authority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU 2022-02-02 accepted Harshvardhan J. Pandit - + - National Authority - An authority tasked with overseeing legal compliance for a nation + Regional Authority + An authority tasked with overseeing legal compliance for a region 2022-02-02 accepted Harshvardhan J. Pandit + + + + + + has authority + Indicates applicability of authority for a jurisdiction + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + Entities_Authority Concepts + + + + + + + + + + + Concept + + isInstanceOf + - + - has range + has domain + - + - Relation + has range + - + - - - Concept - - + diff --git a/dpv/modules/entities_authority.ttl b/dpv/modules/entities_authority.ttl index 5514b83d6..9922e48eb 100644 --- a/dpv/modules/entities_authority.ttl +++ b/dpv/modules/entities_authority.ttl @@ -15,16 +15,20 @@ dpv:Entities_AuthorityConcepts a skos:Collection ; dpv:isAuthorityFor ; skos:prefLabel "Entities_Authority Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasAuthority a skos:Concept, @@ -92,7 +96,8 @@ dpv:RegionalAuthority a skos:Concept, skos:prefLabel "Regional Authority"@en ; dpv:isSubTypeOf dpv:Authority . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:SupraNationalAuthority a skos:Concept, @@ -107,7 +112,8 @@ dpv:SupraNationalAuthority a skos:Concept, skos:prefLabel "Supra-National Authority"@en ; dpv:isSubTypeOf dpv:Authority . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:Authority a skos:Concept, diff --git a/dpv/modules/entities_datasubject.jsonld b/dpv/modules/entities_datasubject.jsonld index f21c43759..16e74cd84 100644 --- a/dpv/modules/entities_datasubject.jsonld +++ b/dpv/modules/entities_datasubject.jsonld @@ -1,37 +1,39 @@ [ { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#NaturalPerson", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Member", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernández" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47,39 +49,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Member" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -87,24 +79,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -126,13 +106,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Parent(s) of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -142,7 +122,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -189,13 +169,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that subscribe to service(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Subscriber" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -205,7 +191,26 @@ ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Employee", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -252,13 +257,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Employee" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -268,21 +273,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#Child", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -290,12 +281,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,34 +303,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Child" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -341,12 +344,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -362,98 +365,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Elderly Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#Entities_DatasubjectConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataSubject" }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#Child" }, @@ -493,6 +434,9 @@ { "@id": "https://w3id.org/dpv#User" }, + { + "@id": "https://w3id.org/dpv#JobApplicant" + }, { "@id": "https://w3id.org/dpv#Visitor" }, @@ -505,39 +449,47 @@ { "@id": "https://w3id.org/dpv#Subscriber" }, + { + "@id": "https://w3id.org/dpv#Client" + }, { "@id": "https://w3id.org/dpv#Participant" }, + { + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#AsylumSeeker" + }, + { + "@id": "https://w3id.org/dpv#ElderlyDataSubject" + }, { "@id": "https://w3id.org/dpv#ParentOfDataSubject" }, { "@id": "https://w3id.org/dpv#GuardianOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Subject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@value": "Entities_Datasubject Concepts" } ] }, { "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -551,7 +503,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -598,19 +550,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Patient" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -620,7 +566,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#Adult", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -628,24 +574,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -667,13 +601,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Adult" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -682,6 +616,25 @@ } ] }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, { "@id": "https://w3id.org/dpv#Citizen", "@type": [ @@ -746,18 +699,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -804,13 +746,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Tourist" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -820,7 +762,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -828,12 +770,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -855,13 +803,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#AsylumSeeker" + }, + { + "@id": "https://w3id.org/dpv#ElderlyDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Vulnerable Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -871,7 +836,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -879,24 +844,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -912,29 +865,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Asylum Seeker" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -942,24 +895,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -975,155 +930,103 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Member" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#Child" + }, { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Participant", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Adult" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Patient" }, { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv#Employee" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv#Student" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#Citizen" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#NonCitizen" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Immigrant" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#Tourist" + }, { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#Customer" + }, { - "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Consumer" + }, { - "@language": "en", - "@value": "Participant" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Student", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#User" }, { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv#Visitor" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv#Member" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#Applicant" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Subscriber" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Participant" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#ParentOfDataSubject" + }, { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#GuardianOfDataSubject" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#Customer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1170,13 +1073,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that purchase goods or services" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Client" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Customer" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1186,7 +1100,7 @@ ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1194,18 +1108,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1221,46 +1129,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Mentally Vulnerable Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1307,24 +1206,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Client" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Visitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1334,35 +1222,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1409,13 +1269,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Data subjects that are applicants in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#JobApplicant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Applicant" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1425,53 +1290,21 @@ ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], + "@id": "https://w3id.org/dpv#Concept", "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@value": "Concept" } ] }, @@ -1546,7 +1379,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#Client", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1587,29 +1420,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#JobApplicant" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Client" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Customer" } ] }, @@ -1677,7 +1505,12 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1686,12 +1519,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#User", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1699,29 +1532,35 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Georg P. Krog" + }, { - "@id": "https://w3id.org/dpv#" - } + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1732,19 +1571,76 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Data subjects that use service(s)" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "User" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NonCitizen", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Non-Citizen" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1754,7 +1650,7 @@ ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1762,7 +1658,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ @@ -1783,37 +1679,108 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Guardian(s) of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#hasDataSubject", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates association with Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has data subject" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#DataSubject" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1860,13 +1827,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Citizen" + "@value": "Immigrant" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1876,7 +1843,37 @@ ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1884,12 +1881,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1911,13 +1920,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Consumer" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1927,105 +1936,126 @@ ] }, { - "@id": "https://w3id.org/dpv#Entities_DatasubjectConcepts", + "@id": "https://w3id.org/dpv#Student", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Student" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Citizen" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#NonCitizen" + "@value": "Georg P. Krog" }, { - "@id": "https://w3id.org/dpv#Immigrant" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv#Tourist" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#Customer" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Consumer" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#User" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#JobApplicant" - }, + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Visitor" - }, + "@language": "en", + "@value": "Data subjects that are students" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Member" - }, + "@language": "en", + "@value": "Student" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Applicant" - }, + "@id": "https://w3id.org/dpv#DataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Participant", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Subscriber" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Client" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#Participant" + "@value": "Georg P. Krog" }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv#AsylumSeeker" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + "@language": "en", + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Datasubject Concepts" + "@language": "en", + "@value": "Participant" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataSubject" } diff --git a/dpv/modules/entities_datasubject.n3 b/dpv/modules/entities_datasubject.n3 index 8f6601738..0147cd0b6 100644 --- a/dpv/modules/entities_datasubject.n3 +++ b/dpv/modules/entities_datasubject.n3 @@ -36,16 +36,20 @@ dpv:Entities_DatasubjectConcepts a skos:Collection ; dpv:hasRelationWithDataSubject ; skos:prefLabel "Entities_Datasubject Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:Adult a skos:Concept, @@ -281,7 +285,8 @@ dpv:Patient a skos:Concept, skos:prefLabel "Patient"@en ; dpv:isSubTypeOf dpv:DataSubject . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:Student a skos:Concept, @@ -447,7 +452,8 @@ dpv:VulnerableDataSubject a skos:Concept, skos:prefLabel "Vulnerable Data Subject"@en ; dpv:isSubTypeOf dpv:DataSubject . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:DataSubject a skos:Concept, diff --git a/dpv/modules/entities_datasubject.rdf b/dpv/modules/entities_datasubject.rdf index a9a35983f..d3c297fdd 100644 --- a/dpv/modules/entities_datasubject.rdf +++ b/dpv/modules/entities_datasubject.rdf @@ -7,6 +7,83 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services + 2022-04-06 + accepted + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves + + + + + + + + Parent(s) of Data Subject + Parent(s) of data subjects such as children + 2022-08-03 + accepted + Georg P Krog + + + + + + + + Student + Data subjects that are students + 2022-04-06 + accepted + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves + + + + + + + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + + + Job Applicant + Data subjects that apply for jobs or employments + 2022-04-06 + accepted + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves + + Entities_Datasubject Concepts @@ -39,13 +116,13 @@ - + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + User + Data subjects that use service(s) 2022-04-06 accepted Harshvardhan J. Pandit @@ -55,20 +132,35 @@ Beatriz Esteves - + - - - Client - Data subjects that are clients or recipients of services - 2022-04-06 + + + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + 2022-06-15 + accepted + Georg P Krog + + + + + + + + + + has data subject + Indicates association with Data Subject + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves + Mark Lizar + Bud Bruegger @@ -109,31 +201,13 @@ - + - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 - accepted - Georg Krog - Paul Ryan - Harshvardhan Pandit - - - - - - - - - - - Job Applicant - Data subjects that apply for jobs or employments + Consumer + Data subjects that consume goods or services for direct use 2022-04-06 accepted Harshvardhan J. Pandit @@ -143,6 +217,18 @@ Beatriz Esteves + + + + + + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + 2022-03-30 + accepted + Georg Krog + + @@ -171,46 +257,45 @@ Georg P Krog - + - Consumer - Data subjects that consume goods or services for direct use - 2022-04-06 + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake + Georg Krog Paul Ryan - Beatriz Esteves + Harshvardhan Pandit + + + - - + + - - - - - has relation with data subject - Indicates the relation between specified Entity and Data Subject - 2022-06-21 - accepted - Georg P Krog + + + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 + changed Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - Visitor - Data subjects that are temporary visitors + Member + Data subjects that are members of a group, organisation, or other collectives 2022-04-06 accepted Harshvardhan J. Pandit @@ -248,49 +333,13 @@ Georg P Krog - - - - - - Subscriber - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer - 2022-04-06 - accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves - - - - - - - - - - has data subject - Indicates association with Data Subject - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - + - Student - Data subjects that are students + Non-Citizen + Data subjects that are not citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -300,27 +349,13 @@ Beatriz Esteves - - - - - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 - changed - Harshvardhan J. Pandit - - - + - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Visitor + Data subjects that are temporary visitors 2022-04-06 accepted Harshvardhan J. Pandit @@ -330,13 +365,14 @@ Beatriz Esteves - + - Member - Data subjects that are members of a group, organisation, or other collectives + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit @@ -345,14 +381,7 @@ Paul Ryan Beatriz Esteves - - - - has range - - - - Relation + @@ -366,14 +395,13 @@ Georg P Krog - - + - Applicant - Data subjects that are applicants in some context + Citizen + Data subjects that are citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -383,13 +411,13 @@ Beatriz Esteves - + - User - Data subjects that use service(s) + Employee + Data subjects that are employees 2022-04-06 accepted Harshvardhan J. Pandit @@ -399,13 +427,18 @@ Beatriz Esteves - + + + Concept + + + - - - Employee - Data subjects that are employees + + + Client + Data subjects that are clients or recipients of services 2022-04-06 accepted Harshvardhan J. Pandit @@ -415,25 +448,18 @@ Beatriz Esteves - - - - - - Parent(s) of Data Subject - Parent(s) of data subjects such as children - 2022-08-03 - accepted - Georg P Krog + + + has domain - + - Citizen - Data subjects that are citizens (for a jurisdiction) + Immigrant + Data subjects that are immigrants (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -443,22 +469,14 @@ Beatriz Esteves - - - has domain - - - - isSubTypeOf - - + - Customer - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit @@ -467,18 +485,18 @@ Paul Ryan Beatriz Esteves - - + - + + - Non-Citizen - Data subjects that are not citizens (for a jurisdiction) + Applicant + Data subjects that are applicants in some context 2022-04-06 accepted Harshvardhan J. Pandit @@ -488,43 +506,31 @@ Beatriz Esteves - - - - - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - 2022-06-15 - accepted - Georg P Krog + + + isSubTypeOf - - - - - - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 - accepted - Georg Krog + + + has range - - - Concept + + - - - + + + Relation + isInstanceOf + - - + + + diff --git a/dpv/modules/entities_datasubject.ttl b/dpv/modules/entities_datasubject.ttl index 8f6601738..0147cd0b6 100644 --- a/dpv/modules/entities_datasubject.ttl +++ b/dpv/modules/entities_datasubject.ttl @@ -36,16 +36,20 @@ dpv:Entities_DatasubjectConcepts a skos:Collection ; dpv:hasRelationWithDataSubject ; skos:prefLabel "Entities_Datasubject Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:Adult a skos:Concept, @@ -281,7 +285,8 @@ dpv:Patient a skos:Concept, skos:prefLabel "Patient"@en ; dpv:isSubTypeOf dpv:DataSubject . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:Student a skos:Concept, @@ -447,7 +452,8 @@ dpv:VulnerableDataSubject a skos:Concept, skos:prefLabel "Vulnerable Data Subject"@en ; dpv:isSubTypeOf dpv:DataSubject . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:DataSubject a skos:Concept, diff --git a/dpv/modules/entities_legalrole.jsonld b/dpv/modules/entities_legalrole.jsonld index 1232d1106..61ef6dde2 100644 --- a/dpv/modules/entities_legalrole.jsonld +++ b/dpv/modules/entities_legalrole.jsonld @@ -1,15 +1,57 @@ [ { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#ThirdParty", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "Third Party" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Recipient" } ] }, @@ -98,7 +140,26 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -133,19 +194,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "has joint data controllers" } ], "https://w3id.org/dpv#hasDomain": [ @@ -155,31 +216,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#hasDataController" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -187,7 +234,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -195,7 +242,10 @@ "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -211,19 +261,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "has data exporter" } ], "https://w3id.org/dpv#hasDomain": [ @@ -233,17 +283,22 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "https://w3id.org/dpv#DataExporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -257,15 +312,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -273,7 +320,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ @@ -281,11 +328,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -299,78 +341,73 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "A 'sub-processor' is a processor engaged by another processor" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Data Sub-Processor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasDataController" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" - }, + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasDataExporter" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Georg P. Krog" }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -386,78 +423,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "has recipient data controller" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Recipient" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@id": "https://w3id.org/dpv#DataController" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" - }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P. Krog" + }, { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -473,22 +490,105 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@value": "has recipient third party" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Representative", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataImporter", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", "@value": "Data Importer" @@ -568,7 +668,21 @@ ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#DataExporter" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Recipient", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -576,26 +690,34 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernández" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -606,113 +728,88 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Officer" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Representative" - } - ] - }, - { - "@id": "https://w3id.org/dpv#JointDataControllers", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "Entities that receive personal data" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Georg Krog" + "@id": "https://w3id.org/dpv#DataProcessor" }, { - "@value": "Harshvardhan Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#ThirdParty" + }, { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#DataImporter" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@value": "Recipient" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Joint Data Controllers" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController", + "@id": "https://w3id.org/dpv#DataController", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" - }, + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -728,58 +825,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has recipient data controller" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataController" + "@language": "en", + "@value": "Data Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg Krog" }, { - "@value": "Georg P. Krog" - }, + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -790,44 +896,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@value": "Data Protection Officer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#Representative" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -835,18 +931,35 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Javier Fernández" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -868,13 +981,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Indicates Recipient of Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasDataProcessor" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientDataController" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" + "@value": "has recipient" } ], "https://w3id.org/dpv#hasDomain": [ @@ -884,7 +1011,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataExporter" + "@id": "https://w3id.org/dpv#Recipient" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -894,56 +1021,23 @@ ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Representative", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" - }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -959,85 +1053,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Specifices an associated data protection officer" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@value": "has data protection officer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Data Exporter" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasRepresentative" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" + "@value": "Georg Krog" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1053,53 +1136,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#hasDataImporter" + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Recipient" + "@value": "Joint Data Controllers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1140,13 +1205,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "has data processor" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1156,7 +1221,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1232,7 +1297,26 @@ ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1240,31 +1324,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Harshvardhan Pandit" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0019" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1286,24 +1365,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "Data Exporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1313,64 +1387,48 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], + "@id": "https://w3id.org/dpv#isSubTypeOf", "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "isSubTypeOf" } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + ] + }, + { + "@id": "https://w3id.org/dpv#hasRepresentative", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + ] + }, + { + "@id": "https://w3id.org/dpv#hasEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Data Sub-Processor" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#hasDataController" + }, { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1411,13 +1469,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "has data importer" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1427,7 +1485,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#DataImporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1435,33 +1493,5 @@ "@id": "https://w3id.org/dpv#hasRecipient" } ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#DataExporter" - } - ] } ] \ No newline at end of file diff --git a/dpv/modules/entities_legalrole.n3 b/dpv/modules/entities_legalrole.n3 index fbddacc9d..d7f89ef77 100644 --- a/dpv/modules/entities_legalrole.n3 +++ b/dpv/modules/entities_legalrole.n3 @@ -29,16 +29,20 @@ dpv:Entities_LegalroleConcepts a skos:Collection ; dpv:hasRecipientThirdParty ; skos:prefLabel "Entities_Legalrole Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:DataSubProcessor a skos:Concept, @@ -311,7 +315,8 @@ dpv:Recipient a skos:Concept, skos:related spl:AnyRecipient ; dpv:isSubTypeOf dpv:LegalEntity . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasRecipient a skos:Concept, @@ -337,6 +342,7 @@ dpv:hasRecipient a skos:Concept, dpv:hasRange dpv:Recipient ; dpv:isSubTypeOf dpv:hasEntity . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/entities_legalrole.rdf b/dpv/modules/entities_legalrole.rdf index 706ddb8f7..bd441aafd 100644 --- a/dpv/modules/entities_legalrole.rdf +++ b/dpv/modules/entities_legalrole.rdf @@ -8,6 +8,20 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + To indicate the membership, hasDataController may be used + 2022-02-02 + accepted + Georg Krog + Harshvardhan Pandit + + @@ -28,15 +42,15 @@ - + - - - - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller + + + + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data 2022-02-09 accepted Paul Ryan @@ -61,50 +75,18 @@ Harshvardhan Pandit - - - - - - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - To indicate the membership, hasDataController may be used - 2022-02-02 - accepted - Georg Krog - Harshvardhan Pandit - - - - - - - - - - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - - - + - Data Processor - A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - + Third Party + A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + 2019-06-04 accepted Harshvardhan J. Pandit - - @@ -122,30 +104,15 @@ Harshvardhan J. Pandit - - - - - - - - has data protection officer - Specifices an associated data protection officer - 2022-03-02 - accepted - Paul Ryan - Rob Brennan - - - + - - - - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter 2022-02-09 accepted Paul Ryan @@ -153,36 +120,6 @@ Harshvardhan J. Pandit - - - - - - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - 2020-11-25 - accepted - Harshvardhan J. Pandit - - - - - - - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - - 2021-09-08 - accepted - David Hickey - Georg Krog - Paul Ryan - Harshvardhan Pandit - - @@ -205,22 +142,6 @@ - - - - - - - - has data processor - Indiciates inclusion or applicability of a Data Processor - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - - Entities_Legalrole Concepts @@ -243,6 +164,69 @@ + + + + + + + + has data processor + Indiciates inclusion or applicability of a Data Processor + 2022-02-09 + accepted + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + + + + + + + + + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + 2022-02-09 + accepted + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + + + + + + + + + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + 2022-02-09 + accepted + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + + + + + + + Data Processor + A ‘processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + + 2019-06-04 + accepted + Harshvardhan J. Pandit + + + + @@ -261,6 +245,28 @@ + + + + + + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + + 2021-09-08 + accepted + David Hickey + Georg Krog + Paul Ryan + Harshvardhan Pandit + + + + + Concept + + @@ -285,56 +291,19 @@ Bud Bruegger - + - - - Third Party - A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - 2019-06-04 - accepted - Harshvardhan J. Pandit - - - - - - - - - - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - 2022-02-09 + + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + 2020-11-25 accepted - Paul Ryan - Georg P. Krog Harshvardhan J. Pandit - - - has range - - - - Relation - - - - - - - - - has domain - - - - isSubTypeOf - @@ -350,23 +319,60 @@ Paul Ryan - - - Concept + + + has domain + + + + + + + + + + has data protection officer + Specifices an associated data protection officer + 2022-03-02 + accepted + Paul Ryan + Rob Brennan + + + + + isSubTypeOf + + + + + has range + + + + + + + + + + + + Relation + + isInstanceOf + - - - diff --git a/dpv/modules/entities_legalrole.ttl b/dpv/modules/entities_legalrole.ttl index fbddacc9d..d7f89ef77 100644 --- a/dpv/modules/entities_legalrole.ttl +++ b/dpv/modules/entities_legalrole.ttl @@ -29,16 +29,20 @@ dpv:Entities_LegalroleConcepts a skos:Collection ; dpv:hasRecipientThirdParty ; skos:prefLabel "Entities_Legalrole Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:DataSubProcessor a skos:Concept, @@ -311,7 +315,8 @@ dpv:Recipient a skos:Concept, skos:related spl:AnyRecipient ; dpv:isSubTypeOf dpv:LegalEntity . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasRecipient a skos:Concept, @@ -337,6 +342,7 @@ dpv:hasRecipient a skos:Concept, dpv:hasRange dpv:Recipient ; dpv:isSubTypeOf dpv:hasEntity . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/entities_organisation.jsonld b/dpv/modules/entities_organisation.jsonld index 1fa718a4e..b330f700f 100644 --- a/dpv/modules/entities_organisation.jsonld +++ b/dpv/modules/entities_organisation.jsonld @@ -1,14 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16,23 +8,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "http://purl.org/adms" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43,34 +27,53 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic or Scientific Organisation" + "@value": "Organisational Unit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -92,6 +95,11 @@ "@value": "2020-10-05" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -111,13 +119,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For-Profit Organisation" + "@value": "Non-Governmental Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -127,7 +135,7 @@ ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -135,12 +143,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -151,7 +162,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -173,13 +184,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industry Consortium" + "@value": "International Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -189,103 +200,72 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "has domain" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Relation" + "@value": "modified" } - ] - }, - { - "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Organisation" - }, - { - "@id": "https://w3id.org/dpv#IndustryConsortium" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" - }, - { - "@id": "https://w3id.org/dpv#InternationalOrganisation" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@language": "en", + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Organisation Concepts" + "@language": "en", + "@value": "Governmental Organisation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -301,6 +281,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -309,57 +295,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#IndustryConsortium" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" - }, - { - "@id": "https://w3id.org/dpv#InternationalOrganisation" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "For-Profit Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -367,15 +330,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ @@ -386,7 +346,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -408,13 +368,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Non-Profit Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -424,64 +384,112 @@ ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@language": "en", + "@value": "has domain" } - ], + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "modified" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Entity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "An organisation managed or part of government" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governmental Organisation" + "@value": "isSubTypeOf" } + ] + }, + { + "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv#Organisation" + }, + { + "@id": "https://w3id.org/dpv#IndustryConsortium" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv#InternationalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Organisation Concepts" } ] }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -527,13 +535,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Governmental Organisation" + "@value": "Academic or Scientific Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -543,7 +551,26 @@ ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Organisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -559,17 +586,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -578,34 +594,57 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "A general term reflecting a company or a business or a group acting as a unit" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#IndustryConsortium" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv#InternationalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Profit Organisation" + "@value": "Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -613,15 +652,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -632,56 +679,39 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Industry Consortium" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -690,7 +720,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "isInstanceOf" } ] } diff --git a/dpv/modules/entities_organisation.n3 b/dpv/modules/entities_organisation.n3 index c178a87f3..7e2809e84 100644 --- a/dpv/modules/entities_organisation.n3 +++ b/dpv/modules/entities_organisation.n3 @@ -17,19 +17,24 @@ dpv:Entities_OrganisationConcepts a skos:Collection ; dpv:OrganisationalUnit ; skos:prefLabel "Entities_Organisation Concepts"^^xsd:string . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:AcademicScientificOrganisation a skos:Concept, @@ -138,7 +143,8 @@ dpv:OrganisationalUnit a skos:Concept, skos:prefLabel "Organisational Unit"@en ; dpv:isSubTypeOf dpv:Entity . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:Organisation a skos:Concept, diff --git a/dpv/modules/entities_organisation.rdf b/dpv/modules/entities_organisation.rdf index ba2d81a51..63c036757 100644 --- a/dpv/modules/entities_organisation.rdf +++ b/dpv/modules/entities_organisation.rdf @@ -7,42 +7,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Entities_Organisation Concepts - - - - - - - - - - - - - - - - For-Profit Organisation - An organisation that aims to achieve profit as its primary goal - 2022-02-02 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - - - + - Industry Consortium - A consortium established and comprising on industry organisations + Non-Profit Organisation + An organisation that does not aim to achieve profit as its primary goal 2022-02-02 2020-10-05 @@ -78,45 +49,53 @@ Paul Ryan - + - - - Organisation - A general term reflecting a company or a business or a group acting as a unit + + + Non-Governmental Organisation + An organisation not part of or independent from the government + 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - - - - - - + - Governmental Organisation - An organisation managed or part of government + For-Profit Organisation + An organisation that aims to achieve profit as its primary goal 2022-02-02 2020-10-05 modified Harshvardhan J. Pandit - + + + Entities_Organisation Concepts + + + + + + + + + + + - Non-Governmental Organisation - An organisation not part of or independent from the government + Academic or Scientific Organisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies 2022-02-02 2020-10-05 @@ -124,31 +103,31 @@ Harshvardhan J. Pandit - + + + Relation + + + - Academic or Scientific Organisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - + Governmental Organisation + An organisation managed or part of government 2022-02-02 2020-10-05 modified Harshvardhan J. Pandit - - - isInstanceOf - - + - Non-Profit Organisation - An organisation that does not aim to achieve profit as its primary goal + Industry Consortium + A consortium established and comprising on industry organisations 2022-02-02 2020-10-05 @@ -156,27 +135,54 @@ Harshvardhan J. Pandit - - - has range + + + + + + Organisation + A general term reflecting a company or a business or a group acting as a unit + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + + + + + - - - Relation + + + Concept + has domain + + + + + isInstanceOf + + + + + has range + + + + isSubTypeOf - - - - Concept + diff --git a/dpv/modules/entities_organisation.ttl b/dpv/modules/entities_organisation.ttl index c178a87f3..7e2809e84 100644 --- a/dpv/modules/entities_organisation.ttl +++ b/dpv/modules/entities_organisation.ttl @@ -17,19 +17,24 @@ dpv:Entities_OrganisationConcepts a skos:Collection ; dpv:OrganisationalUnit ; skos:prefLabel "Entities_Organisation Concepts"^^xsd:string . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:AcademicScientificOrganisation a skos:Concept, @@ -138,7 +143,8 @@ dpv:OrganisationalUnit a skos:Concept, skos:prefLabel "Organisational Unit"@en ; dpv:isSubTypeOf dpv:Entity . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:Organisation a skos:Concept, diff --git a/dpv/modules/jurisdiction.jsonld b/dpv/modules/jurisdiction.jsonld index 524fc617c..6f0c34f2d 100644 --- a/dpv/modules/jurisdiction.jsonld +++ b/dpv/modules/jurisdiction.jsonld @@ -1,20 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -46,24 +32,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasThirdCountry" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "has third country" } ], "https://w3id.org/dpv#hasDomain": [ @@ -73,31 +54,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#ThirdCountry" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasLocation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#hasCountry" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -138,13 +105,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Location that is fixed i.e. known to occur at a specific place" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv#FixedMultipleLocations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Fixed Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -154,7 +129,7 @@ ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -173,7 +148,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -189,134 +164,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Federated Locations" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } - ] - }, - { - "@id": "https://w3id.org/dpv#JurisdictionConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Location" - }, - { - "@id": "https://w3id.org/dpv#Law" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv#Region" - }, - { - "@id": "https://w3id.org/dpv#City" - }, - { - "@id": "https://w3id.org/dpv#ThirdCountry" - }, - { - "@id": "https://w3id.org/dpv#LocationFixture" - }, - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" - }, - { - "@id": "https://w3id.org/dpv#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, - { - "@id": "https://w3id.org/dpv#RandomLocation" - }, - { - "@id": "https://w3id.org/dpv#LocationLocality" - }, + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#LocalLocation" }, { "@id": "https://w3id.org/dpv#RemoteLocation" - }, - { - "@id": "https://w3id.org/dpv#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv#CloudLocation" - }, - { - "@id": "https://w3id.org/dpv#PublicLocation" - }, - { - "@id": "https://w3id.org/dpv#PrivateLocation" - }, - { - "@id": "https://w3id.org/dpv#hasJurisdiction" - }, - { - "@id": "https://w3id.org/dpv#hasCountry" - }, - { - "@id": "https://w3id.org/dpv#hasLocation" - }, - { - "@id": "https://w3id.org/dpv#hasApplicableLaw" - }, - { - "@id": "https://w3id.org/dpv#hasThirdCountry" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Jurisdiction Concepts" + "@language": "en", + "@value": "Location Locality" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#Country", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -328,6 +208,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -341,31 +224,47 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has applicable law" + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Country" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -374,12 +273,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -414,13 +313,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Economic Union" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -430,77 +329,53 @@ ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Supranational Union" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -511,34 +386,39 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@language": "en", + "@value": "Indicates information about location" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "has location" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -573,13 +453,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Union" + "@value": "Supranational Union" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -589,64 +469,26 @@ ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Location that is random or unknown" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -681,29 +523,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Fixed Singular Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#FixedLocation" } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -711,7 +553,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -732,29 +574,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Within Virtual Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -789,29 +631,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Decentralised Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -846,29 +688,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device, such as a smartphone" + "@value": "Location is local" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#WithinDevice" + }, + { + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" + }, + { + "@id": "https://w3id.org/dpv#PublicLocation" + }, + { + "@id": "https://w3id.org/dpv#PrivateLocation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Local Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationLocality" } ] }, { - "@id": "https://w3id.org/dpv#PublicLocation", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -876,12 +735,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -892,34 +757,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is or can be accessed by the public" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Location" + "@value": "Variable Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -927,26 +792,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -963,18 +814,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasCountry" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "has applicable law" } ], "https://w3id.org/dpv#hasDomain": [ @@ -984,12 +830,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -997,15 +843,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1016,45 +865,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Within Device" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#City", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1062,7 +900,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1070,7 +908,13 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } @@ -1078,34 +922,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region consisting of urban population and commerce" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "City" + "@value": "Cloud Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#RemoteLocation" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#PublicLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1113,12 +957,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1132,54 +976,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@id": "https://w3id.org/dpv#LocalLocation" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#RandomLocation" + "@language": "en", + "@value": "Location that is or can be accessed by the public" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Public Location" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#Region", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1195,47 +1029,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1254,31 +1078,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Third Country" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1286,7 +1110,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -1294,12 +1118,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-04" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1308,55 +1126,50 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - }, - { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Within Physical Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1372,38 +1185,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a physical environment, such as a room" + "@value": "Indicates applicability of specified country" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasThirdCountry" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Physical Environment" + "@value": "has country" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#hasLocation" } ] }, @@ -1470,7 +1284,7 @@ ] }, { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", + "@id": "https://w3id.org/dpv#City", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1478,7 +1292,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-06" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1499,29 +1313,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + "@value": "A region consisting of urban population and commerce" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Virtual Environment" + "@value": "City" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1556,46 +1370,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" - }, - { - "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" - }, - { - "@id": "https://w3id.org/dpv#PublicLocation" - }, - { - "@id": "https://w3id.org/dpv#PrivateLocation" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Federated Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#PrivateLocation", + "@id": "https://w3id.org/dpv#Location", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1603,12 +1400,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1622,31 +1427,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@language": "en", + "@value": "A location is a position, site, or area where something is located" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" + "@id": "https://w3id.org/dpv#Country" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" + }, + { + "@id": "https://w3id.org/dpv#EconomicUnion" + }, + { + "@id": "https://w3id.org/dpv#Region" + }, + { + "@id": "https://w3id.org/dpv#City" + }, + { + "@id": "https://w3id.org/dpv#LocationLocality" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Private Location" + "@value": "Location may be geographic, physical, or virtual." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@language": "en", + "@value": "Location" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1687,37 +1508,196 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Random Location" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#hasJurisdiction", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "has jurisdiction" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#JurisdictionConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Location" + }, + { + "@id": "https://w3id.org/dpv#Law" + }, + { + "@id": "https://w3id.org/dpv#Country" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" + }, + { + "@id": "https://w3id.org/dpv#EconomicUnion" + }, + { + "@id": "https://w3id.org/dpv#Region" + }, + { + "@id": "https://w3id.org/dpv#City" + }, + { + "@id": "https://w3id.org/dpv#ThirdCountry" + }, + { + "@id": "https://w3id.org/dpv#LocationFixture" + }, + { + "@id": "https://w3id.org/dpv#FixedLocation" + }, + { + "@id": "https://w3id.org/dpv#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv#FixedMultipleLocations" + }, + { + "@id": "https://w3id.org/dpv#VariableLocation" + }, + { + "@id": "https://w3id.org/dpv#FederatedLocations" + }, + { + "@id": "https://w3id.org/dpv#DecentralisedLocations" + }, + { + "@id": "https://w3id.org/dpv#RandomLocation" + }, + { + "@id": "https://w3id.org/dpv#LocationLocality" + }, + { + "@id": "https://w3id.org/dpv#LocalLocation" + }, + { + "@id": "https://w3id.org/dpv#RemoteLocation" + }, + { + "@id": "https://w3id.org/dpv#WithinDevice" + }, + { + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" + }, + { + "@id": "https://w3id.org/dpv#CloudLocation" + }, + { + "@id": "https://w3id.org/dpv#PublicLocation" + }, + { + "@id": "https://w3id.org/dpv#PrivateLocation" + }, + { + "@id": "https://w3id.org/dpv#hasJurisdiction" + }, + { + "@id": "https://w3id.org/dpv#hasCountry" + }, + { + "@id": "https://w3id.org/dpv#hasLocation" + }, + { + "@id": "https://w3id.org/dpv#hasApplicableLaw" + }, + { + "@id": "https://w3id.org/dpv#hasThirdCountry" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Jurisdiction Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Law", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1725,7 +1705,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1733,12 +1713,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1747,42 +1721,62 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@language": "en", + "@value": "A law is a set of rules created by government or authorities" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Law" } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1790,20 +1784,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1820,58 +1806,86 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv#FixedLocation" }, { - "@id": "https://w3id.org/dpv#EconomicUnion" + "@id": "https://w3id.org/dpv#VariableLocation" }, { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#FederatedLocations" }, { - "@id": "https://w3id.org/dpv#City" + "@id": "https://w3id.org/dpv#DecentralisedLocations" }, { - "@id": "https://w3id.org/dpv#LocationLocality" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@id": "https://w3id.org/dpv#RandomLocation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#PrivateLocation", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Location that is not or cannot be accessed by the public and is controlled as a private space" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "Private Location" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1879,7 +1893,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1887,6 +1901,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1895,19 +1915,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Fixed Multiple Locations" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#FixedLocation" } ] } diff --git a/dpv/modules/jurisdiction.n3 b/dpv/modules/jurisdiction.n3 index ad4fc0678..70ac5b875 100644 --- a/dpv/modules/jurisdiction.n3 +++ b/dpv/modules/jurisdiction.n3 @@ -40,16 +40,20 @@ dpv:JurisdictionConcepts a skos:Collection ; dpv:hasThirdCountry ; skos:prefLabel "Jurisdiction Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasApplicableLaw a skos:Concept, @@ -350,7 +354,8 @@ dpv:Country a skos:Concept, skos:prefLabel "Country"@en ; dpv:isSubTypeOf dpv:Location . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:FixedLocation a skos:Concept, @@ -430,6 +435,7 @@ dpv:Location a skos:Concept, skos:note "Location may be geographic, physical, or virtual."@en ; skos:prefLabel "Location"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/jurisdiction.rdf b/dpv/modules/jurisdiction.rdf index a7334e195..e5a23f616 100644 --- a/dpv/modules/jurisdiction.rdf +++ b/dpv/modules/jurisdiction.rdf @@ -8,6 +8,131 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + Law + A law is a set of rules created by government or authorities + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + Local Location + Location is local + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + + + + Location + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + + + + + + + + Random Location + Location that is random or unknown + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + + has jurisdiction + Indicates applicability of specified jurisdiction + 2022-01-19 + accepted + Harshvardhan J. Pandit + + Jurisdiction Concepts @@ -42,77 +167,74 @@ - + - - - Economic Union - A political union of two or more countries based on economic or trade agreements - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - - - - - - has country - Indicates applicability of specified country - 2022-01-19 + Location Fixture + The fixture of location refers to whether the location is fixed + 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - + + + + + - - + + - - - has applicable law - Indicates applicability of a Law - 2022-01-19 - accepted + + + Remote Location + Location is remote i.e. not local + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit + - + - - - Local Location - Location is local + + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city 2022-06-15 2020-10-05 modified Harshvardhan J. Pandit - - - - - - + - - - Remote Location - Location is remote i.e. not local + + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user 2022-06-15 - 2020-10-05 + 2022-10-04 modified Harshvardhan J. Pandit - + + + + + + + + + has applicable law + Indicates applicability of a Law + 2022-01-19 + accepted + Harshvardhan J. Pandit + @@ -142,33 +264,6 @@ Harshvardhan J. Pandit - - - - - - Within Physical Environment - Location is local and entirely within a physical environment, such as a room - 2020-10-06 - accepted - Harshvardhan J. Pandit - - - - - - Location Fixture - The fixture of location refers to whether the location is fixed - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - @@ -186,72 +281,49 @@ Mark Lizar - + - Location - A location is a position, site, or area where something is located - Location may be geographic, physical, or virtual. + + + Region + A region is an area or site that is considered a location 2022-01-19 accepted Harshvardhan J. Pandit - Georg P Krog - - - - - - - - + - - - Variable Location - Location that is known but is variable e.g. somewhere within a given area - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - - - - - - - has third country - Indicates applicability or relevance of a 'third country' - 2022-02-09 + + + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + 2020-10-06 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-02-09 + + + Economic Union + A political union of two or more countries based on economic or trade agreements + 2022-01-19 accepted Harshvardhan J. Pandit - + - Within Virtual Environment - Location is local and entirely within a virtual environment, such as a shared network directory + Within Physical Environment + Location is local and entirely within a physical environment, such as a room 2020-10-06 accepted Harshvardhan J. Pandit @@ -269,55 +341,49 @@ Harshvardhan J. Pandit - - - - Law - A law is a set of rules created by government or authorities - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - + - - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user + + + Variable Location + Location that is known but is variable e.g. somewhere within a given area 2022-06-15 - 2022-10-04 + 2020-10-05 modified Harshvardhan J. Pandit - - - - + + + Concept + + + + - - - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 + + + + + has third country + Indicates applicability or relevance of a 'third country' + 2022-02-09 accepted Harshvardhan J. Pandit Georg P Krog - - + - - - Supranational Union - A political union of two or more countries with an establishment of common authority - 2022-01-19 - accepted + + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit @@ -334,42 +400,50 @@ Harshvardhan J. Pandit - + - Region - A region is an area or site that is considered a location - 2022-01-19 + City + A region consisting of urban population and commerce + 2022-10-22 accepted Harshvardhan J. Pandit - - + + + has domain + + + + - - - has jurisdiction - Indicates applicability of specified jurisdiction + + + Supranational Union + A political union of two or more countries with an establishment of common authority 2022-01-19 accepted Harshvardhan J. Pandit - - + + - - - Random Location - Location that is random or unknown - 2022-06-15 - 2020-10-05 - modified + + + + + has country + Indicates applicability of specified country + 2022-01-19 + accepted Harshvardhan J. Pandit + Georg P Krog + @@ -383,92 +457,24 @@ Georg P Krog + + + isSubTypeOf + + has range + Relation - - - - - - - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - - - - - City - A region consisting of urban population and commerce - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - - - - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - - - - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - has domain - - - - isSubTypeOf - - - - - - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - 2022-06-15 - 2020-10-05 - modified - Harshvardhan J. Pandit - - - - - Concept - isInstanceOf + diff --git a/dpv/modules/jurisdiction.ttl b/dpv/modules/jurisdiction.ttl index ad4fc0678..70ac5b875 100644 --- a/dpv/modules/jurisdiction.ttl +++ b/dpv/modules/jurisdiction.ttl @@ -40,16 +40,20 @@ dpv:JurisdictionConcepts a skos:Collection ; dpv:hasThirdCountry ; skos:prefLabel "Jurisdiction Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasApplicableLaw a skos:Concept, @@ -350,7 +354,8 @@ dpv:Country a skos:Concept, skos:prefLabel "Country"@en ; dpv:isSubTypeOf dpv:Location . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:FixedLocation a skos:Concept, @@ -430,6 +435,7 @@ dpv:Location a skos:Concept, skos:note "Location may be geographic, physical, or virtual."@en ; skos:prefLabel "Location"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/legal_basis.jsonld b/dpv/modules/legal_basis.jsonld index 4ce37bc82..5db39b846 100644 --- a/dpv/modules/legal_basis.jsonld +++ b/dpv/modules/legal_basis.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,18 +8,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,43 +29,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Legal Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -87,26 +67,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" - }, - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" - }, - { - "@id": "https://w3id.org/dpv/examples#E0024" - }, - { - "@id": "https://w3id.org/dpv/examples#E0025" - }, - { - "@id": "https://w3id.org/dpv/examples#E0026" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -121,23 +81,64 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv#EnterIntoContract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" } ] }, @@ -193,21 +194,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -215,18 +202,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0022" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/examples#E0023" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -240,147 +238,141 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VitalInterest" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegalObligation" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#VitalInterest" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@language": "en", + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#Legal_BasisConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#LegalBasis" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#Consent" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Contract" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#ContractPerformance" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#EnterIntoContract" + }, { - "@id": "https://w3id.org/dpv#Contract" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#LegalObligation" + }, { - "@language": "en", - "@value": "Processing necessary to enter into contract" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, { - "@language": "en", - "@value": "Enter Into Contract" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, { - "@id": "https://w3id.org/dpv#Contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" + }, { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" }, { - "@value": "Georg P Krogg" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#PublicInterest" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#VitalInterest" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + }, + { + "@id": "https://w3id.org/dpv#hasLegalBasis" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "accepted" + "@value": "Legal_Basis Concepts" } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -389,12 +381,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -435,13 +427,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Legitimate Interest of Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -451,21 +443,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -477,8 +455,14 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -494,43 +478,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Enter Into Contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -542,8 +512,14 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -559,40 +535,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Legitimate Interest of Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -600,7 +565,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -627,29 +592,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Vital Interest of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -657,18 +622,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -684,88 +643,91 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Legitimate Interests of a Party as justification for specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Legitimate Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract" - }, - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-21" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" - }, + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" - }, + "@language": "en", + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" - }, - { - "@id": "https://w3id.org/dpv#hasLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@language": "en", + "@value": "Vital Interest" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, @@ -830,7 +792,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -838,12 +800,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krogg" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -865,13 +830,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Data Transfer Legal Basis" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -881,7 +846,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -889,29 +854,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0022" - }, - { - "@id": "https://w3id.org/dpv/examples#E0023" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -925,67 +873,88 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "Legitimate Interests of the Data Subject in conducting specified processing" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalObligation" - }, + "@language": "en", + "@value": "Legitimate Interest of Data Subject" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfDataSubject", + "@id": "https://w3id.org/dpv#Consent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -993,12 +962,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" + }, + { + "@id": "https://w3id.org/dpv/examples#E0022" + }, + { + "@id": "https://w3id.org/dpv/examples#E0023" + }, + { + "@id": "https://w3id.org/dpv/examples#E0024" + }, + { + "@id": "https://w3id.org/dpv/examples#E0025" + }, + { + "@id": "https://w3id.org/dpv/examples#E0026" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1014,29 +1003,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of the Data Subject in conducting specified processing" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Data Subject" + "@value": "Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1044,12 +1033,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1071,18 +1066,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Official Authority of Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1149,24 +1139,64 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Contract" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-21" } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VitalInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Processing is necessary or required to protect vital interests of a natural person" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "Vital Interest of Natural Person" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#VitalInterest" } ] } diff --git a/dpv/modules/legal_basis.n3 b/dpv/modules/legal_basis.n3 index 50170388c..ac2bb0850 100644 --- a/dpv/modules/legal_basis.n3 +++ b/dpv/modules/legal_basis.n3 @@ -27,19 +27,24 @@ dpv:Legal_BasisConcepts a skos:Collection ; dpv:hasLegalBasis ; skos:prefLabel "Legal_Basis Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasLegalBasis a skos:Concept, @@ -252,7 +257,8 @@ dpv:LegitimateInterest a skos:Concept, skos:prefLabel "Legitimate Interest"@en ; dpv:isSubTypeOf dpv:LegalBasis . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:LegalBasis a skos:Concept, diff --git a/dpv/modules/legal_basis.rdf b/dpv/modules/legal_basis.rdf index 130d35f87..756701e7a 100644 --- a/dpv/modules/legal_basis.rdf +++ b/dpv/modules/legal_basis.rdf @@ -8,45 +8,70 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + + + - - - has legal basis - Indicates use or applicability of a Legal Basis - 2019-04-04 - 2020-11-04 + + + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + 2021-04-21 accepted - Axel Polleres - Javier Fernández + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan - + + + + + + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + 2021-04-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + - Consent - Consent of the Data Subject for specified processing - 2021-04-07 + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + 2021-05-05 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - - - - - - - + + + + + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + - Contract Performance - Fulfilment or performance of a contract involving specified processing + Enter Into Contract + Processing necessary to enter into contract 2021-04-07 accepted Georg P Krog @@ -54,56 +79,30 @@ Paul Ryan - + - - - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing - 2021-04-07 + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + 2021-04-21 accepted Harshvardhan J. Pandit - - - - - Legal_Basis Concepts - - - - - - - - - - - - - - - - - - - - - + + - - - Vital Interest of Natural Person - Processing is necessary or required to protect vital interests of a natural person - 2021-04-21 + + + has legal basis + Indicates use or applicability of a Legal Basis + 2019-04-04 + 2020-11-04 accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan + Axel Polleres + Javier Fernández @@ -129,66 +128,55 @@ - + - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + 2021-09-08 accepted - Harshvardhan J. Pandit + David Hickey + Georg P Krogg - - - - + - Public Interest - Processing is necessary or beneficial for interest of the public or society at large + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person 2021-04-21 accepted Harshvardhan J. Pandit + - + + - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 + + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing + 2021-04-07 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - - - - - - - - Legitimate Interest of Data Subject - Legitimate Interests of the Data Subject in conducting specified processing - 2022-10-22 - accepted - Georg P Krog + + - + - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing 2021-05-19 accepted Georg P Krog @@ -196,111 +184,129 @@ Paul Ryan - + + + Relation + + + - - - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing - 2021-05-19 + + + Legal Obligation + Legal Obligation to conduct the specified processing + 2021-04-07 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + + + Legal_Basis Concepts + + + + + + + + + + + + + + + + + + + - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 + Consent + Consent of the Data Subject for specified processing + 2021-04-07 accepted - David Hickey - Georg P Krogg + Harshvardhan J. Pandit + + + + + + - + - - - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - 2021-04-21 + + + Contract Performance + Fulfilment or performance of a contract involving specified processing + 2021-04-07 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - Legal Obligation - Legal Obligation to conduct the specified processing - 2021-04-07 + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + 2021-05-19 accepted Harshvardhan J. Pandit + + + - - - isInstanceOf - - + - - - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 + + + Legitimate Interest of Data Subject + Legitimate Interests of the Data Subject in conducting specified processing + 2022-10-22 accepted - Harshvardhan J. Pandit + Georg P Krog - - - - Relation + + + Concept + - + - has range + has domain + - - - - - - Enter Into Contract - Processing necessary to enter into contract - 2021-04-07 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan + + + isInstanceOf - + - has domain + has range + isSubTypeOf - - - - Concept + diff --git a/dpv/modules/legal_basis.ttl b/dpv/modules/legal_basis.ttl index 50170388c..ac2bb0850 100644 --- a/dpv/modules/legal_basis.ttl +++ b/dpv/modules/legal_basis.ttl @@ -27,19 +27,24 @@ dpv:Legal_BasisConcepts a skos:Collection ; dpv:hasLegalBasis ; skos:prefLabel "Legal_Basis Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasLegalBasis a skos:Concept, @@ -252,7 +257,8 @@ dpv:LegitimateInterest a skos:Concept, skos:prefLabel "Legitimate Interest"@en ; dpv:isSubTypeOf dpv:LegalBasis . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . dpv:LegalBasis a skos:Concept, diff --git a/dpv/modules/organisational_measures.jsonld b/dpv/modules/organisational_measures.jsonld index e7e900fc8..5653813d1 100644 --- a/dpv/modules/organisational_measures.jsonld +++ b/dpv/modules/organisational_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,17 +8,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34,29 +35,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#PIA" + }, + { + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -64,26 +79,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -99,37 +103,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Consultation with DPO" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -154,11 +150,6 @@ "@value": "Mark Lizar" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -178,30 +169,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" + "@id": "https://w3id.org/dpv#ContractualTerms" }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + "@id": "https://w3id.org/dpv#NDA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Legal Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -211,7 +196,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -219,18 +204,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/vocab/vann/example": [ { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -246,43 +239,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#PIA" - }, - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -290,17 +274,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -316,35 +301,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Legitimate Interest Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, + "@id": "https://w3id.org/dpv#Assessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -378,29 +376,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Identity Management Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ] }, { - "@id": "https://w3id.org/dpv#ReviewProcedure", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -408,15 +406,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,251 +441,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Procedure" + "@value": "Consent Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ] }, { - "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Assessment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Certification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, + "@id": "https://w3id.org/dpv#StaffTraining" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#ConsentNotice" - }, - { - "@id": "https://w3id.org/dpv#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" - }, - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingRecord" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv#MonitoringPolicies" - }, - { - "@id": "https://w3id.org/dpv#NDA" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#PIA" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" - }, - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#Safeguard" - }, - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - }, - { - "@id": "https://w3id.org/dpv#Seal" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment" + "@language": "en", + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Organisational_Measures Concepts" + "@language": "en", + "@value": "Security Knowledge Training" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -684,18 +527,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -711,43 +557,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Assessment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Certification" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Seal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "Certification and Seal" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -755,18 +595,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -782,35 +619,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Consultation with data subject(s) or their representative(s)" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Consultation with Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -844,29 +680,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Third Party Security Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -884,7 +720,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -900,29 +736,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Professional Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", + "@id": "https://w3id.org/dpv#RiskManagementPlan", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -930,7 +766,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -940,7 +776,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -957,39 +793,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessment" + "@value": "Risk Management Plan" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -997,21 +822,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1033,27 +855,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Records of Activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1063,21 +876,61 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Consultation with representative of data subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "Consultation with Data Subject Representative" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#SecurityAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1112,28 +965,39 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CybersecurityAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Security Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1141,17 +1005,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1167,29 +1040,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Practices and policies regarding training of staff members" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CybersecurityTraining" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Staff Training" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@value": "Relation" } ] }, { "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1203,7 +1117,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@id": "https://w3id.org/dpv#CybersecurityAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1211,21 +1125,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1241,29 +1151,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Cybersecurity Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#ReviewImpactAssessment", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1271,15 +1187,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1295,35 +1220,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" + "@id": "https://w3id.org/dpv#LegalAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" }, { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + }, + { + "@id": "https://w3id.org/dpv#SubProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyAgreement" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Review Impact Assessment" + "@value": "Data Processing Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ReviewProcedure" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1361,29 +1300,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Non-Disclosure Agreement (NDA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#RegularityOfRecertification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1391,26 +1330,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/vocab/vann/example": [ + }, { - "@id": "https://w3id.org/dpv/examples#E0025" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1432,18 +1366,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Regularity of Re-certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1453,7 +1382,26 @@ ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1471,7 +1419,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1487,29 +1435,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AssetManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Governance Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1543,29 +1514,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Incident Reporting Communication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1573,32 +1544,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/examples#E0021" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1614,29 +1574,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#CertificationSeal" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPlan", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1644,7 +1604,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1654,7 +1614,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1670,29 +1630,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Asset Management Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1727,29 +1687,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Register of Processing Activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1757,21 +1723,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1793,13 +1764,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1880,7 +1859,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#RiskManagementPolicy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1888,29 +1867,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" - }, + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0025" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1926,34 +1893,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Risk Management Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1961,15 +1929,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1985,34 +1955,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Cybersecurity Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2020,21 +1985,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2050,29 +2011,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Effectiveness Determination Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2080,18 +2041,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2107,40 +2062,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Third-Party Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2148,7 +2092,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2156,6 +2100,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2169,52 +2118,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Data Protection Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2254,13 +2180,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Security Role Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2270,7 +2196,60 @@ ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + }, + { + "@id": "https://w3id.org/dpv#CertificationSeal" + }, + { + "@id": "https://w3id.org/dpv#Consultation" + }, + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + }, + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv#Safeguard" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#StaffTraining" + }, + { + "@id": "https://w3id.org/dpv#ReviewProcedure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2278,24 +2257,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2317,33 +2293,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Contractual Terms" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2353,7 +2309,7 @@ ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2361,17 +2317,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2387,29 +2347,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Guidelines or Principles regarding processing and operational measures" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CodeOfConduct" + }, + { + "@id": "https://w3id.org/dpv#DesignStandard" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDefault" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "GuidelinesPrinciple" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2417,7 +2388,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2425,6 +2396,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2438,105 +2414,246 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Educational Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#AssetManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + }, + { + "@id": "https://w3id.org/dpv#BackgroundChecks" + }, + { + "@id": "https://w3id.org/dpv#Certification" + }, + { + "@id": "https://w3id.org/dpv#CertificationSeal" + }, + { + "@id": "https://w3id.org/dpv#CodeOfConduct" + }, + { + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + }, + { + "@id": "https://w3id.org/dpv#ConsentNotice" + }, + { + "@id": "https://w3id.org/dpv#ConsentRecord" + }, + { + "@id": "https://w3id.org/dpv#Consultation" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDPO" + }, + { + "@id": "https://w3id.org/dpv#ContractualTerms" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#CredentialManagement" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityTraining" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingRecord" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#DesignStandard" + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + }, + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + }, + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + }, + { + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies" + }, + { + "@id": "https://w3id.org/dpv#NDA" + }, + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#PIA" + }, + { + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDefault" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice" + }, + { + "@id": "https://w3id.org/dpv#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" + }, + { + "@id": "https://w3id.org/dpv#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPlan" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv#Safeguard" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Seal" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#SecurityAssessment" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + }, { - "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#StaffTraining" + }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#SubProcessorAgreement" + }, { - "@language": "en", - "@value": "Records of Activities" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + }, + { + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@value": "Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2574,85 +2691,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Seal" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#CertificationSeal" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Code of Conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2660,7 +2721,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2670,8 +2731,14 @@ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2687,35 +2754,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Sub-Processor Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2723,17 +2784,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2749,29 +2814,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Privacy by Design" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2779,7 +2844,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -2800,97 +2865,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of personal data processing, whether ex-ante or ex-post" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" + "@id": "https://w3id.org/dpv#BackgroundChecks" }, { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Processing Record" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NDA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#RiskManagementPlan" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv#RiskManagementPolicy" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#SecurityAssessment" }, { - "@value": "Mark Lizar" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + }, { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, { - "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Security Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2898,21 +2918,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2928,35 +2951,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Joint Data Controllers Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, @@ -3021,7 +3033,7 @@ ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3029,21 +3041,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3059,29 +3068,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Data Transfer Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3089,24 +3098,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3122,29 +3128,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Procedures for determining authorisation through permission or authority" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CredentialManagement" + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Authorisation Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3152,7 +3191,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3160,6 +3199,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3173,46 +3217,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Trusted Third Party Utilisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3220,21 +3247,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3250,29 +3273,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contractual Terms" + "@value": "Disaster Recovery Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#ReviewProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3280,21 +3303,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3316,98 +3333,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "A procedure or process that reviews the correctness and validity of other measures and processes" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Certification" - }, - { - "@id": "https://w3id.org/dpv#Seal" + "@id": "https://w3id.org/dpv#ReviewImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Review Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#Safeguard" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv#ReviewProcedure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3415,7 +3362,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -3427,14 +3374,6 @@ }, { "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0019" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3450,29 +3389,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3480,17 +3425,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3506,29 +3455,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Design Standard" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#ReviewImpactAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3536,7 +3485,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3560,29 +3509,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Review Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#ReviewProcedure" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3590,17 +3545,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3616,29 +3575,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Seal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#CertificationSeal" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3646,18 +3605,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/examples#E0025" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3673,29 +3643,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Represents a notice or document outlining information regarding privacy" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Privacy Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessment", + "@id": "https://w3id.org/dpv#LoggingPolicies", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3729,35 +3704,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessment" + "@value": "Logging Policies" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3765,15 +3734,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3789,24 +3764,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with representative of data subject(s)" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject Representative" + "@value": "Consent Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@id": "https://w3id.org/dpv#PrivacyNotice" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" } ] }, @@ -3862,7 +3856,7 @@ ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3896,52 +3890,88 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Policy regarding security of information" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, + "@language": "en", + "@value": "Information Security Policy" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, + "@id": "https://w3id.org/dpv#Policy" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessingRecord", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#LoggingPolicies" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Record of personal data processing, whether ex-ante or ex-post" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentRecord" }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies" + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Data Processing Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3949,21 +3979,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3979,40 +4005,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#NDA" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Incident Management Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4020,21 +4035,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" + }, + { + "@id": "https://w3id.org/dpv/examples#E0021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4050,29 +4076,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Controller-Processor Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4080,18 +4106,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4107,29 +4136,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Privacy by Default" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4137,24 +4166,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4170,29 +4187,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CybersecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv#MonitoringPolicies", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4210,7 +4244,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4226,29 +4260,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Monitoring Policies" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#PIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4256,17 +4290,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4282,29 +4317,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Privacy Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4312,17 +4347,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4338,29 +4374,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDPO" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Consultation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4394,43 +4441,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Compliance Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicies", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4438,17 +4471,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4464,29 +4498,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Consultation with Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4494,21 +4528,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4524,24 +4554,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Background Checks" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] } diff --git a/dpv/modules/organisational_measures.n3 b/dpv/modules/organisational_measures.n3 index 238c55d35..7c6ee6f8c 100644 --- a/dpv/modules/organisational_measures.n3 +++ b/dpv/modules/organisational_measures.n3 @@ -78,19 +78,24 @@ dpv:Organisational_MeasuresConcepts a skos:Collection ; dpv:TrustedThirdPartyUtilisation ; skos:prefLabel "Organisational_Measures Concepts"^^xsd:string . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:AssetManagementProcedures a skos:Concept, @@ -1061,6 +1066,7 @@ dpv:OrganisationalMeasure skos:narrower dpv:Assessment, dpv:SecurityProcedure, dpv:StaffTraining . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/organisational_measures.rdf b/dpv/modules/organisational_measures.rdf index 47b14e87f..a9a531dd2 100644 --- a/dpv/modules/organisational_measures.rdf +++ b/dpv/modules/organisational_measures.rdf @@ -8,154 +8,159 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + + + Design Standard + A set of rules or guidelines outlining criterias for design + 2019-04-05 accepted - David Hickey - Paul Ryan - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - - 2022-08-17 + + + + + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + + 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + - - - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services - 2019-04-05 + + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + 2020-11-04 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan - + - - - Asset Management Procedures - Procedures related to management of assets + + + Data Protection Training + Training intended to increase knowledge regarding data protection 2022-08-17 accepted Harshvardhan J. Pandit - - - + - - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - 2021-09-08 + + + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 accepted - Paul Ryan - David Hickey Georg P Krog Harshvardhan J. Pandit + Paul Ryan - - + - - - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 + + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + 2022-01-26 accepted Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves Paul Ryan Julian Flake + + - + + + + + + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + - Monitoring Policies - Policy for monitoring (e.g. progress, performance) + Incident Reporting Communication + Procedures related to management of incident reporting 2022-08-17 accepted Harshvardhan J. Pandit - - - - - + - - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + 2022-02-09 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - - - - - + - - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - 2020-11-04 + + + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + 2022-08-18 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - Design Standard - A set of rules or guidelines outlining criterias for design + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities 2019-04-05 accepted Axel Polleres @@ -164,44 +169,47 @@ Mark Lizar - - - - - - - - + - - - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 + + + Third Party Security Procedures + Procedures related to security associated with Third Parties + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - + + - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - - 2022-08-17 + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + + + + + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + @@ -219,96 +227,54 @@ Julian Flake - + - - - Data Protection Training - Training intended to increase knowledge regarding data protection - - 2022-08-17 + + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Review Procedure - A procedure or process that reviews the correctness and validity of other measures and processes - 2022-10-22 + + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - - + - - - - - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Third Party Security Procedures - Procedures related to security associated with Third Parties + + + Disaster Recovery Procedures + Procedures related to management of disasters and recovery 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - Review Impact Assessment - Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - 2022-10-22 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - - - Consultation with Data Subject Representative - Consultation with representative of data subject(s) - 2022-10-22 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - - - Seal - A seal or a mark indicating proof of certification to some certification or standard + + + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service 2019-04-05 accepted Axel Polleres @@ -317,239 +283,155 @@ Mark Lizar - + - - - Consultation with DPO - Consultation with Data Protection Officer(s) - 2022-06-15 + + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 accepted - Harshvardhan J. Pandit + David Hickey + Paul Ryan Georg P Krog - - - - - - - - Information Security Policy - Policy regarding security of information - - 2022-08-17 - accepted Harshvardhan J. Pandit - + + - - - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - 2022-08-18 + + + Privacy Notice + Represents a notice or document outlining information regarding privacy + 2021-09-08 accepted + Georg P Krog + Paul Ryan + David Hickey Harshvardhan J. Pandit + + - + - - - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) + + + + + Cybersecurity Assessment + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers - 2021-09-08 + + + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - - Trusted Third Party Utilisation - Utilisation of a trusted third party to provide or carry out a measure - + + + Identity Management Method + Management of identity and identity-based processes + 2022-08-17 accepted Harshvardhan J. Pandit - + + + - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - - - - has range - - - - - - - - - - Legal Agreement - A legally binding agreement - 2019-04-05 + Review Impact Assessment + Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings + 2022-10-22 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - - - - - - - Consent Record - A Record of Consent or Consent related activities - 2022-06-22 - accepted Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - Relation - - + - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments 2021-09-08 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan + + + + + - - - - - - + - - - Staff Training - Practices and policies regarding training of staff members - 2019-04-05 + + + Monitoring Policies + Policy for monitoring (e.g. progress, performance) + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - + - - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 + + + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - - - - - - - - - Privacy Notice - Represents a notice or document outlining information regarding privacy - 2021-09-08 - accepted - Georg P Krog Paul Ryan - David Hickey - Harshvardhan J. Pandit - - + + + - + - Professional Training - Training methods that are intended to provide professional knowledge and expertise - + Security Knowledge Training + Training intended to increase knowledge regarding security + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Contractual Terms - Contractual terms governing data handling within or with an entity - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - Organisational_Measures Concepts @@ -622,141 +504,203 @@ - + - - - Educational Training - Training methods that are intended to provide education on topic(s) - - 2022-08-17 + + + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit + - + - - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 + + + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + + + + + - - - Logging Policies - Policy for logging of information - - 2022-08-17 + + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + + + + + + + + + + + + + + + + + + + + + + - - - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2021-09-08 + + + Legal Agreement + A legally binding agreement + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan + Mark Lizar - + - - - Incident Management Procedures - Procedures related to management of incidents - - 2022-08-17 + + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - Security Knowledge Training - Training intended to increase knowledge regarding security - + Professional Training + Training methods that are intended to provide professional knowledge and expertise + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + Consent Record + A Record of Consent or Consent related activities + 2022-06-22 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + - Notice - A notice is an artefact for providing information, choices, or controls - 2021-09-08 + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) + 2019-04-05 accepted - Paul Ryan - David Hickey - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - - + + + + - - - Security Role Procedures - Procedures related to security roles - - 2022-08-17 + + + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + + + + + + + + - - - Consultation with Authority - Consultation with an authority or authoritative entity - 2020-11-04 + + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - 2022-06-15 + + + Asset Management Procedures + Procedures related to management of assets + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - @@ -771,65 +715,61 @@ Harshvardhan J. Pandit - + - - - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - 2022-01-26 + + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Mark Lizar - - - + - - - Cybersecurity Training - Training methods related to cybersecurity - - 2022-08-17 + + + Consultation with Data Subject Representative + Consultation with representative of data subject(s) + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - - - has domain - - + - - - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - - - - - - + + + Concept + + + - - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information + + + Authorisation Procedure + Procedures for determining authorisation through permission or authority + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data 2019-04-05 accepted Axel Polleres @@ -837,14 +777,18 @@ Harshvardhan J. Pandit Mark Lizar + + - + + + - - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + + + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices 2019-04-05 accepted Axel Polleres @@ -853,31 +797,40 @@ Mark Lizar - + - Authorisation Procedure - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - 2019-04-05 + Review Procedure + A procedure or process that reviews the correctness and validity of other measures and processes + 2022-10-22 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar + Georg P Krog - - + - + - - - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + + + Security Role Procedures + Procedures related to security roles + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Contractual Terms + Contractual terms governing data handling within or with an entity 2019-04-05 accepted Axel Polleres @@ -886,96 +839,126 @@ Mark Lizar - + + + + + + Educational Training + Training methods that are intended to provide education on topic(s) + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) - 2019-04-05 + Notice + A notice is an artefact for providing information, choices, or controls + 2021-09-08 accepted - Axel Polleres - Rob Brennan + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + + - + - - - - - Cybersecurity Assessment - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) 2022-08-17 accepted Harshvardhan J. Pandit - + + - - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + + + + + Security Assessment + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + 2022-08-17 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - - + - - - Register of Processing Activities - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - Tied to compliance processes and documents, decide how to specify those - 2021-09-08 + + + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan + Julian Flake - + - - - Credential Management - Management of credentials and their use in authorisations - 2022-06-15 + + + Seal + A seal or a mark indicating proof of certification to some certification or standard + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar - - - - + - - - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures - 2019-04-05 + + + Cybersecurity Training + Training methods related to cybersecurity + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar @@ -992,31 +975,13 @@ Harshvardhan J. Pandit - - - - - - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - - - - - + - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks 2020-11-04 accepted Georg P Krog @@ -1024,26 +989,26 @@ Paul Ryan - + - - - Identity Management Method - Management of identity and identity-based processes - + + + Incident Management Procedures + Procedures related to management of incidents + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities + + + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services 2019-04-05 accepted Axel Polleres @@ -1052,15 +1017,18 @@ Mark Lizar - - - + + + + + + - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices + Staff Training + Practices and policies regarding training of staff members 2019-04-05 accepted Axel Polleres @@ -1068,77 +1036,115 @@ Harshvardhan J. Pandit Mark Lizar + - - - - - - - - - - - - - - - - - + + + isSubTypeOf + - + - - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - 2022-08-17 + + + Register of Processing Activities + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + Tied to compliance processes and documents, decide how to specify those + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - Incident Reporting Communication - Procedures related to management of incident reporting + Logging Policies + Policy for logging of information 2022-08-17 accepted Harshvardhan J. Pandit - - + - - - - - Security Assessment - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + + Consultation with DPO + Consultation with Data Protection Officer(s) + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + has domain + + + + + has range + + + + + + + + Credential Management + Management of credentials and their use in authorisations + 2022-06-15 + accepted + Georg P Krog + + + + + + + + Information Security Policy + Policy regarding security of information 2022-08-17 accepted Harshvardhan J. Pandit - - - isSubTypeOf + + + Relation + - - - Concept + + + + + + + + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + 2021-09-08 + accepted + Paul Ryan + David Hickey + Georg P Krog + Harshvardhan J. Pandit + + isInstanceOf + diff --git a/dpv/modules/organisational_measures.ttl b/dpv/modules/organisational_measures.ttl index 238c55d35..7c6ee6f8c 100644 --- a/dpv/modules/organisational_measures.ttl +++ b/dpv/modules/organisational_measures.ttl @@ -78,19 +78,24 @@ dpv:Organisational_MeasuresConcepts a skos:Collection ; dpv:TrustedThirdPartyUtilisation ; skos:prefLabel "Organisational_Measures Concepts"^^xsd:string . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:AssetManagementProcedures a skos:Concept, @@ -1061,6 +1066,7 @@ dpv:OrganisationalMeasure skos:narrower dpv:Assessment, dpv:SecurityProcedure, dpv:StaffTraining . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/personal_data.jsonld b/dpv/modules/personal_data.jsonld index 2b547a470..8854d4816 100644 --- a/dpv/modules/personal_data.jsonld +++ b/dpv/modules/personal_data.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#VerifiedData", + "@id": "https://w3id.org/dpv#IncorrectData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" + "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Verified Data" + "@value": "Incorrect Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -51,35 +51,26 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -95,11 +86,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0015" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -113,40 +99,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Inferred Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#PseudonymisedData", + "@id": "https://w3id.org/dpv#UnverifiedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -154,7 +141,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -175,61 +162,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymised Data" + "@value": "Unverified Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "Fajar Ekaputra" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@language": "en", + "@value": "isInstanceOf" } + ] + }, + { + "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/examples#E0015" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -240,40 +227,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#CollectedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Observed Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#CollectedPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -281,26 +262,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -322,29 +294,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "Sensitive Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -354,7 +321,12 @@ ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -363,12 +335,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -376,23 +348,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -408,57 +369,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#InferredPersonalData" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Generated Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#VerifiedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -466,7 +410,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -493,24 +437,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AnonymisedData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@value": "Data that has been verified in terms of accuracy, inconsistency, or quality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Verified Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -520,72 +453,82 @@ ] }, { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#Personal_DataConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#AnonymisedData" + }, { - "@value": "Piero Bonatti" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Data" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredPersonalData" + }, { "@id": "https://w3id.org/dpv#NonPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#ObservedPersonalData" + }, { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#PersonalData" + }, { - "@language": "en", - "@value": "Anonymised Data" + "@id": "https://w3id.org/dpv#PseudonymisedData" + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv#VerifiedData" + }, + { + "@id": "https://w3id.org/dpv#IncorrectData" + }, + { + "@id": "https://w3id.org/dpv#UnverifiedData" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv#hasData" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@value": "Personal_Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -593,11 +536,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -611,29 +549,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "has personal data" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#hasData" } ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -641,12 +589,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -662,49 +624,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Personal Data that is obtained or derived from other data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#InferredPersonalData" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Derived Personal Data" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#hasData", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -723,42 +689,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ObservedPersonalData" + "@id": "https://w3id.org/dpv#hasPersonalData" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "has data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Collected Personal Data" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -766,12 +726,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -787,29 +752,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Synthetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -822,7 +787,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -836,57 +801,39 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#NonPersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#SyntheticData" - }, - { - "@id": "https://w3id.org/dpv#VerifiedData" - }, - { - "@id": "https://w3id.org/dpv#IncorrectData" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#UnverifiedData" + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@value": "Anonymised Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#NonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#PseudonymisedData", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -913,47 +860,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Pseudonymised Data" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#PersonalData" } - ], - "https://w3id.org/dpv#hasRange": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -972,103 +928,123 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@id": "https://w3id.org/dpv#ObservedPersonalData" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data" + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Collected Personal Data" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#Personal_DataConcepts", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#AnonymisedData" - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#Data" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#PseudonymisedData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" - }, + "@id": "https://w3id.org/dpv#Data" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, + "@language": "en", + "@value": "Data that is not Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SyntheticData" - }, + "@id": "https://w3id.org/dpv#AnonymisedData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#VerifiedData" - }, + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#IncorrectData" - }, + "@language": "en", + "@value": "Non-Personal Data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#UnverifiedData" - }, + "@id": "https://w3id.org/dpv#Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal_Data Concepts" + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1076,12 +1052,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1097,54 +1084,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#PseudonymisedData" + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#UnverifiedData", + "@id": "https://w3id.org/dpv#Data", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1152,7 +1161,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1171,31 +1180,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that has not been verified in terms of accuracy, inconsistency, or quality" + "@value": "A broad concept representing 'data' or 'information'" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Unverified Data" + "@id": "https://w3id.org/dpv#NonPersonalData" + }, + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv#VerifiedData" + }, + { + "@id": "https://w3id.org/dpv#IncorrectData" + }, + { + "@id": "https://w3id.org/dpv#UnverifiedData" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Data" + "@language": "en", + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#IncorrectData", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1203,12 +1222,31 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0015" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1219,43 +1257,35 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is known to be incorrect or inconsistent with some quality requirements" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Incorrect Data" + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "Special Category Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ] } diff --git a/dpv/modules/personal_data.n3 b/dpv/modules/personal_data.n3 index 841f5cd9a..da2857207 100644 --- a/dpv/modules/personal_data.n3 +++ b/dpv/modules/personal_data.n3 @@ -30,16 +30,20 @@ dpv:Personal_DataConcepts a skos:Collection ; dpv:hasPersonalData ; skos:prefLabel "Personal_Data Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:AnonymisedData a skos:Concept, @@ -87,7 +91,8 @@ dpv:PseudonymisedData a skos:Concept, skos:prefLabel "Pseudonymised Data"@en ; dpv:isSubTypeOf dpv:PersonalData . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:SpecialCategoryPersonalData a skos:Concept, @@ -284,6 +289,7 @@ dpv:Data a skos:Concept, dpv:VerifiedData ; skos:prefLabel "Data"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/personal_data.rdf b/dpv/modules/personal_data.rdf index 3671147f1..4ddc927dc 100644 --- a/dpv/modules/personal_data.rdf +++ b/dpv/modules/personal_data.rdf @@ -8,45 +8,24 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 + Derived Personal Data + Personal Data that is obtained or derived from other data + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + + 2019-05-07 + 2022-01-19 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - - - - - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Unverified Data - Data that has not been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 - accepted - Harshvardhan J. Pandit - - @@ -62,50 +41,73 @@ - + + + Personal_Data Concepts + + + + + + + + + + + + + + + + + + + + - - - Special Category Personal Data - Sensitive Personal Data whose use requires specific legal permission or justification - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - 2019-05-07 - 2022-01-19 - modified - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + 2022-08-24 + accepted + Georg P Krog - - - + + - - - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + + + + + has personal data + Indicates association with Personal Data 2022-01-19 accepted Harshvardhan J. Pandit - - + + + + + + - Non-Personal Data - Data that is not Personal Data - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. - 2022-01-19 + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan Pandit @@ -124,69 +126,55 @@ - - + + - - - - - has personal data - Indicates association with Personal Data - 2022-01-19 + + + Verified Data + Data that has been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 accepted Harshvardhan J. Pandit - + - Derived Personal Data - Personal Data that is obtained or derived from other data - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - - 2019-05-07 - 2022-01-19 + Pseudonymised Data + Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data + 2022-01-19 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - - - - - - - + - - - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 + + + + + Inferred Personal Data + Personal Data that is obtained through inference from other data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + 2022-01-19 accepted - Harshvardhan Pandit + Harshvardhan J. Pandit - + - - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - 2022-08-24 + + + Unverified Data + Data that has not been verified in terms of accuracy, inconsistency, or quality + 2022-11-02 accepted - Georg P Krog + Harshvardhan J. Pandit @@ -202,67 +190,50 @@ Harshvardhan J. Pandit - - - Personal_Data Concepts - - - - - - - - - - - - - - - - - - - - - - isInstanceOf - - + - - - Verified Data - Data that has been verified in terms of accuracy, inconsistency, or quality - 2022-11-02 - accepted - Harshvardhan J. Pandit + + + Special Category Personal Data + Sensitive Personal Data whose use requires specific legal permission or justification + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + + 2019-05-07 + 2022-01-19 + modified + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + - + + - Incorrect Data - Data that is known to be incorrect or inconsistent with some quality requirements - 2022-11-02 + Non-Personal Data + Data that is not Personal Data + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + 2022-01-19 accepted Harshvardhan J. Pandit - + - Pseudonymised Data - Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data - 2022-01-19 + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 accepted Harshvardhan J. Pandit + @@ -277,38 +248,73 @@ Piero Bonatti - + + + Concept + + + + + has domain + + + + + + + + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - To indicate the source of data, use the DataSource concept with the hasDataSource relation + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Generated Data is used to indicate data that is produced and is not derived or inferred from other data 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + isSubTypeOf + + + + + + + + Incorrect Data + Data that is known to be incorrect or inconsistent with some quality requirements + 2022-11-02 + accepted + Harshvardhan J. Pandit + has range + Relation + - + - has domain - - - - isSubTypeOf - - - - Concept + isInstanceOf + diff --git a/dpv/modules/personal_data.ttl b/dpv/modules/personal_data.ttl index 841f5cd9a..da2857207 100644 --- a/dpv/modules/personal_data.ttl +++ b/dpv/modules/personal_data.ttl @@ -30,16 +30,20 @@ dpv:Personal_DataConcepts a skos:Collection ; dpv:hasPersonalData ; skos:prefLabel "Personal_Data Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:AnonymisedData a skos:Concept, @@ -87,7 +91,8 @@ dpv:PseudonymisedData a skos:Concept, skos:prefLabel "Pseudonymised Data"@en ; dpv:isSubTypeOf dpv:PersonalData . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:SpecialCategoryPersonalData a skos:Concept, @@ -284,6 +289,7 @@ dpv:Data a skos:Concept, dpv:VerifiedData ; skos:prefLabel "Data"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/processing.jsonld b/dpv/modules/processing.jsonld index ee0c3e2c4..ec2290427 100644 --- a/dpv/modules/processing.jsonld +++ b/dpv/modules/processing.jsonld @@ -59,7 +59,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -72,7 +72,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -94,18 +94,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to produce an exact reprodution of the data" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Structure" + "@language": "en", + "@value": "Copy" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Organise" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -115,58 +115,26 @@ ] }, { - "@id": "https://w3id.org/dpv#Disseminate", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Disclose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "to spread data throughout" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Disclose" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -195,163 +163,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to solicit or gather data from someone" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Acquire" - }, - { - "@id": "https://w3id.org/dpv#Collect" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Generate" - }, - { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Record" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Obtain" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Query", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to query or make enquiries over data" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Query" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Consult" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Observe", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Retrieve" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#Use" } ] }, @@ -507,21 +336,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -529,12 +344,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,70 +368,101 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "Monitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#Access", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Use" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to access data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Access" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Use" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Derive", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -627,31 +476,101 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Obtain" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "to create new derivative data from the original data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Infer" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Derive" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#Assess", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Use" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to assess data for some criteria" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Assess" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Use" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Pseudonymise", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -662,6 +581,11 @@ "@value": "2019-05-07" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "2022-10-14" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" @@ -675,34 +599,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Pseudonymise" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -718,9 +642,60 @@ "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], - "http://purl.org/vocab/vann/example": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/examples#E0020" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Transform", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -742,33 +717,152 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Move" + "@id": "https://w3id.org/dpv#Adapt" + }, + { + "@id": "https://w3id.org/dpv#Align" + }, + { + "@id": "https://w3id.org/dpv#Alter" + }, + { + "@id": "https://w3id.org/dpv#Anonymise" + }, + { + "@id": "https://w3id.org/dpv#Combine" + }, + { + "@id": "https://w3id.org/dpv#Filter" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymise" + }, + { + "@id": "https://w3id.org/dpv#Restrict" + }, + { + "@id": "https://w3id.org/dpv#Screen" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Transform" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Processing", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0005" + }, + { + "@id": "https://w3id.org/dpv/examples#E0011" + }, + { + "@id": "https://w3id.org/dpv/examples#E0014" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The processing performed on personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Copy" + }, + { + "@id": "https://w3id.org/dpv#Disclose" + }, + { + "@id": "https://w3id.org/dpv#Obtain" + }, + { + "@id": "https://w3id.org/dpv#Organise" + }, + { + "@id": "https://w3id.org/dpv#Remove" + }, + { + "@id": "https://w3id.org/dpv#Store" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#Transform" + }, + { + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" + "@value": "Processing" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -797,56 +891,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Make Available" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Infer", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "isInstanceOf" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv#Store", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-10-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/vocab/vann/example": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -857,34 +948,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to infer data from existing data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Infer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Derive" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -892,12 +989,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -913,29 +1013,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Filter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -964,83 +1064,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Disseminate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Filter", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - } - ], + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "to filter or keep data for some criteria" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Transform" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1053,7 +1118,12 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1075,42 +1145,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Filter" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymise" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#Screen" + "@id": "https://w3id.org/dpv#Move" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1120,7 +1171,26 @@ ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Consult", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1134,6 +1204,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1155,13 +1228,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to consult or query data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Monitor" + }, + { + "@id": "https://w3id.org/dpv#Query" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1171,7 +1257,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1200,68 +1286,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Access" - }, - { - "@id": "https://w3id.org/dpv#Analyse" - }, - { - "@id": "https://w3id.org/dpv#Assess" - }, - { - "@id": "https://w3id.org/dpv#Consult" - }, - { - "@id": "https://w3id.org/dpv#Match" - }, - { - "@id": "https://w3id.org/dpv#Profiling" - }, - { - "@id": "https://w3id.org/dpv#Retrieve" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Profiling" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1275,31 +1358,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Alter" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "has processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1307,12 +1390,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1328,29 +1414,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Screen" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#Match", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1358,12 +1444,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1379,43 +1470,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Match" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#Store", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1428,7 +1505,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1444,34 +1521,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Store" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1479,15 +1551,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1503,29 +1572,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Restrict" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1533,17 +1602,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1559,29 +1623,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Erase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Remove" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1589,15 +1653,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1613,29 +1674,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Transmit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#Alter", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1648,12 +1709,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1669,45 +1725,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Infer" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@id": "https://w3id.org/dpv#Modify" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "Alter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#Modify", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1715,12 +1760,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1736,29 +1784,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Modify" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Alter" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1772,14 +1820,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1801,18 +1841,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Acquire" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1822,7 +1857,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#Combine", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1854,42 +1889,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to consult or query data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Monitor" - }, + "@id": "https://w3id.org/dpv#Transform" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Query" + "@language": "en", + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" + "@value": "Combine" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1903,9 +1930,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1921,34 +1945,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "Disclose by Transmission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1956,15 +1975,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1980,43 +1996,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to make data known" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Assess" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#DiscloseByTransmission" + }, { - "@id": "https://w3id.org/dpv#Use" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Disseminate" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv#Share" + }, + { + "@id": "https://w3id.org/dpv#Transmit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Disclose" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#Query", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2024,7 +2043,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2045,29 +2064,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Query" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2075,15 +2094,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2099,29 +2115,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Generate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2150,29 +2166,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Structure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Organise" } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Share", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2201,46 +2236,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv#Disseminate" - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv#Share" - }, - { - "@id": "https://w3id.org/dpv#Transmit" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Share" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2253,7 +2271,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2269,29 +2287,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2299,12 +2322,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2320,29 +2346,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Observe" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Align", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2371,29 +2416,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Align" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Pseudonymise", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Move", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2404,14 +2468,9 @@ "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "2022-10-14" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2422,34 +2481,39 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudonymise" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Transfer" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#Record", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2478,34 +2542,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Modify" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#Collect", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2519,6 +2578,14 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2534,29 +2601,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#Use", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2569,7 +2641,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2585,34 +2657,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to use data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Analyse" + "@id": "https://w3id.org/dpv#Access" + }, + { + "@id": "https://w3id.org/dpv#Analyse" + }, + { + "@id": "https://w3id.org/dpv#Assess" + }, + { + "@id": "https://w3id.org/dpv#Consult" + }, + { + "@id": "https://w3id.org/dpv#Match" + }, + { + "@id": "https://w3id.org/dpv#Profiling" + }, + { + "@id": "https://w3id.org/dpv#Retrieve" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@language": "en", + "@value": "Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2625,7 +2715,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2641,48 +2731,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Destruct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#Remove" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#Adapt", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2690,23 +2761,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "2019-05-07" } ], - "http://purl.org/vocab/vann/example": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/examples#E0014" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2717,40 +2777,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Adapt" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#Organise", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2758,37 +2812,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0005" - }, - { - "@id": "https://w3id.org/dpv/examples#E0011" - }, - { - "@id": "https://w3id.org/dpv/examples#E0014" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2802,55 +2831,36 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Copy" - }, - { - "@id": "https://w3id.org/dpv#Disclose" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, - { - "@id": "https://w3id.org/dpv#Organise" - }, - { - "@id": "https://w3id.org/dpv#Remove" - }, - { - "@id": "https://w3id.org/dpv#Store" - }, - { - "@id": "https://w3id.org/dpv#Transfer" - }, - { - "@id": "https://w3id.org/dpv#Transform" - }, - { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "Organise" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2879,24 +2889,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to solicit or gather data from someone" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Acquire" + }, + { + "@id": "https://w3id.org/dpv#Collect" + }, + { + "@id": "https://w3id.org/dpv#Derive" + }, + { + "@id": "https://w3id.org/dpv#Generate" + }, + { + "@id": "https://w3id.org/dpv#Observe" + }, + { + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Obtain" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Processing" } ] } diff --git a/dpv/modules/processing.n3 b/dpv/modules/processing.n3 index 98abcbcf8..46753fb03 100644 --- a/dpv/modules/processing.n3 +++ b/dpv/modules/processing.n3 @@ -58,19 +58,24 @@ dpv:ProcessingConcepts a skos:Collection ; dpv:hasProcessing ; skos:prefLabel "Processing Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasProcessing a skos:Concept, @@ -662,6 +667,7 @@ dpv:Transform a skos:Concept, skos:prefLabel "Transform"@en ; dpv:isSubTypeOf dpv:Processing . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/processing.rdf b/dpv/modules/processing.rdf index ea5f4682f..e3796bea6 100644 --- a/dpv/modules/processing.rdf +++ b/dpv/modules/processing.rdf @@ -8,6 +8,56 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + + Make Available + to transform or publish data to be used + + 2019-05-07 + accepted + + + + + + + + Assess + to assess data for some criteria + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + Retrieve + to retrieve data, often in an automated manner + + 2019-05-07 + accepted + + + + + + + + Screen + to remove data for some criteria + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + Processing Concepts @@ -58,153 +108,120 @@ - + - - - Organise - to organize data for arranging or classifying + + + Erase + to delete data 2019-05-07 accepted - - + - - - Adapt - to modify the data, often rewritten into a new form for a new use - + + + Copy + to produce an exact reprodution of the data + + 2019-05-07 accepted - + - - - Record - to make a record (especially media) - - 2019-05-07 - accepted - - - - - - - - has processing - Indicates association with Processing - - 2019-04-04 - 2020-11-04 + + + Access + to access data + 2022-06-15 accepted - Axel Polleres - Javier Fernández Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Georg P Krog - + - Transform - to change the form or nature of data + Organise + to organize data for arranging or classifying 2019-05-07 accepted - - - - - - - - - + - + - - - Move - to move data from one location to another including deleting the original copy - + + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + 2019-05-07 accepted - - - - - - Acquire - to come into possession or control of the data - - 2019-05-07 - accepted - - - + - - - Observe - to obtain data through observation + + + Monitor + to monitor data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - + - - - Alter - to change the data without changing it into something else + + + Obtain + to solicit or gather data from someone 2019-05-07 accepted - + + + + + + - + - - - Monitor - to monitor data for some criteria - 2022-06-15 + + + Acquire + to come into possession or control of the data + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - Share - to give data (or a portion of it) to others + Transmit + to send out data 2019-05-07 accepted @@ -226,35 +243,17 @@ - - - - - - Structure - to arrange data according to a structure - - 2019-05-07 - accepted - - - + - - - Obtain - to solicit or gather data from someone + + + Align + to adjust the data to be in relation to another data 2019-05-07 accepted - - - - - - @@ -269,77 +268,99 @@ accepted - + - - - Profiling - to create a profile that describes or represents a person - - 2019-05-07 + + + Observe + to obtain data through observation + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - - Disclose - to make data known - + + + Move + to move data from one location to another including deleting the original copy + + 2019-05-07 accepted - - - - - - + - Collect - to gather data from someone - - - - 2019-05-07 + Generate + to generate or create data + 2022-04-20 accepted + Harshvardhan J. Pandit - - + - - - Disseminate - to spread data throughout + + + Modify + to modify or change data + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + Concept + + + + + + + + Disclose + to make data known 2019-05-07 accepted + + + + + - + - - - Retrieve - to retrieve data, often in an automated manner + + + Transform + to change the form or nature of data 2019-05-07 accepted - - - - has range + + + + + + + + + @@ -360,170 +381,164 @@ - - - Relation - - + - Access - to access data - 2022-06-15 + Match + to combine, compare, or match data from different sources + + 2022-04-20 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Transmit - to send out data + + + Adapt + to modify the data, often rewritten into a new form for a new use 2019-05-07 accepted - + - Processing - The processing performed on personal data - - - 2019-04-05 - 2020-11-04 + + + Consult + to consult or query data + + + + 2019-05-07 accepted - Axel Polleres - Javier Fernández - - - - - - - - - - - - + + - + - - - Copy - to produce an exact reprodution of the data - - + + + Alter + to change the data without changing it into something else + 2019-05-07 accepted + - + - - - Consult - to consult or query data - + + + Destruct + to process data in a way it no longer exists or cannot be repaired - 2019-05-07 accepted - - - + - - - Query - to query or make enquiries over data - 2022-06-15 + + + Store + to keep data for future use + + 2019-05-07 accepted - Harshvardhan J. Pandit - - - has domain - - + - Match - to combine, compare, or match data from different sources - - 2022-04-20 + Profiling + to create a profile that describes or represents a person + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - + Pseudonymise + to replace personal identifiable information by artificial identifiers + 2019-05-07 - accepted + modified + 2022-10-14 - + - - - Modify - to modify or change data - 2022-06-15 + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit - Georg P Krog + Axel Polleres + Javier Fernández + + + + + + + + + + + + - + - Generate - to generate or create data - 2022-04-20 + Collect + to gather data from someone + + + + 2019-05-07 accepted - Harshvardhan J. Pandit + - + - - - Combine - to join or merge data - - + + + Transfer + to move data from one place to another + 2019-05-07 accepted + + @@ -540,95 +555,65 @@ - - - - - - Erase - to delete data - - 2019-05-07 - accepted - - - + - Screen - to remove data for some criteria + Filter + to filter or keep data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - - - - - - Pseudonymise - to replace personal identifiable information by artificial identifiers - - 2019-05-07 - modified - 2022-10-14 - - - + - Make Available - to transform or publish data to be used - - 2019-05-07 - accepted - - - - - - - - Store - to keep data for future use + Share + to give data (or a portion of it) to others 2019-05-07 accepted - - + + - - - Filter - to filter or keep data for some criteria - 2022-06-15 + + + has processing + Indicates association with Processing + + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit - Georg P Krog + Mark Lizar + Bud Bruegger - + - - - Transfer - to move data from one place to another - - + + + Disseminate + to spread data throughout + 2019-05-07 accepted - - + + + + isSubTypeOf + @@ -656,65 +641,86 @@ accepted - + + + has domain + + + + + has range + + + - - - Disclose by Transmission - to disclose data by means of transmission + + + Query + to query or make enquiries over data + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Record + to make a record (especially media) 2019-05-07 accepted - + - - - Assess - to assess data for some criteria - 2022-06-15 + + + Combine + to join or merge data + + + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - - Destruct - to process data in a way it no longer exists or cannot be repaired + + + Structure + to arrange data according to a structure 2019-05-07 accepted - - - isSubTypeOf + + + Relation + - + - - - Align - to adjust the data to be in relation to another data + + + Disclose by Transmission + to disclose data by means of transmission 2019-05-07 accepted - - - Concept - isInstanceOf + diff --git a/dpv/modules/processing.ttl b/dpv/modules/processing.ttl index 98abcbcf8..46753fb03 100644 --- a/dpv/modules/processing.ttl +++ b/dpv/modules/processing.ttl @@ -58,19 +58,24 @@ dpv:ProcessingConcepts a skos:Collection ; dpv:hasProcessing ; skos:prefLabel "Processing Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasProcessing a skos:Concept, @@ -662,6 +667,7 @@ dpv:Transform a skos:Concept, skos:prefLabel "Transform"@en ; dpv:isSubTypeOf dpv:Processing . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/processing_context.jsonld b/dpv/modules/processing_context.jsonld index f37ce8345..fb76f1cb4 100644 --- a/dpv/modules/processing_context.jsonld +++ b/dpv/modules/processing_context.jsonld @@ -1,20 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22,12 +8,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43,29 +38,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "Storage Restoration" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -73,12 +68,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -89,71 +98,91 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Processing that involves automated decision making" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + "@language": "en", + "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Automated Decision Making" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#ThirdParty", + "@type": [ + "https://w3id.org/dpv#Concept" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@language": "en", + "@value": "dpv:ThirdParty" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Concept" + "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", - "@type": [ - "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "dpv:DataSubject" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals", + "@id": "https://w3id.org/dpv#Duration", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#StorageDuration" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -161,7 +190,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -169,9 +198,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -187,29 +217,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves scoring of individuals" + "@value": "The algorithmic logic applied or used" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scoring of Individuals" + "@value": "Algorithmic Logic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -217,7 +253,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -225,11 +261,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -243,62 +274,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation of individuals" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Evaluation of Individuals" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "Human Involvement for Verification" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0011" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -312,63 +342,53 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "Conditions required or followed regarding storage of data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has human involvement" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#StorageDeletion" + }, { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#StorageDuration" + }, { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv#StorageRestoration" } - ] - }, - { - "@id": "https://w3id.org/dpv#ThirdParty", - "@type": [ - "https://w3id.org/dpv#Concept" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:ThirdParty" + "@value": "Storage Condition" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#hasProcessingAutomation", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -387,36 +407,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "has processing automation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -424,26 +458,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0011" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -459,43 +479,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Data is published by the data subject" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#StorageRestoration" + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Data published by Data Subject" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -503,18 +515,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-05" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -525,54 +540,53 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves review by Humans" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Review" + "@value": "Storage Deletion" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#Context", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -580,20 +594,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -609,29 +627,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "A source of data that is publicly accessible or available" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Public Data Source" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -639,7 +663,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -647,12 +671,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -666,52 +684,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" + "@value": "Processing that involves decision making" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "Decision Making" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Context", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -727,37 +752,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "has human involvement" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -765,21 +790,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -795,35 +817,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Processing that is automated and involves inputs by Humans" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Automated Processing with Human Input" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#ScoringOfIndividuals", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -831,21 +859,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -861,49 +885,98 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Processing that involves scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Scoring of Individuals" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Processing that is automated and involves review by Humans" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "Automated Processing with Human Review" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -941,25 +1014,25 @@ "@id": "https://w3id.org/dpv#AutomationOfProcessing" }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Processing that is automated and involves oversight by Humans" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Automated Processing with Human Oversight" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -967,12 +1040,30 @@ "@id": "https://w3id.org/dpv#AutomationOfProcessing" }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#DataSubject", + "@type": [ + "https://w3id.org/dpv#Concept" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "dpv:DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -980,7 +1071,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -992,14 +1083,12 @@ }, { "@value": "Beatriz Esteves" - } - ], - "http://purl.org/vocab/vann/example": [ + }, { - "@id": "https://w3id.org/dpv/examples#E0012" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/examples#E0020" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1015,36 +1104,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "A source of data that is not publicly accessible or available" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" - }, + "@language": "en", + "@value": "Non-Public Data Source" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonPublicDataSource" + "@id": "https://w3id.org/dpv#DataSource" + } + ] + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#PublicDataSource" + "@value": "Piero Bonatti" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Processing that involves use of innovative and new technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Innovative Use of New Technologies" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1054,7 +1185,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1083,149 +1214,176 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Human Involvement for Input" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#Processing_ContextConcepts", + "@id": "https://w3id.org/dpv#Location", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#StorageLocation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" - }, - { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" - }, - { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#NonPublicDataSource" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#PublicDataSource" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" - }, + "@language": "en", + "@value": "Processing that is partially automated or semi-automated" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#ScoringOfIndividuals" - }, + "@language": "en", + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - }, + "@language": "en", + "@value": "Partially Automated Processing" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataController", + "@type": [ + "https://w3id.org/dpv#Concept" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, + "@language": "en", + "@value": "dpv:DataController" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#StorageDuration" - }, + "@language": "en", + "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#StorageLocation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#StorageRestoration" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - }, + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#hasDataSource" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasStorageCondition" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasProcessingAutomation" - }, + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasHumanInvolvement" + "@language": "en", + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Context Concepts" + "@language": "en", + "@value": "Systematic Monitoring" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1233,7 +1391,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1241,12 +1399,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1260,46 +1412,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Human Involvement for Oversight" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1307,7 +1447,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1328,77 +1468,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@id": "https://w3id.org/dpv#DecisionMaking" }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + "@id": "https://w3id.org/dpv#DataSource" }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + "@id": "https://w3id.org/dpv#EvaluationScoring" }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals" }, { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" + "@id": "https://w3id.org/dpv#ScoringOfIndividuals" }, { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" }, { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@id": "https://w3id.org/dpv#SystematicMonitoring" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "Processing Context" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessingAutomation", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1412,58 +1554,68 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Processing that involves evaluation and scoring of individuals" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Evaluation and Scoring" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EvaluationOfIndividuals", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1474,34 +1626,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates information about storage condition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Processing that involves evaluation of individuals" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Evaluation of Individuals" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1540,28 +1692,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Storage Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1569,12 +1727,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0012" + }, + { + "@id": "https://w3id.org/dpv/examples#E0020" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1590,51 +1762,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "The source or origin of data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "For example, a human performing some processing operation" + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + }, + { + "@id": "https://w3id.org/dpv#NonPublicDataSource" + }, + { + "@id": "https://w3id.org/dpv#PublicDataSource" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "Data Source" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1645,15 +1814,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1667,49 +1834,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "has data source" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#DataController", - "@type": [ - "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "dpv:DataController" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1717,26 +1885,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Rob Brennan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1747,48 +1910,61 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Storage Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1799,15 +1975,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Piero Bonatti" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1818,42 +1998,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "has algorithmic logic" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#StorageLocation" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1861,7 +2033,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1869,12 +2041,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1894,54 +2060,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Fully Automated Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1952,40 +2114,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Indicates information about storage condition" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "has storage condition" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Public Data Source" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1993,12 +2149,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2014,52 +2176,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "The involvement of humans in specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Human Involvement" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#CompletelyManualProcessing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2075,31 +2242,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Processing that is completely un-automated or fully manual" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data source" + "@value": "For example, a human performing some processing operation" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Completely Manual Processing" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#AutomationOfProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2107,24 +2280,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2140,212 +2301,124 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataSource" - } - ] - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" }, { - "@value": "Mark Lizar" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" + }, { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Automation of Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#Processing_ContextConcepts", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv#ProcessingContext" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#DecisionMaking" + }, { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + }, { - "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, { - "@language": "en", - "@value": "has algorithmic logic" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + }, { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" + }, { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#HumanInvolvement" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, { - "@id": "https://w3id.org/dpv#Context" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + }, { - "@language": "en", - "@value": "Context or conditions within which processing takes place" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + }, { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#DataSource" }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#NonPublicDataSource" }, { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#PublicDataSource" }, { "@id": "https://w3id.org/dpv#EvaluationScoring" @@ -2363,82 +2436,39 @@ "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#StorageDeletion" + }, { - "@language": "en", - "@value": "Processing Context" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#StorageDuration" + }, { - "@id": "https://w3id.org/dpv#Context" - } - ] - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#StorageLocation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#StorageRestoration" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#SystematicMonitoring" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#hasDataSource" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#hasStorageCondition" + }, { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" + }, { - "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#hasProcessingAutomation" + }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + "@id": "https://w3id.org/dpv#hasHumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Human Involvement for Verification" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Duration", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageDuration" + "@value": "Processing_Context Concepts" } ] } diff --git a/dpv/modules/processing_context.n3 b/dpv/modules/processing_context.n3 index 579e35656..c0639c81a 100644 --- a/dpv/modules/processing_context.n3 +++ b/dpv/modules/processing_context.n3 @@ -56,16 +56,20 @@ dpv:ThirdParty a dpv:Concept ; skos:prefLabel "dpv:ThirdParty"@en ; skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasAlgorithmicLogic a skos:Concept, @@ -465,7 +469,8 @@ dpv:HumanInvolvementForVerification a skos:Concept, skos:prefLabel "Human Involvement for Verification"@en ; dpv:isInstanceOf dpv:HumanInvolvement . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:DataSource a skos:Concept, @@ -563,6 +568,7 @@ dpv:AutomationOfProcessing a skos:Concept, skos:prefLabel "Automation of Processing"@en ; dpv:isSubTypeOf dpv:ProcessingContext . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/processing_context.rdf b/dpv/modules/processing_context.rdf index 91ee17aef..f9e0691ea 100644 --- a/dpv/modules/processing_context.rdf +++ b/dpv/modules/processing_context.rdf @@ -8,129 +8,192 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - Decision Making - Processing that involves decision making - 2022-09-07 + + + Public Data Source + A source of data that is publicly accessible or available + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - - - + + - - - has processing automation - Indicates the use or extent of automation associated with processing - 2022-08-13 + + + Algorithmic Logic + The algorithmic logic applied or used + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + 2022-01-26 + 2022-06-15 accepted Harshvardhan J. Pandit - + + + dpv:ThirdParty + A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + + + + + + + Human Involvement for Input + Human involvement for the purposes of providing inputs + 2022-09-07 + accepted + Harshvardhan J. Pandit + + + - - - Automated Processing with Human Input - Processing that is automated and involves inputs by Humans - For example, an algorithm that takes inputs from humans and performs operations based on them + Completely Manual Processing + Processing that is completely un-automated or fully manual + For example, a human performing some processing operation 2022-06-15 - 2022-09-07 accepted Harshvardhan J. Pandit - + + - - - - - Automated Decision Making - Processing that involves automated decision making - Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) - - 2020-11-04 - 2022-09-07 - modified + + + Human Involvement for Verification + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + 2022-09-07 + accepted Harshvardhan J. Pandit - Piero Bonatti - - + + - - - Scoring of Individuals - Processing that involves scoring of individuals - - 2022-10-22 + + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + Human involvement is also relevant to 'human in the loop' + 2020-11-04 accepted + Georg P. Krog + Paul Ryan Harshvardhan J. Pandit - + + + + + + + + + + - Evaluation of Individuals - Processing that involves evaluation of individuals - - 2022-10-22 + Automation of Processing + Contextual information about the degree of automation and human involvement associated with Processing + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + 2022-06-15 accepted Harshvardhan J. Pandit - - + - - - Human Involvement for Input - Human involvement for the purposes of providing inputs - 2022-09-07 - accepted + + + + + Automated Processing with Human Review + Processing that is automated and involves review by Humans + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - - + - - - Human Involvement for Verification - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - 2022-09-07 + + + + + Storage Duration + Duration or temporal limitation on storage of personal data + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - Innovative Use of New Technologies - Processing that involves use of innovative and new technologies + Evaluation of Individuals + Processing that involves evaluation of individuals + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + + + has data source + Indicates the source or origin of data being processed 2020-11-04 accepted + Georg P. Krog + Paul Ryan + Harshvardhan J. Pandit + + + + + + + + + + Automated Processing with Human Oversight + Processing that is automated and involves oversight by Humans + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + 2022-06-15 + 2022-09-07 + accepted Harshvardhan J. Pandit - Piero Bonatti @@ -154,32 +217,36 @@ - + - + + + - Completely Manual Processing - Processing that is completely un-automated or fully manual - For example, a human performing some processing operation - 2022-06-15 - accepted + Automated Decision Making + Processing that involves automated decision making + Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) + + 2020-11-04 + 2022-09-07 + modified Harshvardhan J. Pandit + Piero Bonatti - - + + - - - - - Automated Processing with Human Review - Processing that is automated and involves review by Humans - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - 2022-06-15 - 2020-10-05 - modified + + + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + 2020-11-04 + 2022-06-15 + changed + Georg P. Krog + Paul Ryan Harshvardhan J. Pandit @@ -196,61 +263,67 @@ Harshvardhan J. Pandit - + + - Fully Automated Processing - Processing that is fully automated + + Automated Processing with Human Input + Processing that is automated and involves inputs by Humans + For example, an algorithm that takes inputs from humans and performs operations based on them 2022-06-15 + 2022-09-07 accepted Harshvardhan J. Pandit - - - - - - Storage Condition - Conditions required or followed regarding storage of data - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - - - - - - - - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - + + + Processing_Context Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Public Data Source - A source of data that is publicly accessible or available - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + Non-Public Data Source + A source of data that is not publicly accessible or available 2022-01-26 accepted Georg P Krog @@ -260,38 +333,25 @@ Julian Flake - - - has range - - - - Relation - - + - - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - Human involvement is also relevant to 'human in the loop' - 2020-11-04 + + has processing automation + Indicates the use or extent of automation associated with processing + 2022-08-13 accepted - Georg P. Krog - Paul Ryan Harshvardhan J. Pandit - + - - - - - Storage Duration - Duration or temporal limitation on storage of personal data + + + Storage Condition + Conditions required or followed regarding storage of data 2019-04-05 accepted Axel Polleres @@ -299,11 +359,21 @@ Harshvardhan J. Pandit Mark Lizar + + + + + - + + + Concept + + + - dpv:DataSubject - A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities + dpv:DataController + An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data @@ -322,30 +392,13 @@ Mark Lizar - - - - - - Human Involvement - The involvement of humans in specified context - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - 2022-01-26 - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - + - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals + Systematic Monitoring + Processing that involves systematic monitoring of individuals 2020-11-04 accepted @@ -353,132 +406,69 @@ Piero Bonatti - - - Processing_Context Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Automation of Processing - Contextual information about the degree of automation and human involvement associated with Processing - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - 2022-06-15 + Decision Making + Processing that involves decision making + 2022-09-07 accepted Harshvardhan J. Pandit + - + - - - Non-Public Data Source - A source of data that is not publicly accessible or available - 2022-01-26 + + + Innovative Use of New Technologies + Processing that involves use of innovative and new technologies + + 2020-11-04 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Piero Bonatti - - - - - - has domain - - - + + + + + - - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making + + + Data Source + The source or origin of data + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. 2020-11-04 - 2022-06-15 - changed - Georg P. Krog - Paul Ryan + accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + + - + - Algorithmic Logic - The algorithmic logic applied or used - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + Human Involvement + The involvement of humans in specified context + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. 2022-01-26 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - + + + @@ -499,86 +489,64 @@ Mark Lizar - - + - - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - 2022-09-07 + + + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - - - Automated Processing with Human Oversight - Processing that is automated and involves oversight by Humans - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - 2022-06-15 - 2022-09-07 + + + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - dpv:DataController - An Data Controller can be a Data Source, e.g. a Controller inferring data or generating data - - - - - - - has data source - Indicates the source or origin of data being processed - 2020-11-04 - accepted - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - + dpv:DataSubject + A Data Subject as a Data Source, e.g. when data is collected via a form or observed from their activities - - - - + - - - Data Source - The source or origin of data - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + + + Fully Automated Processing + Processing that is fully automated + 2022-06-15 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - - + - Systematic Monitoring - Processing that involves systematic monitoring of individuals + Scoring of Individuals + Processing that involves scoring of individuals - 2020-11-04 + 2022-10-22 accepted Harshvardhan J. Pandit - Piero Bonatti @@ -594,24 +562,62 @@ Julian Flake + + + + + + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + 2022-09-07 + accepted + Harshvardhan J. Pandit + + isSubTypeOf + - - - dpv:ThirdParty - A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject + + + has domain + - - - Concept + + + has range + + + + + + + + Relation + + + + + + + + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + + 2020-11-04 + accepted + Harshvardhan J. Pandit + Piero Bonatti + isInstanceOf + - - + + diff --git a/dpv/modules/processing_context.ttl b/dpv/modules/processing_context.ttl index 579e35656..c0639c81a 100644 --- a/dpv/modules/processing_context.ttl +++ b/dpv/modules/processing_context.ttl @@ -56,16 +56,20 @@ dpv:ThirdParty a dpv:Concept ; skos:prefLabel "dpv:ThirdParty"@en ; skos:scopeNote "A Third Party can be a Data Source, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject"@en . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasAlgorithmicLogic a skos:Concept, @@ -465,7 +469,8 @@ dpv:HumanInvolvementForVerification a skos:Concept, skos:prefLabel "Human Involvement for Verification"@en ; dpv:isInstanceOf dpv:HumanInvolvement . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:DataSource a skos:Concept, @@ -563,6 +568,7 @@ dpv:AutomationOfProcessing a skos:Concept, skos:prefLabel "Automation of Processing"@en ; dpv:isSubTypeOf dpv:ProcessingContext . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/processing_scale.jsonld b/dpv/modules/processing_scale.jsonld index d07ce4213..6bbbe2dcc 100644 --- a/dpv/modules/processing_scale.jsonld +++ b/dpv/modules/processing_scale.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35,29 +35,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Indicate of scale in terms of geographic coverage" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv#NationalScale" + }, + { + "@id": "https://w3id.org/dpv#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Of Data Subjects" + "@value": "Geographic Coverage" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -86,29 +109,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Scale" + "@value": "Singular Scale Of Data Subjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -116,7 +139,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -137,29 +160,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Huge Data Volume" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -168,20 +196,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -202,53 +230,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@value": "Huge Scale Of Data Subjects" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -277,45 +281,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regional Scale" + "@value": "Small Data Volume" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -340,31 +330,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@language": "en", + "@value": "Indicates the scale of specified concept" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@id": "https://w3id.org/dpv#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Scale Of Data Subjects" + "@value": "has scale" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -399,19 +400,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "For example, geographic scale of an event take place in a specific building or room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Locality Scale" + "@value": "Local Environment Scale" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -421,7 +422,26 @@ ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -429,7 +449,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -450,42 +470,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Geographic coverage spanning a specific locality" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Locality Scale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -496,106 +555,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasScale" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasScale", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the scale of specified concept" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Large Scale Processing" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -624,48 +617,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Scale Of Data Subjects" + "@value": "Multi National Scale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -681,29 +668,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Data Volume" + "@value": "has data subject scale" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -717,6 +714,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -732,60 +735,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Sporadic Scale Of Data Subjects" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@value": "Scale of Data Subject(s)" } - ] - }, - { - "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Scale" - }, - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" }, @@ -803,59 +762,17 @@ }, { "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#hasScale" - }, - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Scale Concepts" + "@language": "en", + "@value": "Data Subject Scale" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, @@ -931,15 +848,15 @@ ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -960,43 +877,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nearly Global Scale" + "@value": "has geographic coverage" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#hasScale" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#Scale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1010,6 +923,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1025,29 +944,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "A measurement along some dimension" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataVolume" + }, + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv#ProcessingScale" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singular Data Volume" + "@value": "Scale" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1082,19 +1021,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Environment Scale" + "@value": "National Scale" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1104,7 +1037,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1118,12 +1051,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1139,49 +1066,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataVolume" - }, + "@language": "en", + "@value": "Sporadic Scale Of Data Subjects" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#DataSubjectScale" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "Nearly Global Scale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1200,7 +1158,7 @@ "@value": "Georg P Krog" }, { - "@value": "Rana Saniei" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1216,49 +1174,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, + "@language": "en", + "@value": "Medium Scale Of Data Subjects" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, + "@id": "https://w3id.org/dpv#DataSubjectScale" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProcessingContext", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, + "@id": "https://w3id.org/dpv#Scale" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Data Subject Scale" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Scale" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1287,29 +1252,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Global Scale" + "@value": "Small Scale Of Data Subjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1323,12 +1288,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1344,60 +1303,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Singular Data Volume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1426,43 +1354,135 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Data Volume" + "@value": "Global Scale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Scale" + }, + { + "@id": "https://w3id.org/dpv#DataVolume" + }, + { + "@id": "https://w3id.org/dpv#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SingularDataVolume" + }, + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv#NationalScale" + }, + { + "@id": "https://w3id.org/dpv#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#hasScale" + }, + { + "@id": "https://w3id.org/dpv#hasDataVolume" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has range" + "@value": "Processing_Scale Concepts" } ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1470,7 +1490,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1491,42 +1511,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sporadic Data Volume" + "@value": "Small Scale Processing" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1542,39 +1568,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@value": "Medium Data Volume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasScale" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1588,12 +1604,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1609,57 +1619,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Data volume that is considered large within the context" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, + "@language": "en", + "@value": "Large Data Volume" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, + "@id": "https://w3id.org/dpv#DataVolume" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SporadicDataVolume" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#SingularDataVolume" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1680,29 +1708,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#hasScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Huge Data Volume" + "@value": "has data volume" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#DataVolume" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasScale" + } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1710,26 +1748,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1740,40 +1764,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Large Scale Of Data Subjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1781,7 +1799,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1802,29 +1820,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Of Data Subjects" + "@value": "Medium Scale Processing" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1838,6 +1856,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1853,29 +1877,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Volume or Scale of Data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SingularDataVolume" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi National Scale" + "@value": "Data Volume" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1904,43 +1948,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Of Data Subjects" + "@value": "Regional Scale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1975,13 +2005,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Data Volume" + "@value": "Sporadic Data Volume" } ], "https://w3id.org/dpv#isInstanceOf": [ diff --git a/dpv/modules/processing_scale.n3 b/dpv/modules/processing_scale.n3 index 1e0e9f3b0..4ede9c837 100644 --- a/dpv/modules/processing_scale.n3 +++ b/dpv/modules/processing_scale.n3 @@ -39,16 +39,20 @@ dpv:Processing_ScaleConcepts a skos:Collection ; dpv:hasScale ; skos:prefLabel "Processing_Scale Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:GlobalScale a skos:Concept, @@ -344,7 +348,8 @@ dpv:hasGeographicCoverage a skos:Concept, dpv:hasRange dpv:GeographicCoverage ; dpv:isSubTypeOf dpv:hasScale . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasScale a skos:Concept, @@ -453,6 +458,7 @@ dpv:GeographicCoverage a skos:Concept, skos:prefLabel "Geographic Coverage"@en ; dpv:isSubTypeOf dpv:Scale . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/processing_scale.rdf b/dpv/modules/processing_scale.rdf index 89a177f50..dc4d2cf82 100644 --- a/dpv/modules/processing_scale.rdf +++ b/dpv/modules/processing_scale.rdf @@ -7,82 +7,46 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Medium Data Volume - Data volume that is considered medium i.e. neither large nor small within the context - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - - - + - - - Data Volume - Volume or Scale of Data + + + Scale + A measurement along some dimension + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog Rana Saniei - - - - - - - - - - - - - Geographic Coverage - Indicate of scale in terms of geographic coverage - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - - - - - - - - + + + + - + - - - Singular Data Volume - Data volume that is considered singular i.e. a specific instance or single item + + + National Scale + Geographic coverage spanning a nation 2022-06-15 accepted Harshvardhan J. Pandit - + - + - has data volume - Indicates the volume of data + has data subject scale + Indicates the scale of data subjects 2022-06-22 accepted Harshvardhan J. Pandit @@ -123,143 +87,128 @@ - + - - - Processing Scale - Scale of Processing - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + + + Singular Scale Of Data Subjects + Scale of data subjects considered singular i.e. a specific data subject + 2022-06-15 accepted Harshvardhan J. Pandit - Piero Bonatti - - - - + - - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - 2022-09-07 + + + Medium Data Volume + Data volume that is considered medium i.e. neither large nor small within the context + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - + - - - Data Subject Scale - Scale of Data Subject(s) + + + Global Scale + Geographic coverage spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - - - - - - - + - - - Large Scale Of Data Subjects - Scale of data subjects considered large within the context + + + Local Environment Scale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Sporadic Scale Of Data Subjects - Scale of data subjects considered sporadic or sparse within the context + + + Data Volume + Volume or Scale of Data 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei + + + + + + - + - - - Nearly Global Scale - Geographic coverage nearly spanning the entire globe - 2022-06-15 + + + Processing Scale + Scale of Processing + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted Harshvardhan J. Pandit + Piero Bonatti + + + - + - Local Environment Scale - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room + Regional Scale + Geographic coverage spanning a specific region or regions 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Small Data Volume - Data volume that is considered small or limited within the context - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - has scale - Indicates the scale of specified concept - 2022-06-15 + + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - - - - + - - - Medium Scale Of Data Subjects - Scale of data subjects considered medium i.e. neither large nor small within the context + + + Multi National Scale + Geographic coverage spanning multiple nations 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan @@ -274,163 +223,167 @@ Harshvardhan J. Pandit - + - - - Huge Scale Of Data Subjects - Scale of data subjects considered huge or more than large within the context + + + Geographic Coverage + Indicate of scale in terms of geographic coverage 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + + + + + + - + - - - Scale - A measurement along some dimension - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + + Singular Data Volume + Data volume that is considered singular i.e. a specific instance or single item 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - - - - - + - - - Regional Scale - Geographic coverage spanning a specific region or regions - 2022-06-15 + + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - - + + - - - Locality Scale - Geographic coverage spanning a specific locality - For example, geographic scale of a city or an area within a city - 2022-06-15 + + + + + has data volume + Indicates the volume of data + 2022-06-22 accepted Harshvardhan J. Pandit - + - - - Multi National Scale - Geographic coverage spanning multiple nations + + + Huge Data Volume + Data volume that is considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Global Scale - Geographic coverage spanning the entire globe + + + Data Subject Scale + Scale of Data Subject(s) 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei + + + + + + - - - has range - - - - Relation - - + - Singular Scale Of Data Subjects - Scale of data subjects considered singular i.e. a specific data subject + Sporadic Scale Of Data Subjects + Scale of data subjects considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - - + + - - - Sporadic Data Volume - Data volume that is considered sporadic or sparse within the context + + + has scale + Indicates the scale of specified concept 2022-06-15 accepted Harshvardhan J. Pandit + + + - + - - - Small Scale Of Data Subjects - Scale of data subjects considered small or limited within the context + + + Nearly Global Scale + Geographic coverage nearly spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - + - - - National Scale - Geographic coverage spanning a nation + + + Huge Scale Of Data Subjects + Scale of data subjects considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit - - + + - - - - - has data subject scale - Indicates the scale of data subjects - 2022-06-22 + + + Large Scale Of Data Subjects + Scale of data subjects considered large within the context + 2022-06-15 accepted Harshvardhan J. Pandit - + - Huge Data Volume - Data volume that is considered huge or more than large within the context + Sporadic Data Volume + Data volume that is considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit @@ -450,22 +403,66 @@ Harshvardhan J. Pandit + + + Concept + + + + + + + + Locality Scale + Geographic coverage spanning a specific locality + For example, geographic scale of a city or an area within a city + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Medium Scale Of Data Subjects + Scale of data subjects considered medium i.e. neither large nor small within the context + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + + + + has domain + - - - isSubTypeOf + + + + + + Small Data Volume + Data volume that is considered small or limited within the context + 2022-06-15 + accepted + Harshvardhan J. Pandit + - + - - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - 2022-09-07 + + + Small Scale Of Data Subjects + Scale of data subjects considered small or limited within the context + 2022-06-15 accepted Harshvardhan J. Pandit @@ -486,15 +483,24 @@ Piero Bonatti - - - Concept + + + isSubTypeOf + + + + + has range + + + + + Relation + isInstanceOf - - - + diff --git a/dpv/modules/processing_scale.ttl b/dpv/modules/processing_scale.ttl index 1e0e9f3b0..4ede9c837 100644 --- a/dpv/modules/processing_scale.ttl +++ b/dpv/modules/processing_scale.ttl @@ -39,16 +39,20 @@ dpv:Processing_ScaleConcepts a skos:Collection ; dpv:hasScale ; skos:prefLabel "Processing_Scale Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:GlobalScale a skos:Concept, @@ -344,7 +348,8 @@ dpv:hasGeographicCoverage a skos:Concept, dpv:hasRange dpv:GeographicCoverage ; dpv:isSubTypeOf dpv:hasScale . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasScale a skos:Concept, @@ -453,6 +458,7 @@ dpv:GeographicCoverage a skos:Concept, skos:prefLabel "Geographic Coverage"@en ; dpv:isSubTypeOf dpv:Scale . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/purposes.jsonld b/dpv/modules/purposes.jsonld index e227bd5d2..ded2c848b 100644 --- a/dpv/modules/purposes.jsonld +++ b/dpv/modules/purposes.jsonld @@ -71,7 +71,7 @@ ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -79,7 +79,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -100,29 +100,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" + "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Credit Checking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -130,27 +138,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -166,29 +173,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of interfaces presented to the user" + "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Members and Partners Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -210,6 +217,12 @@ "@value": "Beatriz Esteves" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-09" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -223,29 +236,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" + "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Legal Compliance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -253,7 +291,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -261,19 +299,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -289,29 +315,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with verifying or authorising identity as a form of security" + "@value": "Purposes associated with maintaining a Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Maintain Credit Rating Database" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalisation", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -355,46 +381,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing personalisation within services or product or activities" + "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" - }, + "@language": "en", + "@value": "Non-Commercial Research" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Service Personalisation" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Personalisation" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -432,29 +460,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing risk for organisation's activities" + "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Record Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -462,15 +496,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -486,29 +532,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" + "@value": "Purposes associated with fraud detection, prevention, and mitigation" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Establish Contractual Agreement" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -516,7 +575,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -527,13 +586,12 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Beatriz" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -549,35 +607,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a legal or statutory obligation" + "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis." + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Customer Solvency Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -585,30 +642,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Beatriz" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } @@ -621,35 +669,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Customer Relationship Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#PaymentManagement", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -657,7 +704,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -665,10 +712,13 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -684,29 +734,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" + "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Management" + "@value": "Communication Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -714,18 +775,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -741,40 +816,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised advertising" + "@value": "Purposes associated with providing service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#TargetedAdvertising" + "@id": "https://w3id.org/dpv#ServicePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#SellProducts" + }, + { + "@id": "https://w3id.org/dpv#RepairImpairments" + }, + { + "@id": "https://w3id.org/dpv#PaymentManagement" + }, + { + "@id": "https://w3id.org/dpv#ServiceRegistration" + }, + { + "@id": "https://w3id.org/dpv#RequestedServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + }, + { + "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#SearchFunctionalities" + }, + { + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -782,12 +878,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -803,29 +914,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of payment of personnel" + "@value": "Purposes associated with personalisation of interfaces presented to the user" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Examples of user-interface personalisation include changing the language to match the locale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "User Interface Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#ProvideEventRecommendations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -833,26 +950,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" - }, + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -868,29 +985,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing payment of vendors" + "@value": "Purposes associated with creating and providing personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Provide Event Recommendations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -898,27 +1015,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -934,29 +1042,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving robustness and resilience of services" + "@value": "Purposes associated with conducting marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Social Media Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -964,17 +1072,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -994,21 +1113,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill an obligation" + "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#LegalCompliance" + "@id": "https://w3id.org/dpv#VendorPayment" }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" + "@id": "https://w3id.org/dpv#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorSelectionAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Obligation" + "@value": "Vendor Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1018,7 +1140,26 @@ ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RepairImpairments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1026,18 +1167,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1059,24 +1194,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering services as requested by user or consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" + "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Repair Impairments" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1086,7 +1216,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1130,35 +1260,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving customer-relationship management (CRM) processes" + "@value": "Purposes associated with optimisation of activities and services for consumer or user" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#OptimiseUserInterface" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Optimisation for Consumer" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#FulfilmentOfObligation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1166,7 +1306,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1175,9 +1315,6 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1193,40 +1330,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Purposes associated with carrying out data processing to fulfill an obligation" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#LegalCompliance" + }, { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Fulfilment of Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1270,29 +1423,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised benefits for a service" + "@value": "Purposes associated with verifying or authorising identity as a form of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Identity Verification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1300,15 +1453,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1324,29 +1482,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Checking Database" + "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Personnel Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#HumanResourceManagement" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1354,7 +1520,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1362,19 +1528,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1390,35 +1544,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "MaintainFraudDatabase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#EstablishContractualAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1426,27 +1574,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1462,42 +1598,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with fraud detection, prevention, and mitigation" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + "@value": "Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Establish Contractual Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1505,27 +1628,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1541,40 +1655,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or enforcing access control as a form of security" + "@value": "Purposes associated with creating and providing personalised advertising" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@id": "https://w3id.org/dpv#TargetedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Personalised Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1582,21 +1696,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } @@ -1609,74 +1731,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@value": "Purposes associated with managing records and orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Vendor Records Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1684,32 +1761,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0018" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1725,61 +1782,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing service or product or activities" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ServicePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, - { - "@id": "https://w3id.org/dpv#RepairImpairments" - }, - { - "@id": "https://w3id.org/dpv#PaymentManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceRegistration" - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#SearchFunctionalities" - }, - { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@value": "Purposes associated with management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Personnel Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1787,7 +1812,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1798,13 +1823,12 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Beatriz" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-05" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1815,49 +1839,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Usage Analytics" + "@value": "Customer Claims Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, @@ -1927,35 +1931,43 @@ ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Javier Fernandez" + "@value": "Javier Fernández" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Mark Lizar" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1969,45 +1981,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ServiceOptimisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for provider or controller" + "@value": "Indicates association with Purpose" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, - { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@language": "en", + "@value": "has purpose" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Optimisation for Controller" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2015,12 +2013,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2036,43 +2049,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" + "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Academic Research" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#ProvideProductRecommendations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2080,7 +2084,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -2088,7 +2092,25 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2104,29 +2126,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a Credit Rating Database" + "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Provide Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#RepairImpairments", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2134,12 +2180,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2155,35 +2216,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities" + "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Repair Impairments" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2191,28 +2256,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2226,29 +2277,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing records and orders related to vendors" + "@value": "Purposes associated with managing and providing technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Technical Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2256,12 +2307,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2277,37 +2343,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with monitoring, performing, or assessing credit worthiness or solvency" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Internal Resource Optimisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#ServiceRegistration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2315,32 +2373,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0010" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2354,27 +2398,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" + "@value": "Purposes associated with registering users and collecting information required for providing a service" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "Service Registration" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2382,7 +2436,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2396,11 +2450,6 @@ "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2414,29 +2463,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2444,29 +2504,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-14" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2482,35 +2539,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Purposes associated with creating and providing personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#ProvideEventRecommendations" + }, { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@id": "https://w3id.org/dpv#ProvideProductRecommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resource Management" + "@value": "Provide Personalised Recommendations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ] }, @@ -2580,7 +2634,7 @@ ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2588,27 +2642,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2624,63 +2672,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - }, - { - "@id": "https://w3id.org/dpv#IdentityVerification" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Purposes associated with managing risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Organisation Risk Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2688,7 +2702,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -2696,7 +2710,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2712,29 +2738,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents" + "@value": "Purposes associated with improving customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Improve Internal CRM Processes" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2750,13 +2782,16 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "David Hickey" }, { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ @@ -2783,24 +2818,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, + "@id": "https://w3id.org/dpv#PersonnelManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Human Resource Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2810,7 +2845,7 @@ ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2818,18 +2853,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2845,34 +2889,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers" + "@value": "Purposes associated with conducting research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@id": "https://w3id.org/dpv#AcademicResearch" + }, + { + "@id": "https://w3id.org/dpv#CommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialResearch" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Research and Development" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2880,7 +2930,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2891,12 +2941,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2912,29 +2957,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" + "@value": "Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Direct Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2942,12 +2987,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2963,29 +3014,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" + "@value": "Purposes associated with selling products or services" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv#SellProductsToDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Sell Products" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRegistration", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2993,18 +3061,40 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernández" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0006" + }, + { + "@id": "https://w3id.org/dpv/examples#E0009" + }, + { + "@id": "https://w3id.org/dpv/examples#E0010" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/examples#E0014" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3018,37 +3108,70 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with registering users and collecting information required for providing a service" + "@value": "The purpose of processing personal data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie" + "@id": "https://w3id.org/dpv#AccountManagement" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerManagement" + }, + { + "@id": "https://w3id.org/dpv#EnforceSecurity" + }, + { + "@id": "https://w3id.org/dpv#Marketing" + }, + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + }, + { + "@id": "https://w3id.org/dpv#EstablishContractualAgreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Registration" + "@value": "Purpose" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3056,21 +3179,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3086,35 +3215,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments." + "@value": "Purposes associated with optimisation of interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Optimise User Interface" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3160,13 +3283,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed" + "@value": "Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Customer Order Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3176,7 +3299,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3184,12 +3307,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3205,65 +3343,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management and execution of hiring processes of personnel" + "@value": "Purposes associated with improving robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Increase Service Robustness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3277,31 +3392,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates association with Purpose" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has purpose" + "@value": "Purposes associated with detection, prevention, and mitigation of mitigate money laundering" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Counter Money Laundering" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3309,27 +3424,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3345,45 +3459,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of activities and services for consumer or user" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona." + "@value": "Purposes associated with managing payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "Vendor Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceOptimisation" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#SearchFunctionalities", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3391,12 +3489,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3412,29 +3516,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" + "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Search Functionalities" + "@value": "Account Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#Sector", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3465,6 +3569,11 @@ "@value": "Simon Steyskal" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0010" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3476,31 +3585,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of internal resource availability and usage for organisation" + "@value": "Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@language": "en", + "@value": "Sector" } ] }, { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations", + "@id": "https://w3id.org/dpv#AntiTerrorismOperations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3508,26 +3613,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3543,37 +3634,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations" + "@value": "Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Personalised Recommendations" + "@value": "Anti-Terrorism Operations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3581,22 +3664,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3610,37 +3685,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, - { - "@id": "https://w3id.org/dpv#PersonnelPayment" + "@value": "Purposes associated with management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Personnel Hiring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ] }, { - "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3648,15 +3715,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3672,24 +3751,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" + "@value": "Purposes associated with optimisation of activities and services for provider or controller" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" + }, + { + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + }, + { + "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fulfilment of Contractual Obligation" + "@value": "Optimisation for Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@id": "https://w3id.org/dpv#ServiceOptimisation" } ] }, @@ -3757,7 +3850,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3765,27 +3858,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3801,49 +3885,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling or sharing data or information to third parties" + "@value": "Purposes associated with delivering services as requested by user or consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DeliveryOfGoods" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Requested Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3851,26 +3926,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3892,27 +3968,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting activities and functions for governance of an organisation" + "@value": "Purposes associated with ensuring and enforcing security for data, personnel, or other related matters" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DisputeManagement" + "@id": "https://w3id.org/dpv#AntiTerrorismOperations" }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" + "@id": "https://w3id.org/dpv#EnforceAccessControl" }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + "@id": "https://w3id.org/dpv#IdentityVerification" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Enforce Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3922,7 +4004,7 @@ ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3930,21 +4012,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3960,107 +4048,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + "@value": "Purposes associated with selling or sharing insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Sell Insights from Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Beatriz" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "has sector" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence" + "@id": "https://w3id.org/dpv#Sector" } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Customer Solvency Monitoring" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#ServiceOptimisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4068,18 +4149,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4101,30 +4191,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with selling products or services" + "@value": "Purposes associated with optimisation of services or activities" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Service Optimisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4134,7 +4221,7 @@ ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4142,21 +4229,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4167,40 +4257,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" + "@value": "Purposes associated with conducting analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Service Usage Analytics" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4244,40 +4334,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research and development for new methods, products, or services" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" + "@value": "Purposes associated with improving existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Improve Existing Products and Services" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4285,27 +4364,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4321,29 +4385,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with improving existing products and services" + "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Targeted Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4351,40 +4415,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0006" - }, - { - "@id": "https://w3id.org/dpv/examples#E0009" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/examples#E0010" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/examples#E0014" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4398,70 +4440,120 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "Customer Management refers to purposes associated with managing activities related with past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AccountManagement" + "@id": "https://w3id.org/dpv#CustomerCare" }, { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#CustomerClaimsManagement" }, { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#CustomerOrderManagement" }, { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" }, { - "@id": "https://w3id.org/dpv#Marketing" - }, + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, + "@language": "en", + "@value": "Customer Management" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, + "@id": "https://w3id.org/dpv#Purpose" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RecordManagement" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#Personalisation" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv#FulfilmentOfObligation" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv#EstablishContractualAgreement" + "@value": "Simon Steyskal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SellProducts" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with selling products or services to the user, consumer, or data subjects" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" + "@value": "Sell Products to Data Subject" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#TargetedAdvertising", + "@id": "https://w3id.org/dpv#PaymentManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4469,12 +4561,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4490,29 +4588,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Purposes associated with processing and managing payment in relation to service, including invoicing and records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Payment Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4520,18 +4618,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4547,24 +4653,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing through social media" + "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Marketing" + "@value": "Vendor Selection Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, @@ -4822,7 +4928,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4830,27 +4936,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4866,99 +4963,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with delivering goods and services requested or asked by consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#DirectMarketing" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#PublicRelations" }, { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv#SocialMediaMarketing" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Advertising" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Purposes associated with managing selection, assessment, and evaluation related to vendors" + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#ProvideEventRecommendations", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4966,7 +5013,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -4974,18 +5021,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Javier Fernandez" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5001,29 +5049,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing personalised recommendations for events" + "@value": "Purposes associated with delivering goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Event Recommendations" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5067,29 +5120,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Purposes associated with selling or sharing data or information to third parties" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Sell Data to Third Parties" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#SearchFunctionalities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5097,27 +5156,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5133,34 +5177,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities" + "@value": "Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Search Functionalities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5168,26 +5207,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5203,29 +5243,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#EnforceSecurity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Purposes associated with conducting or enforcing access control as a form of security" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#ProvideProductRecommendations", + "@id": "https://w3id.org/dpv#FulfilmentOfContractualObligation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5233,33 +5284,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-11-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-14" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5275,34 +5308,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with creating and providing product recommendations e.g. suggest similar products" + "@value": "Purposes associated with carrying out data processing to fulfill a contractual obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Provide Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@value": "Fulfilment of Contractual Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" + "@id": "https://w3id.org/dpv#FulfilmentOfObligation" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5310,7 +5338,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -5318,19 +5346,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5346,47 +5362,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + "@value": "Purposes associated with maintaining a Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Maintain Credit Checking Database" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5400,31 +5420,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Purposes associated with managing compliance for organisation in relation to internal policies" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has sector" + "@value": "Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Organisation Compliance Management" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Sector" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5432,18 +5458,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5459,49 +5494,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#Advertising" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Purposes associated with creating and providing personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "Personalised Benefits" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServicePersonalisation" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5523,6 +5538,11 @@ "@value": "Beatriz Esteves" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5536,29 +5556,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts" + "@value": "Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Dispute Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5566,27 +5586,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5602,35 +5621,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with personalisation of interfaces presented to the user" + "@value": "Purposes associated with conducting activities and functions for governance of an organisation" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Examples of user-interface personalisation include changing the language to match the locale" + "@id": "https://w3id.org/dpv#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationRiskManagement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Organisation Governance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalisation" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimisation", + "@id": "https://w3id.org/dpv#ServicePersonalisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5675,37 +5702,40 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purposes associated with optimisation of services or activities" + "@value": "Purposes associated with providing personalisation within services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#ProvidePersonalisedRecommendations" }, { - "@id": "https://w3id.org/dpv#OptimisationForController" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#PersonalisedBenefits" + }, { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimisation" + "@value": "Service Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ] } diff --git a/dpv/modules/purposes.n3 b/dpv/modules/purposes.n3 index 180b73667..80418fa2c 100644 --- a/dpv/modules/purposes.n3 +++ b/dpv/modules/purposes.n3 @@ -92,16 +92,20 @@ dpv:PurposesConcepts a skos:Collection ; dpv:hasSector ; skos:prefLabel "Purposes Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasPurpose a skos:Concept, @@ -402,7 +406,7 @@ dpv:MaintainCreditCheckingDatabase a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; - skos:prefLabel "MaintainCreditCheckingDatabase"@en ; + skos:prefLabel "Maintain Credit Checking Database"@en ; dpv:isSubTypeOf dpv:CreditChecking . dpv:MaintainCreditRatingDatabase a skos:Concept, @@ -414,7 +418,7 @@ dpv:MaintainCreditRatingDatabase a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; - skos:prefLabel "MaintainCreditRatingDatabase"@en ; + skos:prefLabel "Maintain Credit Rating Database"@en ; dpv:isSubTypeOf dpv:CreditChecking . dpv:MaintainFraudDatabase a skos:Concept, @@ -618,7 +622,8 @@ dpv:RecordManagement a skos:Concept, skos:prefLabel "Record Management"@en ; dpv:isSubTypeOf dpv:Purpose . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:RepairImpairments a skos:Concept, @@ -1355,6 +1360,7 @@ dpv:Purpose a skos:Concept, skos:prefLabel "Purpose"@en ; skos:related spl:AnyPurpose . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/purposes.rdf b/dpv/modules/purposes.rdf index 567fe8aa9..fc759dd66 100644 --- a/dpv/modules/purposes.rdf +++ b/dpv/modules/purposes.rdf @@ -8,14 +8,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - User Interface Personalisation - Purposes associated with personalisation of interfaces presented to the user - Examples of user-interface personalisation include changing the language to match the locale + + + Optimise User Interface + Purposes associated with optimisation of interfaces presented to the user 2019-04-05 accepted Harshvardhan J. Pandit @@ -26,46 +25,13 @@ Simon Steyskal - - - - Purpose - The purpose of processing personal data - - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - - - - - - - - - - - - - - - - - - - - - + - Organisation Compliance Management - Purposes associated with managing compliance for organisation in relation to internal policies - Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + Organisation Risk Management + Purposes associated with managing risk for organisation's activities 2021-09-01 accepted Paul Ryan @@ -74,79 +40,44 @@ Harshvardhan J. Pandit - + - - - Customer Claims Management - Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + + Dispute Management + Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz - - - - - - - - - - Communication for Customer Care - Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - - - - - - Legal Compliance - Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. - 2020-11-04 - 2022-11-09 - accepted - Georg P Krog - Harshvardhan J. Pandit Beatriz Esteves - + - - - Human Resource Management - Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + + Members and Partners Management + Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions 2021-09-01 accepted Paul Ryan - David Hickey Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - - + - - - Non-Commercial Research - Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + + Personalised Benefits + Purposes associated with creating and providing personalised benefits for a service 2019-04-05 accepted Harshvardhan J. Pandit @@ -157,49 +88,25 @@ Simon Steyskal - - + + - - - Internal Resource Optimisation - Purposes associated with optimisation of internal resource availability and usage for organisation + + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) 2019-04-05 accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - Customer Management - Customer Management refers to purposes associated with managing activities related with past, current, and future customers - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz - - - - - - + - - - Improve Existing Products and Services - Purposes associated with improving existing products and services + + + Delivery of Goods + Purposes associated with delivering goods and services requested or asked by consumer + 2019-04-05 accepted Harshvardhan J. Pandit @@ -210,29 +117,33 @@ Simon Steyskal - + - - - Vendor Records Management - Purposes associated with managing records and orders related to vendors - - 2021-09-01 + + + Marketing + Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves + + + + - + - - - Social Media Marketing - Purposes associated with conducting marketing through social media + + + Service Registration + Purposes associated with registering users and collecting information required for providing a service + An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie 2020-11-04 accepted Georg P Krog @@ -240,31 +151,31 @@ Beatriz Esteves - + - - - - - Personalised Advertising - Purposes associated with creating and providing personalised advertising + + + Service Usage Analytics + Purposes associated with conducting analysis and reporting related to usage of services or products + Was "UsageAnalytics", prefixed with Service to better reflect scope 2020-11-04 - accepted + 2022-10-05 + modified Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - - + - - - Service Optimisation - Purposes associated with optimisation of services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services + + + + + Improve Internal CRM Processes + Purposes associated with improving customer-relationship management (CRM) processes 2019-04-05 accepted Harshvardhan J. Pandit @@ -274,129 +185,28 @@ Fajar Ekaputra Simon Steyskal - - - + + + + - - - Fulfilment of Obligation - Purposes associated with carrying out data processing to fulfill an obligation - 2022-11-09 + + + Sell Products + Purposes associated with selling products or services + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - - - - - - - - Vendor Payment - Purposes associated with managing payment of vendors - - 2021-09-01 - accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - - - - - - - - Improve Internal CRM Processes - Purposes associated with improving customer-relationship management (CRM) processes - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - Dispute Management - Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - - - - - - Customer Order Management - Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz - - - - - - - - Optimise User Interface - Purposes associated with optimisation of interfaces presented to the user - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - Research and Development - Purposes associated with conducting research and development for new methods, products, or services - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - + + + @@ -411,82 +221,6 @@ Rudy Jacob - - - - - - Organisation Governance - Purposes associated with conducting activities and functions for governance of an organisation - - 2021-09-01 - accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - - - - - - - - - - Fulfilment of Contractual Obligation - Purposes associated with carrying out data processing to fulfill a contractual obligation - 2022-11-09 - accepted - Georg P Krog - Harshvardhan J. Pandit - - - - - - - - Increase Service Robustness - Purposes associated with improving robustness and resilience of services - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - 2019-04-05 - accepted - - - - - - - - - - Personalisation - Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 - accepted - Harshvardhan J. Pandit - - Purposes Concepts @@ -571,49 +305,12 @@ - - - - - - Marketing - Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - - - - - - - - - - Communication Management - Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 - accepted - Georg P Krog - Paul Ryan - David Hickey - Harshvardhan J. Pandit - - - - + - - - Personalised Benefits - Purposes associated with creating and providing personalised benefits for a service + Sector + Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). 2019-04-05 accepted Harshvardhan J. Pandit @@ -623,88 +320,91 @@ Fajar Ekaputra Simon Steyskal + - + - - - Service Usage Analytics - Purposes associated with conducting analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope + + + + + Personalised Advertising + Purposes associated with creating and providing personalised advertising 2020-11-04 - 2022-10-05 - modified + accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves + - + - Payment Management - Purposes associated with processing and managing payment in relation to service, including invoicing and records - 2020-11-04 + Technical Service Provision + Purposes associated with managing and providing technical processes and functions necessary for delivering services + 2021-09-08 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + - Establish Contractual Agreement - Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - 2022-11-09 - accepted - Georg P Krog + Record Management + Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - + - - - Credit Checking - Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - 2022-04-20 + + + Vendor Payment + Purposes associated with managing payment of vendors + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - - - + + + - - - Public Relations - Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - + + + Personalisation + Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation 2021-09-01 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - + - - - Commercial Research - Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - + + + Internal Resource Optimisation + Purposes associated with optimisation of internal resource availability and usage for organisation 2019-04-05 accepted Harshvardhan J. Pandit @@ -715,16 +415,50 @@ Simon Steyskal - + - - - Provide Product Recommendations - Purposes associated with creating and providing product recommendations e.g. suggest similar products - + + + Customer Solvency Monitoring + Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz + + + + + + + + + Human Resource Management + Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + 2021-09-01 + accepted + Paul Ryan + David Hickey + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + + + + User Interface Personalisation + Purposes associated with personalisation of interfaces presented to the user + Examples of user-interface personalisation include changing the language to match the locale 2019-04-05 - 2022-10-14 accepted Harshvardhan J. Pandit Javier Fernandez @@ -734,15 +468,29 @@ Simon Steyskal - + - - - Enforce Access Control - Purposes associated with conducting or enforcing access control as a form of security - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + + + Payment Management + Purposes associated with processing and managing payment in relation to service, including invoicing and records + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + + + + + Service Personalisation + Purposes associated with providing personalisation within services or product or activities 2019-04-05 accepted Harshvardhan J. Pandit @@ -752,27 +500,32 @@ Fajar Ekaputra Simon Steyskal + + + - + - - - Personnel Payment - Purposes associated with management and execution of payment of personnel - 2022-04-20 + + + Customer Order Management + Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services + + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz - + - - - Sell Insights from Data - Purposes associated with selling or sharing insights obtained from analysis of data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + + Research and Development + Purposes associated with conducting research and development for new methods, products, or services 2019-04-05 accepted Harshvardhan J. Pandit @@ -782,19 +535,80 @@ Fajar Ekaputra Simon Steyskal + + + - + - - - Direct Marketing - Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - 2020-11-04 + + + Targeted Advertising + Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Purpose + The purpose of processing personal data + + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier Fernández + + + + + + + + + + + + + + + + + + + + + + + + + + Provide Event Recommendations + Purposes associated with creating and providing personalised recommendations for events + + 2019-11-26 + 2022-10-14 + accepted + Harshvardhan J. Pandit + Rudy Jacob + + + + + + + + Repair Impairments + Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves @@ -813,20 +627,71 @@ - + + + + + + Increase Service Robustness + Purposes associated with improving robustness and resilience of services + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + - Service Registration - Purposes associated with registering users and collecting information required for providing a service - An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie - 2020-11-04 + Requested Service Provision + Purposes associated with delivering services as requested by user or consumer + The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves + + + + + + + + Sell Insights from Data + Purposes associated with selling or sharing insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Customer Relationship Management + Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz + + @@ -856,6 +721,21 @@ + + + + + + Customer Claims Management + Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed + + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz + + @@ -877,6 +757,23 @@ + + + + + + Improve Existing Products and Services + Purposes associated with improving existing products and services + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + @@ -896,29 +793,124 @@ Simon Steyskal - + - - - Customer Solvency Monitoring - Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence + + + Enforce Security + Purposes associated with ensuring and enforcing security for data, personnel, or other related matters + Was previous "Security". Prefixed to distinguish from TechOrg measures. + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + + + + + Non-Commercial Research + Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Academic Research + Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities + + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Vendor Records Management + Purposes associated with managing records and orders related to vendors + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + + + + + + + Provide Product Recommendations + Purposes associated with creating and providing product recommendations e.g. suggest similar products + + 2019-04-05 + 2022-10-14 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Customer Management + Customer Management refers to purposes associated with managing activities related with past, current, and future customers 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit Beatriz - + + + + + - + - - - Vendor Selection Assessment - Purposes associated with managing selection, assessment, and evaluation related to vendors + + + Organisation Governance + Purposes associated with conducting activities and functions for governance of an organisation 2021-09-01 accepted @@ -927,37 +919,90 @@ David Hickey Harshvardhan J. Pandit + + + + + + + + + + + Personnel Management + Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + 2022-03-30 + accepted + Paul Ryan + Harshvardhan J. Pandit + + + - + - Enforce Security - Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - Was previous "Security". Prefixed to distinguish from TechOrg measures. - 2019-04-05 + Vendor Management + Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors + + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + + + + + + + isSubTypeOf + + + + + + + + Legal Compliance + Purposes associated with carrying out data processing to fulfill a legal or statutory obligation + This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. + 2020-11-04 + 2022-11-09 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + + + Credit Checking + Purposes associated with monitoring, performing, or assessing credit worthiness or solvency + 2022-04-20 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - + + - + - - - Delivery of Goods - Purposes associated with delivering goods and services requested or asked by consumer - + + + Optimisation for Consumer + Purposes associated with optimisation of activities and services for consumer or user + + The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. 2019-04-05 accepted Harshvardhan J. Pandit @@ -967,14 +1012,16 @@ Fajar Ekaputra Simon Steyskal + - + - - - Identity Verification - Purposes associated with verifying or authorising identity as a form of security + + + Sell Products to Data Subject + Purposes associated with selling products or services to the user, consumer, or data subjects + Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. 2019-04-05 accepted Harshvardhan J. Pandit @@ -985,40 +1032,46 @@ Simon Steyskal - + - - - Anti-Terrorism Operations - Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism - 2022-04-20 + + + Establish Contractual Agreement + Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract + 2022-11-09 accepted + Georg P Krog Harshvardhan J. Pandit - + - - - Account Management - Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - 2021-09-08 + + + Enforce Access Control + Purposes associated with conducting or enforcing access control as a form of security + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - - Record Management - Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. + + + Vendor Selection Assessment + Purposes associated with managing selection, assessment, and evaluation related to vendors + 2021-09-01 accepted Paul Ryan @@ -1027,56 +1080,27 @@ Harshvardhan J. Pandit - - - - - - Technical Service Provision - Purposes associated with managing and providing technical processes and functions necessary for delivering services - 2021-09-08 - accepted - Harshvardhan J. Pandit - - - - - - - - has purpose - Indicates association with Purpose - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier Fernández - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - + - - - Search Functionalities - Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + + + Fulfilment of Contractual Obligation + Purposes associated with carrying out data processing to fulfill a contractual obligation 2022-11-09 accepted Georg P Krog + Harshvardhan J. Pandit - + - - - Sell Products to Data Subject - Purposes associated with selling products or services to the user, consumer, or data subjects - Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. + + + Fraud Prevention and Detection + Purposes associated with fraud detection, prevention, and mitigation + 2019-04-05 accepted Harshvardhan J. Pandit @@ -1086,78 +1110,60 @@ Fajar Ekaputra Simon Steyskal + + - + - - - Requested Service Provision - Purposes associated with delivering services as requested by user or consumer - The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service - 2021-09-08 + + + Fulfilment of Obligation + Purposes associated with carrying out data processing to fulfill an obligation + 2022-11-09 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + + - + - - - Personnel Management - Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + + Public Relations + Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - 2022-03-30 + 2021-09-01 accepted Paul Ryan - Harshvardhan J. Pandit - - - - - - - - - - Targeted Advertising - Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 - accepted + Georg P Krog + David Hickey Harshvardhan J. Pandit - + - - - Sell Data to Third Parties - Purposes associated with selling or sharing data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + + + Anti-Terrorism Operations + Purposes associated with activities that detect, prevent, mitigate, or perform other activities for anti-terrorism + 2022-04-20 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - - Optimisation for Consumer - Purposes associated with optimisation of activities and services for consumer or user - - The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. + + + Service Optimisation + Purposes associated with optimisation of services or activities + Subclass of ServiceProvision since optimisation is usually considered part of providing services 2019-04-05 accepted Harshvardhan J. Pandit @@ -1167,16 +1173,17 @@ Fajar Ekaputra Simon Steyskal - + + - + - - - Fraud Prevention and Detection - Purposes associated with fraud detection, prevention, and mitigation - + + + Commercial Research + Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + 2019-04-05 accepted Harshvardhan J. Pandit @@ -1186,84 +1193,71 @@ Fajar Ekaputra Simon Steyskal - - - + - - - - - Service Personalisation - Purposes associated with providing personalisation within services or product or activities - 2019-04-05 + + + MaintainFraudDatabase + Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents + 2022-06-15 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - + Georg P Krog + - - + + - - - Repair Impairments - Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + + + has purpose + Indicates association with Purpose + + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier Fernández Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + - - - Organisation Risk Management - Purposes associated with managing risk for organisation's activities - 2021-09-01 + + + Maintain Credit Rating Database + Purposes associated with maintaining a Credit Rating Database + 2022-06-15 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit + Georg P Krog - + - - - Vendor Management - Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - - 2021-09-01 + + + Personnel Payment + Purposes associated with management and execution of payment of personnel + 2022-04-20 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - - - - + - Sector - Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + + + Sell Data to Third Parties + Purposes associated with selling or sharing data or information to third parties + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit @@ -1273,73 +1267,87 @@ Fajar Ekaputra Simon Steyskal - - + - - - Members and Partners Management - Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - - 2021-09-01 + + + Social Media Marketing + Purposes associated with conducting marketing through social media + 2020-11-04 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - + - - - MaintainCreditCheckingDatabase - Purposes associated with maintaining a Credit Checking Database - 2022-06-15 + + + Direct Marketing + Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves - + - MaintainFraudDatabase - Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - 2022-06-15 + Counter Money Laundering + Purposes associated with detection, prevention, and mitigation of mitigate money laundering + 2022-04-20 accepted Harshvardhan J. Pandit + + + + + + + + + + Communication for Customer Care + Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided + 2020-11-04 + accepted Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves - + - - - Customer Relationship Management - Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - 2021-09-08 + + + Communication Management + Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted Georg P Krog + Paul Ryan + David Hickey Harshvardhan J. Pandit - Beatriz - + - + - - - Academic Research - Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - + + + Identity Verification + Purposes associated with verifying or authorising identity as a form of security 2019-04-05 accepted Harshvardhan J. Pandit @@ -1350,98 +1358,96 @@ Simon Steyskal - - - - + - - - Sell Products - Purposes associated with selling products or services - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 + + + Personnel Hiring + Purposes associated with management and execution of hiring processes of personnel + 2022-04-20 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - - Relation - - + - - - Provide Event Recommendations - Purposes associated with creating and providing personalised recommendations for events - - 2019-11-26 - 2022-10-14 + + + Search Functionalities + Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities + 2022-11-09 accepted - Harshvardhan J. Pandit - Rudy Jacob + Georg P Krog - + - - - MaintainCreditRatingDatabase - Purposes associated with maintaining a Credit Rating Database - 2022-06-15 + + + Account Management + Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts + 2021-09-08 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves - + - - - Personnel Hiring - Purposes associated with management and execution of hiring processes of personnel - 2022-04-20 + + + Organisation Compliance Management + Purposes associated with managing compliance for organisation in relation to internal policies + Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - + - - - Counter Money Laundering - Purposes associated with detection, prevention, and mitigation of mitigate money laundering - 2022-04-20 + + + Maintain Credit Checking Database + Purposes associated with maintaining a Credit Checking Database + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + + + + + has domain Concept + - + - has range + isInstanceOf + - + - has domain - - - - isSubTypeOf + has range + - + - isInstanceOf + Relation + diff --git a/dpv/modules/purposes.ttl b/dpv/modules/purposes.ttl index 180b73667..80418fa2c 100644 --- a/dpv/modules/purposes.ttl +++ b/dpv/modules/purposes.ttl @@ -92,16 +92,20 @@ dpv:PurposesConcepts a skos:Collection ; dpv:hasSector ; skos:prefLabel "Purposes Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasPurpose a skos:Concept, @@ -402,7 +406,7 @@ dpv:MaintainCreditCheckingDatabase a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Checking Database"@en ; - skos:prefLabel "MaintainCreditCheckingDatabase"@en ; + skos:prefLabel "Maintain Credit Checking Database"@en ; dpv:isSubTypeOf dpv:CreditChecking . dpv:MaintainCreditRatingDatabase a skos:Concept, @@ -414,7 +418,7 @@ dpv:MaintainCreditRatingDatabase a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:CreditChecking ; skos:definition "Purposes associated with maintaining a Credit Rating Database"@en ; - skos:prefLabel "MaintainCreditRatingDatabase"@en ; + skos:prefLabel "Maintain Credit Rating Database"@en ; dpv:isSubTypeOf dpv:CreditChecking . dpv:MaintainFraudDatabase a skos:Concept, @@ -618,7 +622,8 @@ dpv:RecordManagement a skos:Concept, skos:prefLabel "Record Management"@en ; dpv:isSubTypeOf dpv:Purpose . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:RepairImpairments a skos:Concept, @@ -1355,6 +1360,7 @@ dpv:Purpose a skos:Concept, skos:prefLabel "Purpose"@en ; skos:related spl:AnyPurpose . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/rights.jsonld b/dpv/modules/rights.jsonld index ffdb13a90..33af9a3a6 100644 --- a/dpv/modules/rights.jsonld +++ b/dpv/modules/rights.jsonld @@ -1,54 +1,26 @@ [ { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "http://purl.org/dc/terms/accessRights", + "@id": "http://purl.org/dc/terms/valid", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:accessRights" + "@value": "dct:valid" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" + "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" } ] }, { - "@id": "https://w3id.org/dpv#isExercisedAt", + "@id": "https://w3id.org/dpv#PassiveRight", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -59,7 +31,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -73,82 +54,50 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates context or information about exercising a right" + "@id": "https://w3id.org/dpv#Right" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is exercised at" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#ActiveRight" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#RightExerciseNotice" + "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasJustification", - "@type": [ - "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "dpv:hasJustification" + "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specifying a justification for non-fulfilment of Right Exercise" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Passive Right" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#isExercisedAt", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -162,37 +111,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Indicates context or information about exercising a right" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "is exercised at" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Data Subject Right" + "@id": "https://w3id.org/dpv#ActiveRight" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#RightExerciseNotice" } ] }, { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", + "@id": "https://w3id.org/dpv#RightFulfilmentNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -230,19 +173,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding non-fulfilment of a right" + "@value": "Notice provided regarding fulfilment of a right" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." + "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Non-Fulfilment Notice" + "@value": "Right Fulfilment Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -263,7 +206,26 @@ ] }, { - "@id": "https://w3id.org/dpv#ActiveRight", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Right", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -271,7 +233,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -283,9 +245,6 @@ }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -299,37 +258,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Right" + "@language": "en", + "@value": "The right(s) applicable, provided, or expected" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" + "@id": "https://w3id.org/dpv#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv#ActiveRight" + }, + { + "@id": "https://w3id.org/dpv#PassiveRight" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Active Right" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Right" + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv#PassiveRight", + "@id": "https://w3id.org/dpv#RightExerciseNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -365,104 +325,81 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected that are always (passively) applicable" + "@value": "Information associated with exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled." + "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passive Right" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Right" + "@value": "Right Exercise Notice" } ] }, { - "@id": "http://purl.org/dc/terms/isPartOf", + "@id": "https://w3id.org/dpv#hasRight", "@type": [ - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dct:isPartOf" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" + "@value": "Indicates use or applicability of Right" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has right" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#RightsConcepts", + "@id": "https://w3id.org/dpv#RightExerciseRecord", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Right" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#ActiveRight" - }, - { - "@id": "https://w3id.org/dpv#PassiveRight" - }, - { - "@id": "https://w3id.org/dpv#RightExerciseNotice" - }, - { - "@id": "https://w3id.org/dpv#RightExerciseActivity" - }, - { - "@id": "https://w3id.org/dpv#RightExerciseRecord" - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice" - }, - { - "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" - }, - { - "@id": "https://w3id.org/dpv#hasRight" - }, - { - "@id": "https://w3id.org/dpv#isExercisedAt" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Rights Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RightFulfilmentNotice", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -472,10 +409,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" }, { "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -491,61 +434,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Notice provided regarding fulfilment of a right" + "@value": "Record of a Right being exercised" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right." + "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Fulfilment Notice" + "@value": "Right Exercise Record" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Record" } ] }, { - "@id": "http://purl.org/dc/terms/valid", - "@type": [ - "https://w3id.org/dpv#Relation" - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "dct:valid" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } - ] - }, - { - "@id": "https://w3id.org/dpv#Record", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RightExerciseRecord" + "@language": "en", + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseRecord", + "@id": "https://w3id.org/dpv#ActiveRight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -553,7 +489,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -583,167 +519,180 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Record of a Right being exercised" + "@value": "The right(s) applicable, provided, or expected that need to be (actively) exercised" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity" + "@value": "Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Record" + "@value": "Active Right" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "http://purl.org/dc/terms/format", + "@id": "http://purl.org/dc/terms/isPartOf", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dct:format" + "@value": "dct:isPartOf" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying the format of provided information, for example a CSV dataset" + "@value": "Specifying a RightExerciseActivity is part of a RightExerciseRecord" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", - "@type": [ - "https://w3id.org/dpv#Relation" + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "dpv:isAfter" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "http://purl.org/dc/terms/accessRights", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@language": "en", + "@value": "dct:accessRights" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv#Relation" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@language": "en", + "@value": "dpv:hasJustification" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "Specifying a justification for non-fulfilment of Right Exercise" } + ] + }, + { + "@id": "http://purl.org/dc/terms/hasPart", + "@type": [ + "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "dct:hasPart" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "accepted" + "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" } + ] + }, + { + "@id": "https://w3id.org/dpv#hasStatus", + "@type": [ + "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected" + "@value": "dpv:hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#ActiveRight" - }, + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { - "@id": "https://w3id.org/dpv#PassiveRight" + "@language": "en", + "@value": "Indicates the status of a Right Exercise Activity" } + ] + }, + { + "@id": "http://xmlns.com/foaf/0.1/page", + "@type": [ + "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "foaf:page" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Right" + "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:isImplementedByEntity" + "@value": "dpv:isBefore" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseNotice", + "@id": "https://w3id.org/dpv#RightExerciseActivity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -751,7 +700,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ @@ -782,159 +731,214 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information associated with exercising of an active right" + "@value": "An activity representing an exercising of an active right" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord." + "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right Exercise Notice" + "@value": "Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#hasRecipient", + "@type": [ + "https://w3id.org/dpv#Relation" + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "dpv:hasRecipient" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "has range" + "@value": "Indicates the Recipient of a Right Exercise Activity" } ] }, { - "@id": "http://purl.org/dc/terms/hasPart", - "@type": [ - "https://w3id.org/dpv#Relation" + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "dct:hasPart" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specifying a RightExerciseRecord has RightExerciseActivity as part of its records" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", - "@type": [ - "https://w3id.org/dpv#Relation" + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "dpv:hasRecipient" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates the Recipient of a Right Exercise Activity" + "@value": "Relation" } ] }, { - "@id": "http://www.w3.org/ns/dcat#Resource", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "dcat:Resource" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Right" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" + "@value": "The rights applicable or provided to a Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Subject Right" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "http://xmlns.com/foaf/0.1/page", + "@id": "http://www.w3.org/ns/dcat#Resource", "@type": [ - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "foaf:page" + "@value": "dcat:Resource" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Indicates a web page or document providing information or functionality associated with a Right Exercise" + "@value": "A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", - "@type": [ - "https://w3id.org/dpv#Relation" + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "dpv:hasStatus" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "http://www.w3.org/2004/02/skos/core#scopeNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indicates the status of a Right Exercise Activity" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "dpv:isBefore" + "@value": "dpv:isImplementedByEntity" } ], "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" + "@value": "Indicates the Entity that implements or performs a Right Exercise Activity" } ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-11-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -948,96 +952,122 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Notice" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Notice provided regarding non-fulfilment of a right" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has right" + "@value": "This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Right Non-Fulfilment Notice" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Record", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#RightExerciseRecord" } + ] + }, + { + "@id": "http://purl.org/dc/terms/format", + "@type": [ + "https://w3id.org/dpv#Relation" ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "dct:format" + } + ], + "http://www.w3.org/2004/02/skos/core#scopeNote": [ + { + "@language": "en", + "@value": "Specifying the format of provided information, for example a CSV dataset" } ] }, { - "@id": "https://w3id.org/dpv#RightExerciseActivity", + "@id": "https://w3id.org/dpv#RightsConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-02" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Right" + }, { - "@value": "Harshvardhan J Pandit" + "@id": "https://w3id.org/dpv#DataSubjectRight" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#ActiveRight" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#PassiveRight" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#RightExerciseNotice" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#RightExerciseActivity" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#RightExerciseRecord" + }, + { + "@id": "https://w3id.org/dpv#RightFulfilmentNotice" + }, + { + "@id": "https://w3id.org/dpv#RightNonFulfilmentNotice" + }, + { + "@id": "https://w3id.org/dpv#hasRight" + }, + { + "@id": "https://w3id.org/dpv#isExercisedAt" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "An activity representing an exercising of an active right" + "@value": "Rights Concepts" } + ] + }, + { + "@id": "https://w3id.org/dpv#isAfter", + "@type": [ + "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner." + "@value": "dpv:isAfter" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#scopeNote": [ { "@language": "en", - "@value": "Right Exercise Activity" + "@value": "Specifying a RightExerciseActivity occurs before another RightExerciseActivity" } ] } diff --git a/dpv/modules/rights.n3 b/dpv/modules/rights.n3 index 0bd2bf7e6..c201252e2 100644 --- a/dpv/modules/rights.n3 +++ b/dpv/modules/rights.n3 @@ -49,14 +49,16 @@ dpv:RightsConcepts a skos:Collection ; dpv:isExercisedAt ; skos:prefLabel "Rights Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . dpv:hasJustification a dpv:Relation ; skos:prefLabel "dpv:hasJustification"@en ; skos:scopeNote "Specifying a justification for non-fulfilment of Right Exercise"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . dpv:hasRecipient a dpv:Relation ; @@ -79,10 +81,12 @@ dpv:isImplementedByEntity a dpv:Relation ; skos:prefLabel "dpv:isImplementedByEntity"@en ; skos:scopeNote "Indicates the Entity that implements or performs a Right Exercise Activity"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:RightExerciseActivity a skos:Concept, @@ -238,9 +242,11 @@ dpv:Right a skos:Concept, skos:note "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"@en ; skos:prefLabel "Right"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . diff --git a/dpv/modules/rights.rdf b/dpv/modules/rights.rdf index 2380de907..29a2c45a2 100644 --- a/dpv/modules/rights.rdf +++ b/dpv/modules/rights.rdf @@ -7,22 +7,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Right Exercise Record - Record of a Right being exercised - This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity - 2022-11-02 - accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - @@ -35,46 +19,6 @@ Harshvardhan J. Pandit - - - dpv:hasRecipient - Indicates the Recipient of a Right Exercise Activity - - - - foaf:page - Indicates a web page or document providing information or functionality associated with a Right Exercise - - - - - Right - The right(s) applicable, provided, or expected - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 - accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog - - - - - - - - - - - Right Fulfilment Notice - Notice provided regarding fulfilment of a right - This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. - 2022-11-02 - accepted - Harshvardhan J. Pandit - Beatriz Esteves - - Rights Concepts @@ -90,14 +34,14 @@ - + - Passive Right - The right(s) applicable, provided, or expected that are always (passively) applicable - Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. + Active Right + The right(s) applicable, provided, or expected that need to be (actively) exercised + Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. 2022-10-22 accepted Harshvardhan J Pandit @@ -106,28 +50,64 @@ Paul Ryan - + - Right Exercise Notice - Information associated with exercising of an active right - This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. - 2022-10-22 + + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 + accepted + Beatriz Esteves + Georg P Krog + Harshvardhan Pandit + + + + + + + + Right Non-Fulfilment Notice + Notice provided regarding non-fulfilment of a right + This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + 2022-11-02 + accepted + Harshvardhan J. Pandit + Beatriz Esteves + + + + + dct:valid + Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + + + + Right + The right(s) applicable, provided, or expected + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted Harshvardhan J Pandit Beatriz Esteves Georg P Krog - Paul Ryan + + + - + - Active Right - The right(s) applicable, provided, or expected that need to be (actively) exercised - Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. + Passive Right + The right(s) applicable, provided, or expected that are always (passively) applicable + Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. 2022-10-22 accepted Harshvardhan J Pandit @@ -136,22 +116,19 @@ Paul Ryan - - - dpv:isImplementedByEntity - Indicates the Entity that implements or performs a Right Exercise Activity - - - - dpv:hasStatus - Indicates the status of a Right Exercise Activity + + + Relation + - + - Right Exercise Activity - An activity representing an exercising of an active right - There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + + + Right Exercise Record + Record of a Right being exercised + This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity 2022-11-02 accepted Harshvardhan J Pandit @@ -160,55 +137,72 @@ Paul Ryan - + - - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - 2020-11-18 + Right Exercise Notice + Information associated with exercising of an active right + This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. + 2022-10-22 accepted + Harshvardhan J Pandit Beatriz Esteves Georg P Krog - Harshvardhan Pandit + Paul Ryan - + + + dpv:hasJustification + Specifying a justification for non-fulfilment of Right Exercise + + - Right Non-Fulfilment Notice - Notice provided regarding non-fulfilment of a right - This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. + Right Fulfilment Notice + Notice provided regarding fulfilment of a right + This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. 2022-11-02 accepted Harshvardhan J. Pandit Beatriz Esteves - - - isInstanceOf + + + dpv:hasRecipient + Indicates the Recipient of a Right Exercise Activity - + - dpv:hasJustification - Specifying a justification for non-fulfilment of Right Exercise + dpv:isAfter + Specifying a RightExerciseActivity occurs before another RightExerciseActivity - - - + + + dcat:Resource + A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data - - - Relation + + + + Right Exercise Activity + An activity representing an exercising of an active right + There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. + 2022-11-02 + accepted + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan + - - - has range + + + dpv:hasStatus + Indicates the status of a Right Exercise Activity @@ -222,31 +216,40 @@ Harshvardhan J. Pandit - - - dct:accessRights - Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + + Concept + - - - dct:valid - Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information + + + has domain + - - - dpv:isAfter - Specifying a RightExerciseActivity occurs before another RightExerciseActivity + + + - - - dcat:Resource - A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of personal data + + + foaf:page + Indicates a web page or document providing information or functionality associated with a Right Exercise dct:format Specifying the format of provided information, for example a CSV dataset + + + isInstanceOf + + + + + dpv:isImplementedByEntity + Indicates the Entity that implements or performs a Right Exercise Activity + dpv:isBefore @@ -257,24 +260,27 @@ dct:isPartOf Specifying a RightExerciseActivity is part of a RightExerciseRecord - - - has domain - - - - isSubTypeOf + + + dct:accessRights + Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) + + + has range + + dct:hasPart Specifying a RightExerciseRecord has RightExerciseActivity as part of its records - - - Concept + + + isSubTypeOf + diff --git a/dpv/modules/rights.ttl b/dpv/modules/rights.ttl index 0bd2bf7e6..c201252e2 100644 --- a/dpv/modules/rights.ttl +++ b/dpv/modules/rights.ttl @@ -49,14 +49,16 @@ dpv:RightsConcepts a skos:Collection ; dpv:isExercisedAt ; skos:prefLabel "Rights Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . dpv:hasJustification a dpv:Relation ; skos:prefLabel "dpv:hasJustification"@en ; skos:scopeNote "Specifying a justification for non-fulfilment of Right Exercise"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . dpv:hasRecipient a dpv:Relation ; @@ -79,10 +81,12 @@ dpv:isImplementedByEntity a dpv:Relation ; skos:prefLabel "dpv:isImplementedByEntity"@en ; skos:scopeNote "Indicates the Entity that implements or performs a Right Exercise Activity"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:RightExerciseActivity a skos:Concept, @@ -238,9 +242,11 @@ dpv:Right a skos:Concept, skos:note "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight"@en ; skos:prefLabel "Right"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . diff --git a/dpv/modules/risk.jsonld b/dpv/modules/risk.jsonld index c49e4032c..783659ec9 100644 --- a/dpv/modules/risk.jsonld +++ b/dpv/modules/risk.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,24 +8,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39,39 +27,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Detriment" + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Impact" + "@language": "en", + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -90,31 +74,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "mitigates risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -122,7 +106,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -141,31 +125,32 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@language": "en", + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -174,34 +159,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#Detriment", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -215,128 +203,158 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@id": "https://w3id.org/dpv#Impact" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has residual risk" + "@value": "Impact that acts as or causes detriments" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Detriment" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#RiskConcepts", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Risk" - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv#Consequence" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#Benefit" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#Detriment" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Damage" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - }, + "@language": "en", + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Harm" - }, + "@language": "en", + "@value": "is residual risk of" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcess" - }, + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, + "@id": "https://w3id.org/dpv#Risk" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Severity" - }, + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasConsequenceOn", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasRisk" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#mitigatesRisk" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasConsequence" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasImpact" - }, + "@language": "en", + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by a consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#hasImpactOn" - }, - { - "@id": "https://w3id.org/dpv#hasRiskLevel" - }, - { - "@id": "https://w3id.org/dpv#hasSeverity" - }, - { - "@id": "https://w3id.org/dpv#hasLikelihood" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasResidualRisk" - }, + "@language": "en", + "@value": "has consequence on" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#isResidualRiskOf" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@value": "Risk Concepts" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -344,23 +362,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/vocab/vann/example": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://w3id.org/dpv/examples#E0029" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -376,51 +398,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Benefit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ @@ -429,12 +437,6 @@ }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -448,53 +450,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has severity" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Consequence of Failure" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#Damage", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -508,31 +501,47 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Impact that acts as or causes damages" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has risk level" + "@id": "https://w3id.org/dpv#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#NonMaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#Harm" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Damage" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Impact" } ] }, { "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -546,29 +555,28 @@ ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#RiskManagementProcess", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.iso.org/iso-31000-risk-management.html" }, { - "@value": "Julian Flake" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -582,39 +590,82 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Risk Management Process" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The consequence(s) possible or arising as a side-effect of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consequence as Side-Effect" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -622,7 +673,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -630,11 +681,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -646,30 +692,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Damage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Impact that acts as or causes material damages" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, + "@language": "en", + "@value": "Material Damage" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, + "@id": "https://w3id.org/dpv#Damage" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "has domain" } ] }, @@ -759,7 +820,15 @@ ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -767,12 +836,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -786,27 +866,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Risk Mitigation Measure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#SecurityProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RiskManagementProcess" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -814,15 +906,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -836,31 +925,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@language": "en", + "@value": "Risk Level" } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -868,12 +953,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -890,28 +984,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "has risk level" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Risk" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -919,12 +1013,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -938,49 +1050,61 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasImpact" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Removed plural suffix for consistency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "has consequence" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcess" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -988,21 +1112,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1016,16 +1143,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasConsequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "has impact" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1035,20 +1167,25 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Impact" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasConsequence" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#Harm", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -1068,10 +1205,9 @@ "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/vocab/vann/example": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@id": "https://w3id.org/dpv/examples#E0029" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1082,61 +1218,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasImpact" + "@id": "https://w3id.org/dpv#Damage" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Harm" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasConsequenceOn", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasImpactOn" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1157,40 +1274,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Indicate a risk is mitigated by specified measure" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MaterialDamage" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - }, + "@language": "en", + "@value": "is mitigated by measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Damage" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementProcess", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1198,20 +1314,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-31000-risk-management.html" }, { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1227,38 +1338,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "Consequence of Success" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#Consequence" } ] }, @@ -1310,7 +1407,26 @@ ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1318,24 +1434,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1349,41 +1462,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasConsequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" + "@value": "has residual risk" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Risk" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1391,7 +1494,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1399,6 +1502,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0029" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1413,38 +1521,151 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "The consequence(s) possible or arising from specified context" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfFailure" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv#Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consequence" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Risk" + }, + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + }, + { + "@id": "https://w3id.org/dpv#Consequence" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfFailure" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv#Impact" + }, + { + "@id": "https://w3id.org/dpv#Benefit" + }, + { + "@id": "https://w3id.org/dpv#Detriment" + }, + { + "@id": "https://w3id.org/dpv#Damage" + }, + { + "@id": "https://w3id.org/dpv#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#NonMaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#Harm" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementProcess" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv#hasRisk" + }, + { + "@id": "https://w3id.org/dpv#mitigatesRisk" + }, + { + "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasConsequence" + }, + { + "@id": "https://w3id.org/dpv#hasImpact" + }, + { + "@id": "https://w3id.org/dpv#hasImpactOn" + }, + { + "@id": "https://w3id.org/dpv#hasConsequenceOn" + }, + { + "@id": "https://w3id.org/dpv#hasRiskLevel" + }, + { + "@id": "https://w3id.org/dpv#hasSeverity" + }, { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasLikelihood" + }, { - "@language": "en", - "@value": "Risk Level" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#hasResidualRisk" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#isResidualRiskOf" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has range" + "@value": "Risk Concepts" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1479,13 +1700,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Non-Material Damage" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1495,7 +1716,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1503,24 +1724,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1534,57 +1752,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasConsequenceOn" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "has likelihood" } ], "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1600,24 +1817,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "has impact on" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ] }, @@ -1673,104 +1900,29 @@ ] }, { - "@id": "https://w3id.org/dpv#Risk", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Risk" - } - ] - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1784,94 +1936,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Harm", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0029" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "has severity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Harm" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Severity" } ] } diff --git a/dpv/modules/risk.n3 b/dpv/modules/risk.n3 index 4ca83118c..0ccf04eff 100644 --- a/dpv/modules/risk.n3 +++ b/dpv/modules/risk.n3 @@ -26,6 +26,7 @@ dpv:RiskConcepts a skos:Collection ; dpv:RiskMitigationMeasure, dpv:Severity, dpv:hasConsequence, + dpv:hasConsequenceOn, dpv:hasImpact, dpv:hasImpactOn, dpv:hasLikelihood, @@ -38,16 +39,20 @@ dpv:RiskConcepts a skos:Collection ; dpv:mitigatesRisk ; skos:prefLabel "Risk Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasLikelihood a skos:Concept, @@ -293,8 +298,6 @@ dpv:Severity a skos:Concept, dpv:TechnicalOrganisationalMeasure skos:narrower dpv:RiskMitigationMeasure . -dpv:hasConsequenceOn skos:narrower dpv:hasImpactOn . - dpv:hasImpact a skos:Concept, dpv:Relation ; dct:created "2022-05-18"^^xsd:date ; @@ -362,6 +365,19 @@ dpv:hasConsequence a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Consequence . +dpv:hasConsequenceOn a skos:Concept, + dpv:Relation ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + skos:narrower dpv:hasImpactOn ; + skos:prefLabel "has consequence on"@en ; + dpv:hasDomain dpv:Consequence ; + dpv:hasRange dpv:Concept . + dpv:RiskMitigationMeasure a skos:Concept, dpv:Concept ; dct:created "2020-11-04"^^xsd:date ; @@ -400,20 +416,6 @@ dpv:Risk a skos:Concept, skos:note "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure."@en ; skos:prefLabel "Risk"@en . -dpv:Consequence a skos:Concept, - dpv:Concept ; - dct:created "2022-01-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - vann:example dex:E0029 ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "The consequence(s) possible or arising from specified context"@en ; - skos:narrower dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; - skos:prefLabel "Consequence"@en . - dpv:Impact a skos:Concept, dpv:Concept ; dct:created "2022-03-23"^^xsd:date ; @@ -434,9 +436,25 @@ dpv:Impact a skos:Concept, skos:prefLabel "Impact"@en ; dpv:isSubTypeOf dpv:Consequence . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Consequence a skos:Concept, + dpv:Concept ; + dct:created "2022-01-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + vann:example dex:E0029 ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "The consequence(s) possible or arising from specified context"@en ; + skos:narrower dpv:ConsequenceAsSideEffect, + dpv:ConsequenceOfFailure, + dpv:ConsequenceOfSuccess, + dpv:Impact ; + skos:prefLabel "Consequence"@en . + +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/risk.rdf b/dpv/modules/risk.rdf index 3760d46a1..03f2a02b5 100644 --- a/dpv/modules/risk.rdf +++ b/dpv/modules/risk.rdf @@ -8,140 +8,94 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - + + - - - Damage - Impact that acts as or causes damages - 2022-03-30 + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + 2022-07-20 accepted Harshvardhan J. Pandit - - - - - - - - - - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - 2020-11-04 - accepted Georg P Krog - Harshvardhan J. Pandit Paul Ryan + Julian Flake - - + - - - - - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 + + + has risk + Indicates applicability of Risk for this concept + 2020-11-18 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 - accepted - Harshvardhan J. Pandit - - - - - - - - + - - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - 2022-07-20 + + + Detriment + Impact that acts as or causes detriments + 2022-03-23 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - - + + - - - has consequence - Indicates consenquence(s) possible or arising from specified concept - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 - accepted + + + Harm + Impact that acts as or causes harms + 2022-08-13 + changed Harshvardhan J. Pandit Julian Flake Georg P Krog Fajar Ekaputra Beatriz Esteves - + - - + + - - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - 2022-07-20 + + + Risk Management Process + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + + 2022-08-18 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 accepted Harshvardhan J. Pandit + + + + + @@ -169,23 +123,54 @@ + - + + + + + + has likelihood + Indicates the likelihood associated with a concept + 2022-07-20 + accepted + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + + + - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted Harshvardhan J. Pandit + + + + + + has risk level + Indicates the associated risk level associated with a risk + 2022-07-20 + accepted + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + + @@ -201,56 +186,76 @@ Julian Flake - + - - - Consequence of Failure - The consequence(s) possible or arising from failure of specified context - 2022-03-23 + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - has likelihood - Indicates the likelihood associated with a concept - 2022-07-20 + + + + + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + 2022-05-18 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - - - - - + + - - - has risk - Indicates applicability of Risk for this concept + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. 2020-11-18 accepted Harshvardhan J. Pandit - + + + + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 + accepted + Harshvardhan J. Pandit + + + + + + + + Material Damage + Impact that acts as or causes material damages + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + - Detriment - Impact that acts as or causes detriments + Benefit + Impact(s) that acts as or causes benefits 2022-03-23 accepted Harshvardhan J. Pandit @@ -258,82 +263,98 @@ Georg P Krog Fajar Ekaputra Beatriz Esteves + Axel Polleres - + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + + + Consequence of Success + The consequence(s) possible or arising from success of specified context + 2022-03-23 accepted Harshvardhan J. Pandit + Georg P Krog - + - - - - is mitigated by measure - Indicate a risk is mitigated by specified measure - 2022-02-09 + + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + 2022-07-20 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake - + + - - - has risk level - Indicates the associated risk level associated with a risk - 2022-07-20 + + + has consequence on + Indicates the thing (e.g. plan, process, or entity) affected by a consequence + 2022-11-24 accepted Harshvardhan J. Pandit Georg P Krog - Paul Ryan - Julian Flake - - + + - - - Risk Management Process - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - - - 2022-08-18 + + + has consequence + Indicates consenquence(s) possible or arising from specified concept + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + - - - has range - - + - - - Consequence of Success - The consequence(s) possible or arising from success of specified context - 2022-03-23 + + + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + 2020-11-04 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + - - - Relation + + + + + + + + is mitigated by measure + Indicate a risk is mitigated by specified measure + 2022-02-09 + accepted + Harshvardhan J. Pandit + @@ -353,62 +374,53 @@ Beatriz Esteves - - + + - - - mitigates risk - Indicates risks mitigated by this concept - 2020-11-04 + + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 accepted Harshvardhan J. Pandit - + - - - Non-Material Damage - Impact that acts as or causes non-material damages + + + Damage + Impact that acts as or causes damages 2022-03-30 accepted Harshvardhan J. Pandit + + + - + + + + + + Concept + + + - Material Damage - Impact that acts as or causes material damages + Non-Material Damage + Impact that acts as or causes non-material damages 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Benefit - Impact(s) that acts as or causes benefits - 2022-03-23 - accepted - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - Axel Polleres - - - - - @@ -433,51 +445,57 @@ has domain + + + + + + + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + 2022-03-23 + accepted + Harshvardhan J. Pandit + Georg P Krog + isSubTypeOf + - - + + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 + + + mitigates risk + Indicates risks mitigated by this concept + 2020-11-04 accepted Harshvardhan J. Pandit - - - - - - Harm - Impact that acts as or causes harms - 2022-08-13 - changed - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves + + + has range - - - - Concept + + + Relation + + + + isInstanceOf + - - - - - + + diff --git a/dpv/modules/risk.ttl b/dpv/modules/risk.ttl index 4ca83118c..0ccf04eff 100644 --- a/dpv/modules/risk.ttl +++ b/dpv/modules/risk.ttl @@ -26,6 +26,7 @@ dpv:RiskConcepts a skos:Collection ; dpv:RiskMitigationMeasure, dpv:Severity, dpv:hasConsequence, + dpv:hasConsequenceOn, dpv:hasImpact, dpv:hasImpactOn, dpv:hasLikelihood, @@ -38,16 +39,20 @@ dpv:RiskConcepts a skos:Collection ; dpv:mitigatesRisk ; skos:prefLabel "Risk Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasLikelihood a skos:Concept, @@ -293,8 +298,6 @@ dpv:Severity a skos:Concept, dpv:TechnicalOrganisationalMeasure skos:narrower dpv:RiskMitigationMeasure . -dpv:hasConsequenceOn skos:narrower dpv:hasImpactOn . - dpv:hasImpact a skos:Concept, dpv:Relation ; dct:created "2022-05-18"^^xsd:date ; @@ -362,6 +365,19 @@ dpv:hasConsequence a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Consequence . +dpv:hasConsequenceOn a skos:Concept, + dpv:Relation ; + dct:created "2022-11-24"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "Indicates the thing (e.g. plan, process, or entity) affected by a consequence"@en ; + skos:narrower dpv:hasImpactOn ; + skos:prefLabel "has consequence on"@en ; + dpv:hasDomain dpv:Consequence ; + dpv:hasRange dpv:Concept . + dpv:RiskMitigationMeasure a skos:Concept, dpv:Concept ; dct:created "2020-11-04"^^xsd:date ; @@ -400,20 +416,6 @@ dpv:Risk a skos:Concept, skos:note "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure."@en ; skos:prefLabel "Risk"@en . -dpv:Consequence a skos:Concept, - dpv:Concept ; - dct:created "2022-01-26"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - vann:example dex:E0029 ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "The consequence(s) possible or arising from specified context"@en ; - skos:narrower dpv:ConsequenceAsSideEffect, - dpv:ConsequenceOfFailure, - dpv:ConsequenceOfSuccess, - dpv:Impact ; - skos:prefLabel "Consequence"@en . - dpv:Impact a skos:Concept, dpv:Concept ; dct:created "2022-03-23"^^xsd:date ; @@ -434,9 +436,25 @@ dpv:Impact a skos:Concept, skos:prefLabel "Impact"@en ; dpv:isSubTypeOf dpv:Consequence . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Consequence a skos:Concept, + dpv:Concept ; + dct:created "2022-01-26"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + vann:example dex:E0029 ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "The consequence(s) possible or arising from specified context"@en ; + skos:narrower dpv:ConsequenceAsSideEffect, + dpv:ConsequenceOfFailure, + dpv:ConsequenceOfSuccess, + dpv:Impact ; + skos:prefLabel "Consequence"@en . + +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/rules.jsonld b/dpv/modules/rules.jsonld index 971304ff1..ad1195f0e 100644 --- a/dpv/modules/rules.jsonld +++ b/dpv/modules/rules.jsonld @@ -1,36 +1,8 @@ [ { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasPermission", + "@id": "https://w3id.org/dpv#Prohibition", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -66,41 +38,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of a permission rule within specified context" + "@value": "A rule describing a prohibition to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has permission" + "@value": "Prohibition" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Rule" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Permission" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Prohibition", + "@id": "https://w3id.org/dpv#hasPermission", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -136,29 +117,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a prohibition to perform an activity" + "@value": "Specifying applicability or inclusion of a permission rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prohibition" + "@value": "has permission" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Permission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#hasRule" } ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -167,12 +163,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Permission", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Rule", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -208,38 +242,13 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Rule" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing a permission to perform an activity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Permission" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Rule" + "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" } - ] - }, - { - "@id": "https://w3id.org/dpv#RulesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Rule" - }, + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#Permission" }, @@ -248,28 +257,17 @@ }, { "@id": "https://w3id.org/dpv#Obligation" - }, - { - "@id": "https://w3id.org/dpv#hasRule" - }, - { - "@id": "https://w3id.org/dpv#hasPermission" - }, - { - "@id": "https://w3id.org/dpv#hasProhibition" - }, - { - "@id": "https://w3id.org/dpv#hasObligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rules Concepts" + "@language": "en", + "@value": "Rule" } ] }, { - "@id": "https://w3id.org/dpv#hasRule", + "@id": "https://w3id.org/dpv#hasObligation", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -305,27 +303,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifying applicability or inclusion of a rule within specified context" + "@id": "https://w3id.org/dpv#hasRule" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasPermission" - }, - { - "@id": "https://w3id.org/dpv#hasProhibition" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasObligation" + "@language": "en", + "@value": "Specifying applicability or inclusion of an obligation rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has rule" + "@value": "has obligation" } ], "https://w3id.org/dpv#hasDomain": [ @@ -335,14 +327,19 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#Obligation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasRule" } ] }, { - "@id": "https://w3id.org/dpv#Obligation", + "@id": "https://w3id.org/dpv#hasProhibition", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -378,29 +375,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#hasRule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A rule describing an obligation for performing an activity" + "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obligation" + "@value": "has prohibition" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Context" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Prohibition" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Rule" + "@id": "https://w3id.org/dpv#hasRule" } ] }, { - "@id": "https://w3id.org/dpv#hasProhibition", + "@id": "https://w3id.org/dpv#hasRule", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -436,21 +443,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@language": "en", + "@value": "Specifying applicability or inclusion of a rule within specified context" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Specifying applicability or inclusion of a prohibition rule within specified context" + "@id": "https://w3id.org/dpv#hasPermission" + }, + { + "@id": "https://w3id.org/dpv#hasProhibition" + }, + { + "@id": "https://w3id.org/dpv#hasObligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has prohibition" + "@value": "has rule" } ], "https://w3id.org/dpv#hasDomain": [ @@ -460,17 +473,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Prohibition" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#Rule", + "@id": "https://w3id.org/dpv#Permission", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -506,48 +514,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "A rule describing a process or control that directs or determines if and how an activity should be conducted" + "@id": "https://w3id.org/dpv#Rule" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Permission" - }, - { - "@id": "https://w3id.org/dpv#Prohibition" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Obligation" + "@language": "en", + "@value": "A rule describing a permission to perform an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rule" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@value": "Permission" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Rule" } ] }, { - "@id": "https://w3id.org/dpv#hasObligation", + "@id": "https://w3id.org/dpv#Obligation", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -583,53 +576,90 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@id": "https://w3id.org/dpv#Rule" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifying applicability or inclusion of an obligation rule within specified context" + "@value": "A rule describing an obligation for performing an activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has obligation" + "@value": "Obligation" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Rule" } + ] + }, + { + "@id": "https://w3id.org/dpv#RulesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Rule" + }, + { + "@id": "https://w3id.org/dpv#Permission" + }, + { + "@id": "https://w3id.org/dpv#Prohibition" + }, { "@id": "https://w3id.org/dpv#Obligation" + }, + { + "@id": "https://w3id.org/dpv#hasRule" + }, + { + "@id": "https://w3id.org/dpv#hasPermission" + }, + { + "@id": "https://w3id.org/dpv#hasProhibition" + }, + { + "@id": "https://w3id.org/dpv#hasObligation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasRule" + "@value": "Rules Concepts" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -638,7 +668,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "isInstanceOf" } ] } diff --git a/dpv/modules/rules.n3 b/dpv/modules/rules.n3 index 48eb32d76..4e4e484df 100644 --- a/dpv/modules/rules.n3 +++ b/dpv/modules/rules.n3 @@ -16,16 +16,20 @@ dpv:RulesConcepts a skos:Collection ; dpv:hasRule ; skos:prefLabel "Rules Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasObligation a skos:Concept, @@ -118,10 +122,12 @@ dpv:Prohibition a skos:Concept, skos:prefLabel "Prohibition"@en ; dpv:isSubTypeOf dpv:Rule . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasRule a skos:Concept, diff --git a/dpv/modules/rules.rdf b/dpv/modules/rules.rdf index 90e8d009f..5a3c739c6 100644 --- a/dpv/modules/rules.rdf +++ b/dpv/modules/rules.rdf @@ -7,15 +7,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - + + - - - - - has permission - Specifying applicability or inclusion of a permission rule within specified context + + + Permission + A rule describing a permission to perform an activity 2022-10-19 accepted Harshvardhan J. Pandit @@ -24,15 +22,15 @@ Paul Ryan - + - + - has obligation - Specifying applicability or inclusion of an obligation rule within specified context + has prohibition + Specifying applicability or inclusion of a prohibition rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -57,6 +55,24 @@ + + + + + + has rule + Specifying applicability or inclusion of a rule within specified context + 2022-10-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + Beatriz Esteves + Paul Ryan + + + + + @@ -72,27 +88,20 @@ Paul Ryan - - - Rules Concepts - - - - - - - - + + + Relation + - + - + - has prohibition - Specifying applicability or inclusion of a prohibition rule within specified context + has permission + Specifying applicability or inclusion of a permission rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -101,13 +110,13 @@ Paul Ryan - + - Permission - A rule describing a permission to perform an activity + Obligation + A rule describing an obligation for performing an activity 2022-10-19 accepted Harshvardhan J. Pandit @@ -116,13 +125,15 @@ Paul Ryan - + - - has rule - Specifying applicability or inclusion of a rule within specified context + + + + has obligation + Specifying applicability or inclusion of an obligation rule within specified context 2022-10-19 accepted Harshvardhan J. Pandit @@ -130,47 +141,42 @@ Beatriz Esteves Paul Ryan - - - + + + + Concept + + + + + has domain + + + + + Rules Concepts + + + + + + + + isInstanceOf - - - - - - - Obligation - A rule describing an obligation for performing an activity - 2022-10-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - Paul Ryan has range - - - - Relation - - - - has domain + isSubTypeOf - - - - Concept + diff --git a/dpv/modules/rules.ttl b/dpv/modules/rules.ttl index 48eb32d76..4e4e484df 100644 --- a/dpv/modules/rules.ttl +++ b/dpv/modules/rules.ttl @@ -16,16 +16,20 @@ dpv:RulesConcepts a skos:Collection ; dpv:hasRule ; skos:prefLabel "Rules Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:hasObligation a skos:Concept, @@ -118,10 +122,12 @@ dpv:Prohibition a skos:Concept, skos:prefLabel "Prohibition"@en ; dpv:isSubTypeOf dpv:Rule . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:hasRule a skos:Concept, diff --git a/dpv/modules/status.jsonld b/dpv/modules/status.jsonld index 9e370be30..1df307099 100644 --- a/dpv/modules/status.jsonld +++ b/dpv/modules/status.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Activity Halted" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -51,7 +51,26 @@ ] }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Compliant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -59,7 +78,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -80,45 +99,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of the lawfulness not being known" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness Unknown" + "@value": "Compliant" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasLawfulness", + "@id": "https://w3id.org/dpv#ConformanceStatus", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -145,39 +150,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of being lawful or legally compliant" + "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has lawfulness" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#Conformant" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#NonConformant" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@language": "en", + "@value": "Conformance Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#Conformant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -185,7 +188,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -206,29 +209,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State of being conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Conformant" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Lawful", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -236,7 +258,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -244,12 +266,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -258,163 +274,85 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "State of being lawful or legally compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Lawful" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#StatusConcepts", + "@id": "https://w3id.org/dpv#LawfulnessUnkown", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Status" - }, - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv#Lawfulness" - }, - { - "@id": "https://w3id.org/dpv#Lawful" - }, - { - "@id": "https://w3id.org/dpv#Unlawful" - }, - { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditRequired" - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus" - }, - { - "@id": "https://w3id.org/dpv#Conformant" - }, - { - "@id": "https://w3id.org/dpv#NonConformant" - }, - { - "@id": "https://w3id.org/dpv#hasStatus" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasAuditStatus" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasLawfulness" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Status Concepts" + "@id": "https://w3id.org/dpv#Lawfulness" } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@language": "en", + "@value": "State of the lawfulness not being known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "Lawfulness Unknown" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -449,13 +387,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Audit Required" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -465,7 +403,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -494,43 +432,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Audit Requested" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -539,12 +468,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Lawful", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -552,7 +481,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -562,35 +491,66 @@ ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Status" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status associated with Compliance with some norms, objectives, or requirements" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Compliant" + }, + { + "@id": "https://w3id.org/dpv#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv#ComplianceUnknown" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#ComplianceIndeterminate" + }, { "@id": "https://w3id.org/dpv#Lawfulness" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of being lawful or legally compliant" + "@value": "Compliance Status" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Lawful" + "@id": "https://w3id.org/dpv#Status" } - ], - "https://w3id.org/dpv#isInstanceOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Context", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#Status" } ] }, @@ -661,9 +621,9 @@ ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -690,86 +650,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "has activity status" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Audit Conditionally Approved" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -798,29 +711,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Status associated with activity operations and lifecycles" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ActivityProposed" + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing" + }, + { + "@id": "https://w3id.org/dpv#ActivityHalted" + }, + { + "@id": "https://w3id.org/dpv#ActivityCompleted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Activity Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -855,13 +782,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Audit Rejected" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -871,7 +798,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#NonConformant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -879,7 +806,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -900,29 +827,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "State of being non-conformant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "NonConformant" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ConformanceStatus" } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -930,7 +857,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -951,53 +878,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Compliance Indeterminate" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Context", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#ConformanceStatus", + "@id": "https://w3id.org/dpv#hasLawfulness", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1024,45 +929,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with conformance to a standard, guideline, code, or recommendation" + "@value": "Indicates the status of being lawful or legally compliant" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Conformant" - }, + "@language": "en", + "@value": "has lawfulness" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#NonConformant" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Conformance Status" + "@id": "https://w3id.org/dpv#Lawfulness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#NonConformant", + "@id": "https://w3id.org/dpv#hasAuditStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1083,51 +990,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being non-conformant" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonConformant" + "@value": "has audit status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#AuditStatus" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasAuditStatus", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1148,39 +1051,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "Compliance Unknown" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1188,7 +1081,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1209,37 +1102,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Status associated with Auditing or Investigation" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AuditApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv#AuditNotRequired" + }, + { + "@id": "https://w3id.org/dpv#AuditRequired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Audit Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#Lawfulness", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1258,42 +1171,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with expressing lawfullness or legal compliance" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Lawful" + "@id": "https://w3id.org/dpv#hasComplianceStatus" }, { - "@id": "https://w3id.org/dpv#Unlawful" + "@id": "https://w3id.org/dpv#hasActivityStatus" }, { - "@id": "https://w3id.org/dpv#LawfulnessUnkown" + "@id": "https://w3id.org/dpv#hasAuditStatus" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lawfulness" + "@value": "has status" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1322,52 +1235,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, + "@language": "en", + "@value": "Partially Compliant" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Compliance Status" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Status" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#Status", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1396,29 +1305,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "The status or state of something" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv#ConformanceStatus" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1434,6 +1357,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1442,36 +1371,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Non Compliant" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1498,39 +1433,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Activity Ongoing" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#ActivityStatus" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1539,12 +1469,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1573,29 +1503,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Activity Completed" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1611,6 +1541,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1619,62 +1555,67 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AuditRejected" - }, + "@language": "en", + "@value": "Compliance Violation" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditRequested" - }, + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#AuditRequired" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Status" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#Unlawful", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1693,42 +1634,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the status of specified concept" + "@id": "https://w3id.org/dpv#Lawfulness" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasAuditStatus" + "@language": "en", + "@value": "State of being unlawful or legally non-compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Unlawful" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Lawfulness" } ] }, { - "@id": "https://w3id.org/dpv#Unlawful", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1736,12 +1666,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-19" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1757,29 +1687,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being unlawful or legally non-compliant" + "@value": "State of being conditionally approved through the audit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unlawful" + "@value": "Audit Conditionally Approved" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Lawfulness" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#Conformant", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1787,7 +1723,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1808,29 +1744,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conformant" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conformant" + "@value": "Audit Approved" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#Lawfulness", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1838,7 +1774,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-10-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1859,29 +1795,149 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Status associated with expressing lawfullness or legal compliance" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Lawful" + }, + { + "@id": "https://w3id.org/dpv#Unlawful" + }, + { + "@id": "https://w3id.org/dpv#LawfulnessUnkown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Lawfulness" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Status" + }, + { + "@id": "https://w3id.org/dpv#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#ActivityProposed" + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing" + }, + { + "@id": "https://w3id.org/dpv#ActivityHalted" + }, + { + "@id": "https://w3id.org/dpv#ActivityCompleted" + }, + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#Compliant" + }, + { + "@id": "https://w3id.org/dpv#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv#ComplianceIndeterminate" + }, + { + "@id": "https://w3id.org/dpv#Lawfulness" + }, + { + "@id": "https://w3id.org/dpv#Lawful" + }, + { + "@id": "https://w3id.org/dpv#Unlawful" + }, + { + "@id": "https://w3id.org/dpv#LawfulnessUnkown" + }, { "@id": "https://w3id.org/dpv#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv#AuditApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv#AuditNotRequired" + }, + { + "@id": "https://w3id.org/dpv#AuditRequired" + }, + { + "@id": "https://w3id.org/dpv#ConformanceStatus" + }, + { + "@id": "https://w3id.org/dpv#Conformant" + }, + { + "@id": "https://w3id.org/dpv#NonConformant" + }, + { + "@id": "https://w3id.org/dpv#hasStatus" + }, + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#hasActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#hasAuditStatus" + }, + { + "@id": "https://w3id.org/dpv#hasLawfulness" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1897,12 +1953,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1911,40 +1961,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Audit Not Required" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1973,38 +2017,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#ConformanceStatus" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Activity Proposed" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] } diff --git a/dpv/modules/status.n3 b/dpv/modules/status.n3 index 2a5eca22e..7cda6c033 100644 --- a/dpv/modules/status.n3 +++ b/dpv/modules/status.n3 @@ -40,16 +40,20 @@ dpv:StatusConcepts a skos:Collection ; dpv:hasStatus ; skos:prefLabel "Status Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:ActivityCompleted a skos:Concept, @@ -343,7 +347,8 @@ dpv:hasComplianceStatus a skos:Concept, dpv:hasRange dpv:ComplianceStatus ; dpv:isSubTypeOf dpv:hasStatus . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:ConformanceStatus a skos:Concept, @@ -452,6 +457,7 @@ dpv:ComplianceStatus a skos:Concept, skos:prefLabel "Compliance Status"@en ; dpv:isSubTypeOf dpv:Status . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/status.rdf b/dpv/modules/status.rdf index 7d2dd98c1..8b769507c 100644 --- a/dpv/modules/status.rdf +++ b/dpv/modules/status.rdf @@ -7,80 +7,152 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Activity Completed - State of an activity that has completed i.e. is fully in the past + + + Audit Rejected + State of not being approved or being rejected through the audit 2022-05-18 accepted Harshvardhan J. Pandit - - + + - - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + + + + has compliance status + Indicates the status of compliance of specified concept 2022-05-18 accepted Harshvardhan J. Pandit + - + + + + + + + + has activity status + Indicates the status of activity of specified concept + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + has lawfulness + Indicates the status of being lawful or legally compliant + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + - - - Lawfulness Unknown - State of the lawfulness not being known - 2022-10-19 + + + Conformant + State of being conformant + 2022-10-22 accepted Harshvardhan J. Pandit - + - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements + Activity Status + Status associated with activity operations and lifecycles 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - + + + + - + + + + + + has status + Indicates the status of specified concept + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + has audit status + Indicates the status of audit associated with specified concept + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + - - - Audit Requested - State of an audit being requested whose outcome is not yet known + + + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Audit Rejected - State of not being approved or being rejected through the audit + + + Lawfulness + Status associated with expressing lawfullness or legal compliance + 2022-10-19 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing 2022-05-18 accepted Harshvardhan J. Pandit @@ -100,46 +172,88 @@ Harshvardhan J. Pandit - + - - - Status - The status or state of something + + + Unlawful + State of being unlawful or legally non-compliant + 2022-10-19 + accepted + Harshvardhan J. Pandit + + + + + + + + Lawful + State of being lawful or legally compliant + 2022-10-19 + accepted + Harshvardhan J. Pandit + + + + + + + + Audit Status + Status associated with Auditing or Investigation 2022-05-18 accepted Harshvardhan J. Pandit - - - - + + + + + + - + - - - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur + + + Audit Not Required + State where an audit is determined as not being required 2022-05-18 accepted Harshvardhan J. Pandit - + - Compliant - State of being fully compliant + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation 2022-05-18 accepted Harshvardhan J. Pandit + + + + + + Status + The status or state of something + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + Status Concepts @@ -176,39 +290,29 @@ - + - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - NonConformant - State of being non-conformant - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - + - - - Conformant - State of being conformant - 2022-10-22 - accepted + + + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms + 2022-05-18 + 2022-09-07 + changed Harshvardhan J. Pandit @@ -224,122 +328,73 @@ Harshvardhan J. Pandit - + - - - Audit Not Required - State where an audit is determined as not being required - 2022-05-18 + + + Compliance Unknown + State where the status of compliance is unknown + 2022-09-07 accepted Harshvardhan J. Pandit - + - Activity Status - Status associated with activity operations and lifecycles - 2022-05-18 + Conformance Status + Status associated with conformance to a standard, guideline, code, or recommendation + 2022-10-22 accepted Harshvardhan J. Pandit - - - - + + - + - - - Audit Status - Status associated with Auditing or Investigation + + + Activity Completed + State of an activity that has completed i.e. is fully in the past 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - has activity status - Indicates the status of activity of specified concept - 2022-05-18 - accepted - Harshvardhan J. Pandit + + + Concept - + - - - Conformance Status - Status associated with conformance to a standard, guideline, code, or recommendation + + + NonConformant + State of being non-conformant 2022-10-22 accepted Harshvardhan J. Pandit - - - - - - - - Lawfulness - Status associated with expressing lawfullness or legal compliance - 2022-10-19 - accepted - Harshvardhan J. Pandit - - - - - - + - Lawful - State of being lawful or legally compliant + Lawfulness Unknown + State of the lawfulness not being known 2022-10-19 accepted Harshvardhan J. Pandit - - - - - - - - has compliance status - Indicates the status of compliance of specified concept - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - @@ -352,42 +407,9 @@ Harshvardhan J. Pandit - - - - - - - - has lawfulness - Indicates the status of being lawful or legally compliant - 2022-10-22 - accepted - Harshvardhan J. Pandit - - - - - - - - Audit Required - State where an audit is determined as being required but has not been conducted - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 - accepted - Harshvardhan J. Pandit + + + has domain @@ -403,98 +425,82 @@ Paul Ryan - - - has range - - - - Relation - - - + + - - - has status - Indicates the status of specified concept + + + Audit Requested + State of an audit being requested whose outcome is not yet known 2022-05-18 accepted Harshvardhan J. Pandit - - - - + - - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped + + + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements 2022-05-18 accepted Harshvardhan J. Pandit + + + + + + + - + - - - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - Changed from not compliant for consistency in commonly used terms + + + Audit Required + State where an audit is determined as being required but has not been conducted 2022-05-18 - 2022-09-07 - changed + accepted Harshvardhan J. Pandit - - - has domain - isSubTypeOf + - + - - - Unlawful - State of being unlawful or legally non-compliant - 2022-10-19 + + + Compliant + State of being fully compliant + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - - has audit status - Indicates the status of audit associated with specified concept - 2022-06-22 - accepted - Harshvardhan J. Pandit + + + has range - - - Concept + + + + + + Relation + isInstanceOf - - - + diff --git a/dpv/modules/status.ttl b/dpv/modules/status.ttl index 2a5eca22e..7cda6c033 100644 --- a/dpv/modules/status.ttl +++ b/dpv/modules/status.ttl @@ -40,16 +40,20 @@ dpv:StatusConcepts a skos:Collection ; dpv:hasStatus ; skos:prefLabel "Status Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:ActivityCompleted a skos:Concept, @@ -343,7 +347,8 @@ dpv:hasComplianceStatus a skos:Concept, dpv:hasRange dpv:ComplianceStatus ; dpv:isSubTypeOf dpv:hasStatus . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:ConformanceStatus a skos:Concept, @@ -452,6 +457,7 @@ dpv:ComplianceStatus a skos:Concept, skos:prefLabel "Compliance Status"@en ; dpv:isSubTypeOf dpv:Status . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/technical_measures.jsonld b/dpv/modules/technical_measures.jsonld index 87482b852..479ce8478 100644 --- a/dpv/modules/technical_measures.jsonld +++ b/dpv/modules/technical_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34,24 +34,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Network Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, @@ -90,7 +90,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -107,12 +107,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -130,7 +130,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -146,29 +146,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudonymisation achieved through a deterministic function" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Trusted Execution Environments" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -186,7 +186,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -202,29 +202,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Asymmetric Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -258,29 +277,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Use of Synthetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#DataRedaction", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -288,12 +307,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-10-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -309,29 +342,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of sensitive information from a data or document" + "@value": "Technical measures consisting of encryption" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AsymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#EncryptionAtRest" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInUse" + }, + { + "@id": "https://w3id.org/dpv#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv#SymmetricEncryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Redaction" + "@value": "Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -365,29 +418,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Hash Functions" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -405,7 +477,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -421,29 +493,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Document Randomised Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -477,29 +549,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Authorisation Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -517,7 +589,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -533,29 +605,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Pseudonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Deterministic Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -573,7 +645,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -589,29 +661,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "File System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -619,17 +691,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://nvlpubs.nist.gov/nistpubs/ir/2015/NIST.IR.8053.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -640,34 +727,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Removal of identity or information to reduce identifiability" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "De-Identification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -701,29 +796,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Operating System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -731,32 +826,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -767,34 +847,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - } + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Zero Knowledge Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -812,7 +898,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -828,29 +914,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Document Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -890,13 +995,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database" + "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Fully Randomised Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -906,63 +1011,26 @@ ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], + "@id": "https://w3id.org/dpv#isSubTypeOf", "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -980,7 +1048,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -997,34 +1065,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Privacy Preserving Protocol" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1032,12 +1094,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1053,29 +1121,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Single Sign On" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1083,21 +1151,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1113,29 +1177,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Distributed System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#RNGPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1151,9 +1215,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1164,34 +1234,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "RNG Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#EncryptionAtRest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1199,17 +1269,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1225,29 +1299,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Encryption at Rest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1256,12 +1335,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1301,13 +1380,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Virtualisation Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1317,21 +1396,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1349,7 +1414,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1365,29 +1430,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Authentication using ABC" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1421,54 +1486,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Homomorphic Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/creator": [ { "@value": "Axel Polleres" }, @@ -1495,49 +1546,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Encryption in Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1555,7 +1586,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1571,29 +1602,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Asymmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1627,29 +1658,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Trusted Computing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1657,7 +1688,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -1665,11 +1696,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1683,24 +1709,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Methods that relate to creating and providing security" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DistributedSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#DocumentSecurity" + }, + { + "@id": "https://w3id.org/dpv#FileSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + }, + { + "@id": "https://w3id.org/dpv#NetworkProxyRouting" + }, + { + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#WebBrowserSecurity" + }, + { + "@id": "https://w3id.org/dpv#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Security Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, @@ -1761,7 +1837,7 @@ ] }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1795,24 +1871,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataRedaction" + }, + { + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Data Sanitisation Technique" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, @@ -1890,21 +1974,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1938,29 +2008,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Multi-Factor Authentication (MFA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1994,29 +2064,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Biometric Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2034,7 +2104,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2050,29 +2120,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Wireless Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2090,7 +2160,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2106,29 +2176,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "End-to-End Encryption (E2EE)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudonymisation", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2144,15 +2214,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2163,34 +2227,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudonymisation" + "@value": "Network Proxy Routing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2198,7 +2262,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -2206,11 +2270,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2224,29 +2283,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Data Redaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#Deidentification", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2254,21 +2313,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2284,29 +2339,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Activity Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2340,29 +2395,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Penetration Testing Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2380,7 +2435,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2396,51 +2451,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#DataRedaction" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Differential Privacy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#EncryptionInUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2448,7 +2481,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2456,11 +2489,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2474,29 +2502,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudonymisation where the same elements are assigned different values each time they occur" + "@value": "Encryption of data when it is being used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Encryption in Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2514,7 +2542,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2530,29 +2558,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Authentication using PABC" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2570,7 +2598,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2586,29 +2614,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Mobile Platform Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2616,12 +2644,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2637,29 +2670,68 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Use of cryptography for authentication" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Cryptographic Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2675,15 +2747,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-13" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2694,34 +2760,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudonymisation" + "@value": "Post-Quantum Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2755,29 +2821,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Hardware Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2811,29 +2877,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Web Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2868,48 +2934,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Quantum Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2917,17 +2963,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2943,29 +2984,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Data Backup Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2999,93 +3040,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Message Authentication Codes (MAC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CrytographicMethods", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3101,55 +3091,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Physical Access Control Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3165,6 +3129,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-13" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" @@ -3178,34 +3148,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Monotonic Counter Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3239,29 +3209,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Use of cryptography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Symmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3269,7 +3239,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3277,6 +3247,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3296,63 +3271,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" - }, - { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Digital Rights Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3362,7 +3287,7 @@ ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3402,13 +3327,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Vulnerability Testing Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3417,91 +3342,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv#Encryption", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technical measures consisting of encryption" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionAtRest" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInUse" - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv#SymmetricEncryption" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Encryption" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ] - }, { "@id": "https://w3id.org/dpv#Technical_MeasuresConcepts", "@type": [ @@ -3547,9 +3387,6 @@ { "@id": "https://w3id.org/dpv#CryptographicMethods" }, - { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - }, { "@id": "https://w3id.org/dpv#DataBackupProtocols" }, @@ -3726,7 +3563,7 @@ ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3744,7 +3581,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3760,29 +3597,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Hash-based Message Authentication Code (HMAC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3790,18 +3627,92 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/45123.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Deidentification" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Anonymisation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Deidentification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3817,29 +3728,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Authentication Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3873,29 +3804,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Use of cryptographic methods to perform tasks" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AsymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicKeyManagement" + }, + { + "@id": "https://w3id.org/dpv#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Cryptographic Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3935,13 +3919,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Information Flow Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3951,7 +3935,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3969,7 +3953,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3985,29 +3969,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Use of symmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Symmetric Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4025,7 +4009,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4041,67 +4025,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "WebBrowser Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#CrytographicMethods" - } - ] - }, - { - "@id": "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv#Encryption" - }, - { - "@id": "https://w3id.org/dpv#InformationFlowControl" - }, { "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInUse", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4109,7 +4055,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4117,6 +4063,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4130,29 +4081,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when it is being used" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Use" + "@value": "Intrusion Detection System" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4186,29 +4137,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Cryptographic Key Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4242,29 +4193,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Secure Multi-Party Computation" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv#ActivityMonitoring" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProtocols" + }, + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#DataBackupProtocols" + }, + { + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + }, + { + "@id": "https://w3id.org/dpv#DigitalRightsManagement" + }, + { + "@id": "https://w3id.org/dpv#Encryption" + }, + { + "@id": "https://w3id.org/dpv#InformationFlowControl" + }, { "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4298,40 +4287,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Anonymisation" - }, - { - "@id": "https://w3id.org/dpv#Deidentification" - }, - { - "@id": "https://w3id.org/dpv#Pseudonymisation" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "Usage Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4349,7 +4327,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4365,24 +4343,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Password Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, @@ -4412,6 +4390,12 @@ "@value": "Mark Lizar" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-24" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" @@ -4425,12 +4409,12 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#Deidentification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4464,12 +4448,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#Deidentification" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionAtRest", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4477,21 +4461,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4507,24 +4487,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption at Rest" + "@value": "Secret Sharing Schemes" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] } diff --git a/dpv/modules/technical_measures.n3 b/dpv/modules/technical_measures.n3 index f96a8b149..48732bed4 100644 --- a/dpv/modules/technical_measures.n3 +++ b/dpv/modules/technical_measures.n3 @@ -7,7 +7,8 @@ @prefix vann: . @prefix xsd: . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:Technical_MeasuresConcepts a skos:Collection ; @@ -24,7 +25,6 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:CryptographicMethods, - dpv:DataAnonymisationTechnique, dpv:DataBackupProtocols, dpv:DataRedaction, dpv:DataSanitisationTechnique, @@ -83,16 +83,20 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:ZeroKnowledgeAuthentication ; skos:prefLabel "Technical_Measures Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:ActivityMonitoring a skos:Concept, @@ -114,14 +118,14 @@ dpv:Anonymisation a skos:Concept, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "modified"@en ; - skos:broader dpv:DataAnonymisationTechnique ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:broader dpv:Deidentification ; + skos:definition "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; skos:prefLabel "Anonymisation"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:isSubTypeOf dpv:Deidentification . dpv:AsymmetricCryptography a skos:Concept, dpv:Concept ; @@ -203,7 +207,7 @@ dpv:CryptographicKeyManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CryptographicMethods ; - skos:definition "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + skos:definition "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; skos:prefLabel "Cryptographic Key Management"@en ; dpv:isSubTypeOf dpv:CryptographicMethods . @@ -229,20 +233,6 @@ dpv:DataRedaction a skos:Concept, skos:prefLabel "Data Redaction"@en ; dpv:isSubTypeOf dpv:DataSanitisationTechnique . -dpv:Deidentification a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataAnonymisationTechnique ; - skos:definition "Removal of identity or information to reduce identifiability"@en ; - skos:prefLabel "De-Identification"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . - dpv:DeterministicPseudonymisation a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -601,10 +591,10 @@ dpv:PostQuantumCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; skos:prefLabel "Post-Quantum Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:PrivacyPreservingProtocol a skos:Concept, dpv:Concept ; @@ -613,10 +603,10 @@ dpv:PrivacyPreservingProtocol a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; skos:prefLabel "Privacy Preserving Protocol"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:PrivateInformationRetrieval a skos:Concept, dpv:Concept ; @@ -625,10 +615,10 @@ dpv:PrivateInformationRetrieval a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; skos:prefLabel "Private Information Retrieval"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:QuantumCryptography a skos:Concept, dpv:Concept ; @@ -637,10 +627,10 @@ dpv:QuantumCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; skos:prefLabel "Quantum Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:RNGPseudonymisation a skos:Concept, dpv:Concept ; @@ -662,10 +652,10 @@ dpv:SecretSharingSchemes a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; skos:prefLabel "Secret Sharing Schemes"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:SecureMultiPartyComputation a skos:Concept, dpv:Concept ; @@ -674,10 +664,10 @@ dpv:SecureMultiPartyComputation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; skos:prefLabel "Secure Multi-Party Computation"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:SingleSignOn a skos:Concept, dpv:Concept ; @@ -699,10 +689,10 @@ dpv:SymmetricCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; - skos:definition "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + skos:broader dpv:CryptographicMethods ; + skos:definition "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; skos:prefLabel "Symmetric Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:SymmetricEncryption a skos:Concept, dpv:Concept ; @@ -712,7 +702,7 @@ dpv:SymmetricEncryption a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Encryption ; - skos:definition "Use of symmetric crytography to encrypt data"@en ; + skos:definition "Use of symmetric cryptography to encrypt data"@en ; skos:prefLabel "Symmetric Encryption"@en ; dpv:isSubTypeOf dpv:Encryption . @@ -723,10 +713,10 @@ dpv:TrustedComputing a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; skos:prefLabel "Trusted Computing"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:TrustedExecutionEnvironments a skos:Concept, dpv:Concept ; @@ -735,10 +725,10 @@ dpv:TrustedExecutionEnvironments a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; skos:prefLabel "Trusted Execution Environments"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:UsageControl a skos:Concept, dpv:Concept ; @@ -864,24 +854,27 @@ dpv:DataSanitisationTechnique a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:TechnicalMeasure ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; - skos:narrower dpv:DataAnonymisationTechnique, - dpv:DataRedaction ; + skos:narrower dpv:DataRedaction, + dpv:Deidentification ; skos:prefLabel "Data Sanitisation Technique"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . -dpv:DataAnonymisationTechnique a skos:Concept, +dpv:Deidentification a skos:Concept, dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:DataSanitisationTechnique ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; + skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:narrower dpv:Anonymisation, - dpv:Deidentification, dpv:Pseudonymisation ; - skos:prefLabel "Data Anonymisation Technique"@en ; + skos:prefLabel "De-Identification"@en ; dpv:isSubTypeOf dpv:DataSanitisationTechnique . dpv:CryptographicAuthentication a skos:Concept, @@ -893,7 +886,7 @@ dpv:CryptographicAuthentication a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:AuthenticationProtocols, dpv:CryptographicMethods ; - skos:definition "Use of crytography for authentication"@en ; + skos:definition "Use of cryptography for authentication"@en ; skos:narrower dpv:Authentication-ABC, dpv:Authentication-PABC, dpv:HashMessageAuthenticationCode, @@ -909,10 +902,11 @@ dpv:Pseudonymisation a skos:Concept, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpv:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:narrower dpv:DeterministicPseudonymisation, dpv:DocumentRandomisedPseudonymisation, @@ -920,7 +914,7 @@ dpv:Pseudonymisation a skos:Concept, dpv:MonotonicCounterPseudonymisation, dpv:RNGPseudonymisation ; skos:prefLabel "Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:isSubTypeOf dpv:Deidentification . dpv:AuthenticationProtocols a skos:Concept, dpv:Concept ; @@ -963,36 +957,6 @@ dpv:Encryption a skos:Concept, skos:prefLabel "Encryption"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . -dpv:CryptographicMethods a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Use of cryptographic methods to perform tasks"@en ; - skos:narrower dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:ZeroKnowledgeAuthentication ; - skos:prefLabel "Cryptographic Methods"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . - -dpv:CrytographicMethods skos:narrower dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments . - dpv:TechnicalMeasure skos:narrower dpv:AccessControlMethod, dpv:ActivityMonitoring, dpv:AuthenticationProtocols, @@ -1032,6 +996,36 @@ dpv:SecurityMethod a skos:Concept, skos:prefLabel "Security Method"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:CryptographicMethods a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:TechnicalMeasure ; + skos:definition "Use of cryptographic methods to perform tasks"@en ; + skos:narrower dpv:AsymmetricCryptography, + dpv:CryptographicAuthentication, + dpv:CryptographicKeyManagement, + dpv:DifferentialPrivacy, + dpv:DigitalSignatures, + dpv:HashFunctions, + dpv:HomomorphicEncryption, + dpv:PostQuantumCryptography, + dpv:PrivacyPreservingProtocol, + dpv:PrivateInformationRetrieval, + dpv:QuantumCryptography, + dpv:SecretSharingSchemes, + dpv:SecureMultiPartyComputation, + dpv:SymmetricCryptography, + dpv:TrustedComputing, + dpv:TrustedExecutionEnvironments, + dpv:ZeroKnowledgeAuthentication ; + skos:prefLabel "Cryptographic Methods"@en ; + dpv:isSubTypeOf dpv:TechnicalMeasure . + +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/technical_measures.rdf b/dpv/modules/technical_measures.rdf index 8f004c5d2..97d39a99a 100644 --- a/dpv/modules/technical_measures.rdf +++ b/dpv/modules/technical_measures.rdf @@ -8,257 +8,178 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - + + + Monotonic Counter Pseudonymisation + A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + 2022-08-17 - accepted + 2022-10-13 + modified Harshvardhan J. Pandit - + - - - Symmetric Cryptography - Use of crytography where the same keys are utilised for encryption and descryption of information + + + Network Security Protocols + Security implemented at or over networks protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + 2022-08-17 accepted Harshvardhan J. Pandit - + - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Digital Rights Management - Management of access, use, and other operations associated with digital content - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - Encryption - Technical measures consisting of encryption - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - - - - File System Security - Security implemented over a file system - - 2022-08-17 + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - + + + Symmetric Encryption + Use of symmetric cryptography to encrypt data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarentees regarding privacy - + + + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - + + + - Cryptographic Methods - Use of cryptographic methods to perform tasks + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria 2022-08-17 accepted Harshvardhan J. Pandit - - - - - + - - - - - Cryptographic Authentication - Use of crytography for authentication - + + + Deterministic Pseudonymisation + Pseudonymisation achieved through a deterministic function + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - + + + Web Security Protocols + Security implemented at or over web-based protocols + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - + + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - - 2022-08-17 + + + Data Redaction + Removal of sensitive information from a data or document + 2020-10-01 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + - - - Security Method - Methods that relate to creating and providing security - 2022-08-24 - accepted + + + De-Identification + Removal of identity or information to reduce identifiability + + 2019-04-05 + 2022-11-24 + modified + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Cryptographic Key Management - Management of crytographic keys, including their generation, storage, assessment, and safekeeping + + + File System Security + Security implemented over a file system 2022-08-17 accepted @@ -281,7 +202,6 @@ - @@ -339,42 +259,74 @@ - - - + + + + + + Anonymisation + Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources + + 2019-04-05 + 2022-11-24 + modified + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - - 2022-08-17 + Access Control Method + Methods which restrict access to a place or resource + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + + + - + - - - Password Authentication - Use of passwords to perform authentication + + + Encryption in Use + Encryption of data when it is being used + 2022-10-22 + accepted + Harshvardhan J. Pandit + + + + + + + + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Deterministic Pseudonymisation - Pseudonymisation achieved through a deterministic function - + + + Wireless Security Protocols + Security implemented at or over wireless communication protocols + 2022-08-17 accepted Harshvardhan J. Pandit @@ -393,210 +345,230 @@ Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + - - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed + + + + + Cryptographic Authentication + Use of cryptography for authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Encryption at Rest - Encryption of data when being stored (persistent encryption) - 2019-04-05 + + + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - - - - - Anonymisation - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - - 2019-04-05 - 2022-10-01 - modified - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - - - Document Security - Security measures enacted over documents to protect against tampering or restrict access + + + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer 2022-08-17 accepted Harshvardhan J. Pandit - + + + Relation + + + - - - Mobile Platform Security - Security implemented over a mobile platform - + + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + 2022-08-17 accepted Harshvardhan J. Pandit - + + + isInstanceOf + + + + + + + + + - - - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - - 2022-08-17 + + + Encryption + Technical measures consisting of encryption + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + - + - - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + + Operating System Security + Security implemented at or through operating systems 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + - - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - 2022-08-17 - accepted + + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + 2019-04-05 + 2022-11-24 + modified + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - + + + Distributed System Security + Security implementations provided using or over a distributed system + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipement - 2022-06-15 - accepted - Georg P Krog - - - + - Network Proxy Routing - Use of network routing using proxy - + Hardware Security Protocols + Security protocols implemented at or within hardware + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - + + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed + 2022-08-17 accepted Harshvardhan J. Pandit - - - has range - - - - Relation + + + + + + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 + accepted + Georg P Krog + - + - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - RNG Pseudonymisation - A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - + + + Biometric Authentication + Use of biometric data for authentication + 2022-08-17 - 2022-10-13 - modified + accepted Harshvardhan J. Pandit - + - - - Encryption in Use - Encryption of data when it is being used - 2022-10-22 + + + Document Security + Security measures enacted over documents to protect against tampering or restrict access + + 2022-08-17 accepted Harshvardhan J. Pandit @@ -614,203 +586,197 @@ Harshvardhan J. Pandit - + - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Data Backup Protocols - Protocols or plans for backing up of data - 2022-06-15 - accepted - Georg P Krog - - - + - - - Authentication using PABC - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - + + + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + - - - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation + + + Cryptographic Methods + Use of cryptographic methods to perform tasks 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - Pseudonymisation - Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar + + + Concept - + - - - Network Security Protocols - Security implemented at or over networks protocols + + + Symmetric Cryptography + Use of cryptography where the same keys are utilised for encryption and descryption of information 2022-08-17 accepted Harshvardhan J. Pandit - + - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system + Penetration Testing Methods + Use of penetration testing to identity weaknessess and vulnerabilities through simulations 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects + + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - Distributed System Security - Security implementations provided using or over a distributed system + WebBrowser Security + Security implemented at or over web browsers 2022-08-17 accepted Harshvardhan J. Pandit - - - has domain - - - - - + - - - Data Anonymisation Technique - Use of anonymisation techniques that reduce the identifiability in data + + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Hardware Security Protocols - Security protocols implemented at or within hardware - + + + + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Access Control Method - Methods which restrict access to a place or resource - 2019-04-05 + + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - - - + - Operating System Security - Security implemented at or through operating systems + Mobile Platform Security + Security implemented over a mobile platform 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - - 2022-08-17 + Security Method + Methods that relate to creating and providing security + 2022-08-24 accepted Harshvardhan J. Pandit @@ -836,52 +802,26 @@ - - - - - - Information Flow Control - Use of measures to control information flows - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Penetration Testing Methods - Use of penetration testing to identity weaknessess and vulnerabilities through simulations - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - - - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - + + + + Password Authentication + Use of passwords to perform authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Biometric Authentication - Use of biometric data for authentication + + + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code 2022-08-17 accepted @@ -901,28 +841,13 @@ Harshvardhan J. Pandit - - - - - - De-Identification - Removal of identity or information to reduce identifiability - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - Monotonic Counter Pseudonymisation - A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter + RNG Pseudonymisation + A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) 2022-08-17 2022-10-13 @@ -930,13 +855,13 @@ Harshvardhan J. Pandit - + - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Encryption at Rest + Encryption of data when being stored (persistent encryption) 2019-04-05 accepted Axel Polleres @@ -945,174 +870,241 @@ Mark Lizar - + - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - 2020-11-04 + + + Authentication using PABC + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + + + isSubTypeOf + + + - - - Wireless Security Protocols - Security implemented at or over wireless communication protocols + + + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Digital Rights Management + Management of access, use, and other operations associated with digital content 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + + + + + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + 2022-08-17 + accepted + Harshvardhan J. Pandit + - + - Virtualisation Security - Security implemented at or through virtualised environments - + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + 2022-08-17 accepted Harshvardhan J. Pandit - + + + has domain + + + + + has range + + + - - - Symmetric Encryption - Use of symmetric crytography to encrypt data - + + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures + 2022-08-17 accepted Harshvardhan J. Pandit - + - Web Security Protocols - Security implemented at or over web-based protocols + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system 2022-08-17 accepted Harshvardhan J. Pandit - + - WebBrowser Security - Security implemented at or over web browsers + Network Proxy Routing + Use of network routing using proxy + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Virtualisation Security + Security implemented at or through virtualised environments 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - + + + Cryptographic Key Management + Management of cryptographic keys, including their generation, storage, assessment, and safekeeping + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code + + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Data Redaction - Removal of sensitive information from a data or document - 2020-10-01 + + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - - isSubTypeOf + + + + + + Information Flow Control + Use of measures to control information flows + + 2022-08-17 + accepted + Harshvardhan J. Pandit + - - - Concept + + + + + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipement + 2022-06-15 + accepted + Georg P Krog + - - - isInstanceOf + + + + + + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarentees regarding privacy + + 2022-08-17 + accepted + Harshvardhan J. Pandit + diff --git a/dpv/modules/technical_measures.ttl b/dpv/modules/technical_measures.ttl index f96a8b149..48732bed4 100644 --- a/dpv/modules/technical_measures.ttl +++ b/dpv/modules/technical_measures.ttl @@ -7,7 +7,8 @@ @prefix vann: . @prefix xsd: . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:Technical_MeasuresConcepts a skos:Collection ; @@ -24,7 +25,6 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:CryptographicMethods, - dpv:DataAnonymisationTechnique, dpv:DataBackupProtocols, dpv:DataRedaction, dpv:DataSanitisationTechnique, @@ -83,16 +83,20 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:ZeroKnowledgeAuthentication ; skos:prefLabel "Technical_Measures Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:ActivityMonitoring a skos:Concept, @@ -114,14 +118,14 @@ dpv:Anonymisation a skos:Concept, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:modified "2022-10-01"^^xsd:date ; - dct:source ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "modified"@en ; - skos:broader dpv:DataAnonymisationTechnique ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:broader dpv:Deidentification ; + skos:definition "Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources"@en ; skos:prefLabel "Anonymisation"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:isSubTypeOf dpv:Deidentification . dpv:AsymmetricCryptography a skos:Concept, dpv:Concept ; @@ -203,7 +207,7 @@ dpv:CryptographicKeyManagement a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:CryptographicMethods ; - skos:definition "Management of crytographic keys, including their generation, storage, assessment, and safekeeping"@en ; + skos:definition "Management of cryptographic keys, including their generation, storage, assessment, and safekeeping"@en ; skos:prefLabel "Cryptographic Key Management"@en ; dpv:isSubTypeOf dpv:CryptographicMethods . @@ -229,20 +233,6 @@ dpv:DataRedaction a skos:Concept, skos:prefLabel "Data Redaction"@en ; dpv:isSubTypeOf dpv:DataSanitisationTechnique . -dpv:Deidentification a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataAnonymisationTechnique ; - skos:definition "Removal of identity or information to reduce identifiability"@en ; - skos:prefLabel "De-Identification"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . - dpv:DeterministicPseudonymisation a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -601,10 +591,10 @@ dpv:PostQuantumCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer"@en ; skos:prefLabel "Post-Quantum Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:PrivacyPreservingProtocol a skos:Concept, dpv:Concept ; @@ -613,10 +603,10 @@ dpv:PrivacyPreservingProtocol a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of protocols designed with the intention of provided additional guarentees regarding privacy"@en ; skos:prefLabel "Privacy Preserving Protocol"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:PrivateInformationRetrieval a skos:Concept, dpv:Concept ; @@ -625,10 +615,10 @@ dpv:PrivateInformationRetrieval a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; skos:prefLabel "Private Information Retrieval"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:QuantumCryptography a skos:Concept, dpv:Concept ; @@ -637,10 +627,10 @@ dpv:QuantumCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks"@en ; skos:prefLabel "Quantum Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:RNGPseudonymisation a skos:Concept, dpv:Concept ; @@ -662,10 +652,10 @@ dpv:SecretSharingSchemes a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals"@en ; skos:prefLabel "Secret Sharing Schemes"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:SecureMultiPartyComputation a skos:Concept, dpv:Concept ; @@ -674,10 +664,10 @@ dpv:SecureMultiPartyComputation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods for entities to jointly compute functions without revealing inputs"@en ; skos:prefLabel "Secure Multi-Party Computation"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:SingleSignOn a skos:Concept, dpv:Concept ; @@ -699,10 +689,10 @@ dpv:SymmetricCryptography a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; - skos:definition "Use of crytography where the same keys are utilised for encryption and descryption of information"@en ; + skos:broader dpv:CryptographicMethods ; + skos:definition "Use of cryptography where the same keys are utilised for encryption and descryption of information"@en ; skos:prefLabel "Symmetric Cryptography"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:SymmetricEncryption a skos:Concept, dpv:Concept ; @@ -712,7 +702,7 @@ dpv:SymmetricEncryption a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:Encryption ; - skos:definition "Use of symmetric crytography to encrypt data"@en ; + skos:definition "Use of symmetric cryptography to encrypt data"@en ; skos:prefLabel "Symmetric Encryption"@en ; dpv:isSubTypeOf dpv:Encryption . @@ -723,10 +713,10 @@ dpv:TrustedComputing a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code"@en ; skos:prefLabel "Trusted Computing"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:TrustedExecutionEnvironments a skos:Concept, dpv:Concept ; @@ -735,10 +725,10 @@ dpv:TrustedExecutionEnvironments a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:CrytographicMethods ; + skos:broader dpv:CryptographicMethods ; skos:definition "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment"@en ; skos:prefLabel "Trusted Execution Environments"@en ; - dpv:isSubTypeOf dpv:CrytographicMethods . + dpv:isSubTypeOf dpv:CryptographicMethods . dpv:UsageControl a skos:Concept, dpv:Concept ; @@ -864,24 +854,27 @@ dpv:DataSanitisationTechnique a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:TechnicalMeasure ; skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; - skos:narrower dpv:DataAnonymisationTechnique, - dpv:DataRedaction ; + skos:narrower dpv:DataRedaction, + dpv:Deidentification ; skos:prefLabel "Data Sanitisation Technique"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . -dpv:DataAnonymisationTechnique a skos:Concept, +dpv:Deidentification a skos:Concept, dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; + dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:DataSanitisationTechnique ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; + skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:narrower dpv:Anonymisation, - dpv:Deidentification, dpv:Pseudonymisation ; - skos:prefLabel "Data Anonymisation Technique"@en ; + skos:prefLabel "De-Identification"@en ; dpv:isSubTypeOf dpv:DataSanitisationTechnique . dpv:CryptographicAuthentication a skos:Concept, @@ -893,7 +886,7 @@ dpv:CryptographicAuthentication a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:AuthenticationProtocols, dpv:CryptographicMethods ; - skos:definition "Use of crytography for authentication"@en ; + skos:definition "Use of cryptography for authentication"@en ; skos:narrower dpv:Authentication-ABC, dpv:Authentication-PABC, dpv:HashMessageAuthenticationCode, @@ -909,10 +902,11 @@ dpv:Pseudonymisation a skos:Concept, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-11-24"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:DataAnonymisationTechnique ; + sw:term_status "modified"@en ; + skos:broader dpv:Deidentification ; skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; skos:narrower dpv:DeterministicPseudonymisation, dpv:DocumentRandomisedPseudonymisation, @@ -920,7 +914,7 @@ dpv:Pseudonymisation a skos:Concept, dpv:MonotonicCounterPseudonymisation, dpv:RNGPseudonymisation ; skos:prefLabel "Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:isSubTypeOf dpv:Deidentification . dpv:AuthenticationProtocols a skos:Concept, dpv:Concept ; @@ -963,36 +957,6 @@ dpv:Encryption a skos:Concept, skos:prefLabel "Encryption"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . -dpv:CryptographicMethods a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Use of cryptographic methods to perform tasks"@en ; - skos:narrower dpv:AsymmetricCryptography, - dpv:CryptographicAuthentication, - dpv:CryptographicKeyManagement, - dpv:DifferentialPrivacy, - dpv:DigitalSignatures, - dpv:HashFunctions, - dpv:HomomorphicEncryption, - dpv:ZeroKnowledgeAuthentication ; - skos:prefLabel "Cryptographic Methods"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . - -dpv:CrytographicMethods skos:narrower dpv:PostQuantumCryptography, - dpv:PrivacyPreservingProtocol, - dpv:PrivateInformationRetrieval, - dpv:QuantumCryptography, - dpv:SecretSharingSchemes, - dpv:SecureMultiPartyComputation, - dpv:SymmetricCryptography, - dpv:TrustedComputing, - dpv:TrustedExecutionEnvironments . - dpv:TechnicalMeasure skos:narrower dpv:AccessControlMethod, dpv:ActivityMonitoring, dpv:AuthenticationProtocols, @@ -1032,6 +996,36 @@ dpv:SecurityMethod a skos:Concept, skos:prefLabel "Security Method"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:CryptographicMethods a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:TechnicalMeasure ; + skos:definition "Use of cryptographic methods to perform tasks"@en ; + skos:narrower dpv:AsymmetricCryptography, + dpv:CryptographicAuthentication, + dpv:CryptographicKeyManagement, + dpv:DifferentialPrivacy, + dpv:DigitalSignatures, + dpv:HashFunctions, + dpv:HomomorphicEncryption, + dpv:PostQuantumCryptography, + dpv:PrivacyPreservingProtocol, + dpv:PrivateInformationRetrieval, + dpv:QuantumCryptography, + dpv:SecretSharingSchemes, + dpv:SecureMultiPartyComputation, + dpv:SymmetricCryptography, + dpv:TrustedComputing, + dpv:TrustedExecutionEnvironments, + dpv:ZeroKnowledgeAuthentication ; + skos:prefLabel "Cryptographic Methods"@en ; + dpv:isSubTypeOf dpv:TechnicalMeasure . + +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/technical_organisational_measures.jsonld b/dpv/modules/technical_organisational_measures.jsonld index 5a2e5d2e3..d88637db5 100644 --- a/dpv/modules/technical_organisational_measures.jsonld +++ b/dpv/modules/technical_organisational_measures.jsonld @@ -1,19 +1,33 @@ [ { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27,71 +41,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the context or application of policy" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is policy for" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Policy" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Organisational Measure" } - ] - }, - { - "@id": "https://w3id.org/dpv#Technical_Organisational_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasPolicy" - }, - { - "@id": "https://w3id.org/dpv#isPolicyFor" - }, - { - "@id": "https://w3id.org/dpv#hasNotice" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Technical_Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -99,30 +73,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernández" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -136,27 +92,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasPolicy" + "@language": "en", + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has policy" } ], "https://w3id.org/dpv#hasDomain": [ @@ -166,53 +116,30 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Policy" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -228,24 +155,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "has technical measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" } ] }, @@ -320,21 +276,12 @@ ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -343,25 +290,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/vocab/vann/example": [ + { + "@id": "https://w3id.org/dpv/examples#E0016" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -377,58 +338,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "Technical Measure" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -445,40 +409,47 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Indicates the context or application of policy" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, + "@language": "en", + "@value": "is policy for" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Policy" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Technical and Organisational Measure" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -486,12 +457,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernández" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -505,21 +494,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@id": "https://w3id.org/dpv#hasTechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasPolicy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has technical and organisational measure" } ], "https://w3id.org/dpv#hasDomain": [ @@ -529,30 +524,31 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -566,87 +562,101 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasNotice" + "@id": "https://w3id.org/dpv#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "Technical and Organisational Measure" } + ] + }, + { + "@id": "https://w3id.org/dpv#Technical_Organisational_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + }, { "@id": "https://w3id.org/dpv#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasPolicy" + }, + { + "@id": "https://w3id.org/dpv#isPolicyFor" + }, + { + "@id": "https://w3id.org/dpv#hasNotice" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@value": "Technical_Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/vocab/vann/example": [ - { - "@id": "https://w3id.org/dpv/examples#E0017" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -662,29 +672,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Indicates use or applicability of Organisational measure" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "has organisational measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -693,7 +723,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "isInstanceOf" } ] } diff --git a/dpv/modules/technical_organisational_measures.n3 b/dpv/modules/technical_organisational_measures.n3 index 3912fb52b..e69f7723a 100644 --- a/dpv/modules/technical_organisational_measures.n3 +++ b/dpv/modules/technical_organisational_measures.n3 @@ -19,16 +19,20 @@ dpv:Technical_Organisational_MeasuresConcepts a skos:Collection ; dpv:isPolicyFor ; skos:prefLabel "Technical_Organisational_Measures Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:isPolicyFor a skos:Concept, @@ -128,7 +132,8 @@ dpv:hasOrganisationalMeasure a skos:Concept, dpv:hasRange dpv:OrganisationalMeasure ; dpv:isSubTypeOf dpv:hasTechnicalOrganisationalMeasure . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:TechnicalOrganisationalMeasure a skos:Concept, @@ -162,6 +167,7 @@ dpv:hasTechnicalOrganisationalMeasure a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:TechnicalOrganisationalMeasure . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/technical_organisational_measures.rdf b/dpv/modules/technical_organisational_measures.rdf index 2d9bb0eba..022ad48a9 100644 --- a/dpv/modules/technical_organisational_measures.rdf +++ b/dpv/modules/technical_organisational_measures.rdf @@ -8,49 +8,85 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - - has notice - Indicates the use or applicability of a Notice for the specified context - 2022-06-22 + + + + has technical measure + Indicates use or applicability of Technical measure + 2022-02-09 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - + - has technical measure - Indicates use or applicability of Technical measure + has organisational measure + Indicates use or applicability of Organisational measure 2022-02-09 accepted Harshvardhan J. Pandit + - + + + Technical_Organisational_Measures Concepts + + + + + + + + + + + - Technical and Organisational Measure - The Technical and Organisational measures used. + + + Organisational Measure + Organisational measures required/followed when processing data of the declared category 2019-04-05 - 2020-11-04 accepted - Bud Bruegger + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + + + + + has notice + Indicates the use or applicability of a Notice for the specified context + 2022-06-22 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + Relation - - @@ -72,22 +108,6 @@ - - - - - - Technical Measure - Technical measures required/followed when processing data of the declared category - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - @@ -102,28 +122,13 @@ Harshvardhan J. Pandit - - - - - - - - has organisational measure - Indicates use or applicability of Organisational measure - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - + - Organisational Measure - Organisational measures required/followed when processing data of the declared category + Technical Measure + Technical measures required/followed when processing data of the declared category 2019-04-05 accepted Axel Polleres @@ -131,32 +136,20 @@ Harshvardhan J. Pandit Mark Lizar - - - - - Technical_Organisational_Measures Concepts - - - - - - - - - - - - - isInstanceOf - - - - has range + - - - Relation + + + + Technical and Organisational Measure + The Technical and Organisational measures used. + 2019-04-05 + 2020-11-04 + accepted + Bud Bruegger + + + @@ -170,16 +163,29 @@ Harshvardhan J. Pandit + + + Concept + + has domain + + + + + isInstanceOf + + + + + has range + isSubTypeOf - - - - Concept + diff --git a/dpv/modules/technical_organisational_measures.ttl b/dpv/modules/technical_organisational_measures.ttl index 3912fb52b..e69f7723a 100644 --- a/dpv/modules/technical_organisational_measures.ttl +++ b/dpv/modules/technical_organisational_measures.ttl @@ -19,16 +19,20 @@ dpv:Technical_Organisational_MeasuresConcepts a skos:Collection ; dpv:isPolicyFor ; skos:prefLabel "Technical_Organisational_Measures Concepts"^^xsd:string . -dpv:hasDomain rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasDomain rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has domain"@en . -dpv:hasRange rdfs:subPropertyOf skos:semanticRelation ; +dpv:hasRange rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "has range"@en . -dpv:isInstanceOf rdfs:subPropertyOf skos:semanticRelation ; +dpv:isInstanceOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "isInstanceOf"@en . -dpv:isSubTypeOf rdfs:subPropertyOf skos:broader ; +dpv:isSubTypeOf rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:broader ; skos:prefLabel "isSubTypeOf"@en . dpv:isPolicyFor a skos:Concept, @@ -128,7 +132,8 @@ dpv:hasOrganisationalMeasure a skos:Concept, dpv:hasRange dpv:OrganisationalMeasure ; dpv:isSubTypeOf dpv:hasTechnicalOrganisationalMeasure . -dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; +dpv:Relation rdfs:isDefinedBy dpv: ; + rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . dpv:TechnicalOrganisationalMeasure a skos:Concept, @@ -162,6 +167,7 @@ dpv:hasTechnicalOrganisationalMeasure a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:TechnicalOrganisationalMeasure . -dpv:Concept rdfs:subClassOf skos:Concept ; +dpv:Concept rdfs:isDefinedBy dpv: ; + rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/proposed.json b/dpv/proposed.json index d2d35794d..f14831665 100644 --- a/dpv/proposed.json +++ b/dpv/proposed.json @@ -1 +1 @@ -{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file +{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["IdentityAuthentication"], "context": ["IndeterminateDuration", "PurposeDuration", "ConsentDuration", "ContractDuration", "isApplicableFor", "isNotApplicableFor", "hasImportance", "hasNecessity"], "status": ["ActivityNotCompleted", "RequestStatus", "RequestInitiated", "RequestAcknowledged", "RequestAccepted", "RequestRejected", "RequestFulfilled", "RequestUnfulfilled", "RequestRequiresAction", "RequestRequiredActionPerformed", "RequestActionDelayed", "RequestStatusQuery"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "organisational_measures": ["ReviewPolicies", "DataDeletionPolicy", "DataStoragePolicy", "DataLocationPolicy", "DataRestorationPolicy"], "entities_datasubject": ["hasAgeOfMaturity"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file diff --git a/guides/dpv-owl.html b/guides/dpv-owl.html index 46eec899d..4215d1058 100644 --- a/guides/dpv-owl.html +++ b/guides/dpv-owl.html @@ -319,9 +319,9 @@

    This document acts as a guide presenting how [[[DPV]]], through its OWL2 encoding (i.e. [[DPV-OWL]]) can be used as an OWL2 vocabulary by easily encoding it in a low-complexity profile of OWL2 called OWL2-PL.

    -
    -

    Release Candidate for DPV v1.0 - The current release is the final point/minor version before the scheduled release of v1 approx. around 15-NOV-2022. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). +

    +

    DPV v1.0 - beta + The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list).

    @@ -348,6 +348,7 @@

    DPV Family of Documents

Related Links

    +
  • Releases are published on GitHub
  • For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website.

  • diff --git a/guides/index.html b/guides/index.html index aa487161d..2bd17e629 100644 --- a/guides/index.html +++ b/guides/index.html @@ -256,9 +256,9 @@

    This document lists the various guides created by the DPVCG and the community providing guidance for the adoption and use of DPV in terms of its concepts and serialisations, or regarding the application of DPV for specific applications or domains.

    The DPVCG invites contributions regarding additional guides as well as updates to existing guides. -

    -

    Release Candidate for DPV v1.0 - The current release is the final point/minor version before the scheduled release of v1 approx. around 15-NOV-2022. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list). +

    +

    DPV v1.0 - beta + The current release is a beta/test version intended to be published as a v1. Feedback can be provided via GitHub or public-dpvcg@w3.org (mailing list).

    @@ -285,6 +285,7 @@

    DPV Family of Documents

Related Links

    +
  • Releases are published on GitHub
  • For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website.

  • diff --git a/rights/eu/rights-eu.jsonld b/rights/eu/rights-eu.jsonld index 2bf76d5e5..8009029c4 100644 --- a/rights/eu/rights-eu.jsonld +++ b/rights/eu/rights-eu.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", + "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-06-30" } ], "http://purl.org/dc/terms/creator": [ @@ -34,7 +34,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -49,12 +49,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A53 Level Of Protection" + "@value": "A6 Right To Libery Security" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -62,7 +62,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", + "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -70,7 +70,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-01" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/creator": [ @@ -111,7 +111,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A36 Access To Services Of General Economic Interest" + "@value": "A37 Environmental Protection" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -124,7 +124,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", + "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -132,7 +132,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/creator": [ @@ -158,7 +158,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -173,12 +173,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A38 Consumer Protection" + "@value": "A13 Freedom Of Arts Sciences" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -186,7 +186,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", + "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -194,7 +194,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-27" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/creator": [ @@ -220,7 +220,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -235,12 +235,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A4 Prohibition Of Torture Degradation Punishment" + "@value": "A31 Fair Just Working Conditions" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -248,7 +248,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -256,7 +256,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -282,7 +282,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -297,12 +297,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "A51 Field Of Application" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -310,7 +310,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -318,7 +318,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/creator": [ @@ -344,7 +344,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -359,12 +359,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "A11 Freedom Of Expression Information" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -372,7 +372,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -380,7 +380,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/creator": [ @@ -405,6 +405,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -415,34 +418,23 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T6 Justice" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -450,7 +442,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-07-06" } ], "http://purl.org/dc/terms/creator": [ @@ -475,6 +467,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -485,45 +480,23 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T1 Dignity" + "@value": "A12 Freedom Of Assembly Association" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -531,7 +504,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -557,10 +530,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -569,147 +539,205 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" + }, { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" + }, { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" + }, { "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" + }, { - "@language": "en", - "@value": "A17 Right To Property" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" + }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-09" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" + }, { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" + }, { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" + }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" + }, { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Freedom To Choose Occupration Engage Work" + "@value": "EU Fundamental Rights" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -717,7 +745,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -754,31 +782,22 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" + "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" }, { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" + "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" }, { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" + "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" }, { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" + "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T3 Equality" + "@value": "T7 Interpretation And Application" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -788,7 +807,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -796,7 +815,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -822,7 +841,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -837,12 +856,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "A47 Right To Effective Remedy Fair Trial" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -850,7 +869,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -858,7 +877,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/creator": [ @@ -884,7 +903,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -899,12 +918,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "A35 Healthcare" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -912,7 +931,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -920,7 +939,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/creator": [ @@ -946,7 +965,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -961,12 +980,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -974,7 +993,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -982,7 +1001,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-08-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1008,7 +1027,89 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "T5 Citizens Rights" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1023,12 +1124,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "A25 Rights Of Elderly" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1036,7 +1137,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1044,7 +1145,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-27" } ], "http://purl.org/dc/terms/creator": [ @@ -1070,7 +1171,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1085,12 +1186,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "A4 Prohibition Of Torture Degradation Punishment" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1098,7 +1199,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", + "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1106,7 +1207,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-18" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1132,7 +1233,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1147,12 +1248,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A23 Equality Between Women Men" + "@value": "A42 Right To Access To Documents" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1160,7 +1261,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", + "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1168,7 +1269,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-30" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1209,20 +1310,99 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A6 Right To Libery Security" + "@value": "A10 Freedom Of Thought Conscience Religion" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-14" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "T3 Equality" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1230,7 +1410,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1271,7 +1451,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right To Asylum" + "@value": "A14 Right To Education" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1284,7 +1464,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1292,7 +1472,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1318,7 +1498,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1333,12 +1513,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1346,7 +1526,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1354,7 +1534,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/creator": [ @@ -1380,7 +1560,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1395,12 +1575,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" + "@value": "A46 Diplomatic Consular Protection" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1408,7 +1588,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1416,7 +1596,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1442,7 +1622,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1457,12 +1637,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "A8 Protection Of Personal Data" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1470,7 +1650,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1478,7 +1658,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/creator": [ @@ -1504,7 +1684,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1519,12 +1699,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "A2 Right To Life" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1532,7 +1712,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1540,7 +1720,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-08-01" } ], "http://purl.org/dc/terms/creator": [ @@ -1581,7 +1761,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A36 Access To Services Of General Economic Interest" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1594,7 +1774,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1602,7 +1782,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/creator": [ @@ -1643,7 +1823,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" + "@value": "A45 Freedom Of Movement And Residence" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1656,7 +1836,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1664,7 +1844,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1689,215 +1869,36 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - }, { "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" - }, + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" + "@language": "en", + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "A30 Protection Unjustified Dismissal" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights", + "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1905,7 +1906,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/creator": [ @@ -1931,7 +1932,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1946,12 +1947,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A54 Prohibition Of Abuse Of Rights" + "@value": "A7 Respect Private Family Life" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1959,7 +1960,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1967,7 +1968,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -1993,7 +1994,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2008,12 +2009,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" + "@value": "A26 Integration Of Persons With Disabilities" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2021,7 +2022,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2029,7 +2030,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2055,7 +2056,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2070,12 +2071,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2083,25 +2084,15 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu", + "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/creator": [ @@ -2109,52 +2100,53 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/rights/eu#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "rights-eu" + "@language": "en", + "@value": "A19 Protection Removal Expulsion Extradition" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + }, { - "@value": "0.8.2" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2162,7 +2154,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/creator": [ @@ -2188,7 +2180,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2203,12 +2195,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A16 Freedom To Conduct Business" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2216,7 +2208,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2224,7 +2216,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/creator": [ @@ -2265,7 +2257,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right To Education" + "@value": "A17 Right To Property" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2278,7 +2270,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2286,7 +2278,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-07-24" } ], "http://purl.org/dc/terms/creator": [ @@ -2327,7 +2319,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "A28 Right Of Collective Bargaining Action" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2340,7 +2332,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2348,7 +2340,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-07-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2374,7 +2366,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2389,12 +2381,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A44 Right To Petition" + "@value": "A15 Freedom To Choose Occupration Engage Work" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2402,7 +2394,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2410,7 +2402,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -2435,9 +2427,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2448,23 +2437,107 @@ "@value": "" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7 Respect Private Family Life" + "@value": "T6 Justice" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-23" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" }, + { + "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "T1 Dignity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", + "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2472,7 +2545,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/creator": [ @@ -2498,7 +2571,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2513,12 +2586,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A27 Workers Right To Information Consultation" + "@value": "A18 Right To Asylum" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2526,7 +2599,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", + "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2534,7 +2607,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-03" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2560,7 +2633,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2575,12 +2648,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A9 Right To Marry Found Family" + "@value": "A43 European Ombudsman" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2588,7 +2661,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2596,7 +2669,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/creator": [ @@ -2622,7 +2695,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2637,12 +2710,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A51 Field Of Application" + "@value": "A24 Rights Of Child" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2650,7 +2723,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2658,7 +2731,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2695,34 +2768,46 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" + "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" }, { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" + "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" }, { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" + "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" }, { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" + "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" }, { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" + "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" }, { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" + "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" }, { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" + "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" }, { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" + "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T5 Citizens Rights" + "@value": "T4 Solidarity" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2732,7 +2817,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2740,7 +2825,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2765,6 +2850,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2775,58 +2863,94 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, + "@language": "en", + "@value": "A3 Right To Integrity Of Person" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" - }, + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV" + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "T4 Solidarity" + "@value": "EU Fundamental Rights" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@value": "rights-eu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2834,7 +2958,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/creator": [ @@ -2860,7 +2984,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2875,12 +2999,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "A1 Human Dignity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2888,7 +3012,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", + "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2896,7 +3020,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -2922,7 +3046,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2937,12 +3061,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A48 Presumption Of Innocence Right Of Defence" + "@value": "A52 Scope Interpretation Of Rights Principles" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2950,7 +3074,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2958,7 +3082,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/creator": [ @@ -2984,7 +3108,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2999,12 +3123,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3012,7 +3136,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3020,7 +3144,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-07-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3046,7 +3170,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3061,12 +3185,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "A23 Equality Between Women Men" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3074,7 +3198,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3082,7 +3206,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3108,7 +3232,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3123,12 +3247,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "A54 Prohibition Of Abuse Of Rights" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3136,7 +3260,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", + "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3144,7 +3268,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/creator": [ @@ -3170,7 +3294,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3185,12 +3309,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "A34 Social Security Social Assistance" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3198,7 +3322,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3206,7 +3330,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-07-03" } ], "http://purl.org/dc/terms/creator": [ @@ -3232,7 +3356,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3247,12 +3371,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "A9 Right To Marry Found Family" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3260,7 +3384,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3268,7 +3392,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/creator": [ @@ -3294,7 +3418,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3309,12 +3433,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "A41 Right To Good Administration" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3322,7 +3446,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3330,7 +3454,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -3356,7 +3480,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3371,12 +3495,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "A53 Level Of Protection" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3384,7 +3508,15 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", + "@id": "https://w3id.org/dpv#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3392,7 +3524,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-24" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3418,7 +3550,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3433,12 +3565,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A28 Right Of Collective Bargaining Action" + "@value": "A22 Cultural Religious Linguistic Diversity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3446,7 +3578,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3454,7 +3586,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/creator": [ @@ -3480,7 +3612,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3495,12 +3627,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3570,7 +3702,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", + "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3578,7 +3710,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/creator": [ @@ -3604,7 +3736,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3619,12 +3751,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" + "@value": "A29 Right Of Access To Placement Services" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3632,7 +3764,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", + "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3640,7 +3772,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-29" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ @@ -3681,7 +3813,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A33 Family Professional Life" + "@value": "A38 Consumer Protection" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3694,7 +3826,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", + "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3702,7 +3834,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" + "@value": "2022-07-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3728,7 +3860,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3743,12 +3875,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A1 Human Dignity" + "@value": "A20 Equality Before Law" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3756,7 +3888,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3764,7 +3896,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/creator": [ @@ -3805,7 +3937,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "A27 Workers Right To Information Consultation" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3818,7 +3950,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3826,7 +3958,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3852,7 +3984,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3867,12 +3999,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "A48 Presumption Of Innocence Right Of Defence" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3880,7 +4012,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3888,7 +4020,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/creator": [ @@ -3913,6 +4045,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -3923,57 +4058,16 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T2 Freedoms" + "@value": "A44 Right To Petition" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -4179,69 +4273,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4249,7 +4281,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-07-29" } ], "http://purl.org/dc/terms/creator": [ @@ -4290,7 +4322,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "A33 Family Professional Life" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4303,7 +4335,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial", + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4311,7 +4343,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ @@ -4336,9 +4368,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -4349,83 +4378,54 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "A47 Right To Effective Remedy Fair Trial" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" + }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" + }, { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" + }, { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" + }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork" + }, { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" + "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" }, { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" + "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" }, { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" + "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" }, { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" + "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T7 Interpretation And Application" + "@value": "T2 Freedoms" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/rights/eu/rights-eu.rdf b/rights/eu/rights-eu.rdf index b8ca30a36..6631bb328 100644 --- a/rights/eu/rights-eu.rdf +++ b/rights/eu/rights-eu.rdf @@ -9,33 +9,40 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - A45 Freedom Of Movement And Residence - - - 2022-08-11 - accepted - Harshvardhan J. Pandit - - - + - - - T3 Equality + + + EU Fundamental Rights - 2022-07-14 + 2022-06-22 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + @@ -43,19 +50,7 @@ - - - - - - - T4 Solidarity - - - 2022-07-22 - accepted - Harshvardhan J. Pandit - + @@ -68,763 +63,755 @@ + + + + + + + + + + + + + + + + + + + - + - + - + - A17 Right To Property + A2 Right To Life - 2022-07-11 + 2022-06-25 accepted Harshvardhan J. Pandit - + - A26 Integration Of Persons With Disabilities + A23 Equality Between Women Men - 2022-07-21 + 2022-07-18 accepted Harshvardhan J. Pandit - + - + - + - A37 Environmental Protection + A9 Right To Marry Found Family - 2022-08-02 + 2022-07-03 accepted Harshvardhan J. Pandit - + + + EU Fundamental Rights Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV + Harshvardhan J. Pandit + 2022-08-15 + 2022-10-06 + Harshvardhan J. Pandit + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV + + EU Fundamental Rights + rights-eu + https://w3id.org/dpv/rights/eu# + + 0.8.2 + + - + - + - A14 Right To Education + A1 Human Dignity - 2022-07-08 + 2022-06-24 accepted Harshvardhan J. Pandit - + - + - + - A20 Equality Before Law + A6 Right To Libery Security - 2022-07-15 + 2022-06-30 accepted Harshvardhan J. Pandit - + - + - + - A28 Right Of Collective Bargaining Action + A25 Rights Of Elderly - 2022-07-24 + 2022-07-20 accepted Harshvardhan J. Pandit - + - + - + - A48 Presumption Of Innocence Right Of Defence + A28 Right Of Collective Bargaining Action - 2022-08-15 + 2022-07-24 accepted Harshvardhan J. Pandit - + - - - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence + T7 Interpretation And Application - 2022-08-17 + 2022-08-18 accepted Harshvardhan J. Pandit + + + + - + - A11 Freedom Of Expression Information + A8 Protection Of Personal Data - 2022-07-05 + 2022-07-02 accepted Harshvardhan J. Pandit - + - - - + - A12 Freedom Of Assembly Association + T3 Equality - 2022-07-06 + 2022-07-14 accepted Harshvardhan J. Pandit + + + + + + + - + - + - + - A4 Prohibition Of Torture Degradation Punishment + A34 Social Security Social Assistance - 2022-06-27 + 2022-07-30 accepted Harshvardhan J. Pandit - + - + - + - A46 Diplomatic Consular Protection + A37 Environmental Protection - 2022-08-12 + 2022-08-02 accepted Harshvardhan J. Pandit - - - EU Fundamental Rights Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - EU Fundamental Rights + + + + + A15 Freedom To Choose Occupration Engage Work - 2022-06-22 + 2022-07-09 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - + - A27 Workers Right To Information Consultation + A22 Cultural Religious Linguistic Diversity - 2022-07-23 + 2022-07-17 accepted Harshvardhan J. Pandit - + - + + + - T1 Dignity + A51 Field Of Application - 2022-06-23 + 2022-08-19 accepted Harshvardhan J. Pandit - - - - - - + - + - + - A13 Freedom Of Arts Sciences + A38 Consumer Protection - 2022-07-07 + 2022-08-03 accepted Harshvardhan J. Pandit - + - - - + - A25 Rights Of Elderly + T4 Solidarity - 2022-07-20 + 2022-07-22 accepted Harshvardhan J. Pandit + + + + + + + + + + + + - + - + - + - A31 Fair Just Working Conditions + A45 Freedom Of Movement And Residence - 2022-07-27 + 2022-08-11 accepted Harshvardhan J. Pandit - + - + - + - A47 Right To Effective Remedy Fair Trial + A12 Freedom Of Assembly Association - 2022-08-14 + 2022-07-06 accepted Harshvardhan J. Pandit - + - + - + - A5 Prohibition Of Slavery Forced Labour + A20 Equality Before Law - 2022-06-28 + 2022-07-15 accepted Harshvardhan J. Pandit - + - + - + - A38 Consumer Protection + A26 Integration Of Persons With Disabilities - 2022-08-03 + 2022-07-21 accepted Harshvardhan J. Pandit - + - + - + - A24 Rights Of Child + A43 European Ombudsman - 2022-07-19 + 2022-08-09 accepted Harshvardhan J. Pandit - + - T2 Freedoms + T6 Justice - 2022-06-29 + 2022-08-13 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - + + + + - + - + - + - A29 Right Of Access To Placement Services + A52 Scope Interpretation Of Rights Principles - 2022-07-25 + 2022-08-20 accepted Harshvardhan J. Pandit - + + + + - + - + - A40 Right To Vote Stand As Candidate Municipal Elections + A11 Freedom Of Expression Information - 2022-08-06 + 2022-07-05 accepted Harshvardhan J. Pandit - + - + - + - A44 Right To Petition + A4 Prohibition Of Torture Degradation Punishment - 2022-08-10 + 2022-06-27 accepted Harshvardhan J. Pandit - + - + - + - A52 Scope Interpretation Of Rights Principles + A36 Access To Services Of General Economic Interest - 2022-08-20 + 2022-08-01 accepted Harshvardhan J. Pandit - + - A23 Equality Between Women Men + A21 Non Discrimination - 2022-07-18 + 2022-07-16 accepted Harshvardhan J. Pandit - + - + - + - A32 Prohibition Of Child Labour Protectionof Young At Work + A7 Respect Private Family Life - 2022-07-28 + 2022-07-01 accepted Harshvardhan J. Pandit - + - - - + - A6 Right To Libery Security + T2 Freedoms - 2022-06-30 + 2022-06-29 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + - + - + - + - A49 Principles Of Legality Proportionality Criminal Offences Penalties + A16 Freedom To Conduct Business - 2022-08-16 + 2022-07-10 accepted Harshvardhan J. Pandit - + - A2 Right To Life + A5 Prohibition Of Slavery Forced Labour - 2022-06-25 + 2022-06-28 accepted Harshvardhan J. Pandit - + - + - + - A8 Protection Of Personal Data + A47 Right To Effective Remedy Fair Trial - 2022-07-02 + 2022-08-14 accepted Harshvardhan J. Pandit - + - A39 Right To Vote Stand As Canditate E U Parliament + A42 Right To Access To Documents - 2022-08-05 + 2022-08-08 accepted Harshvardhan J. Pandit - + - + - + - A21 Non Discrimination + A33 Family Professional Life - 2022-07-16 + 2022-07-29 accepted Harshvardhan J. Pandit - + - A33 Family Professional Life + A35 Healthcare - 2022-07-29 + 2022-07-31 accepted Harshvardhan J. Pandit - + - + - + - A42 Right To Access To Documents + A3 Right To Integrity Of Person - 2022-08-08 + 2022-06-26 accepted Harshvardhan J. Pandit - + - + - + - A36 Access To Services Of General Economic Interest + A53 Level Of Protection - 2022-08-01 + 2022-08-21 accepted Harshvardhan J. Pandit - + - A10 Freedom Of Thought Conscience Religion + A17 Right To Property - 2022-07-04 + 2022-07-11 accepted Harshvardhan J. Pandit - + - + - + - A1 Human Dignity + A13 Freedom Of Arts Sciences - 2022-06-24 + 2022-07-07 accepted Harshvardhan J. Pandit - + - + + + - T7 Interpretation And Application + A24 Rights Of Child - 2022-08-18 + 2022-07-19 accepted Harshvardhan J. Pandit - - - - @@ -841,32 +828,32 @@ Harshvardhan J. Pandit - + - + - + - A51 Field Of Application + A50 Right Not Be Tried Punished Twice For Same Criminal Offence - 2022-08-19 + 2022-08-17 accepted Harshvardhan J. Pandit - + - A43 European Ombudsman + A39 Right To Vote Stand As Canditate E U Parliament - 2022-08-09 + 2022-08-05 accepted Harshvardhan J. Pandit @@ -886,240 +873,253 @@ Harshvardhan J. Pandit - + + + + + + + + A44 Right To Petition + + + 2022-08-10 + accepted + Harshvardhan J. Pandit + + + - A7 Respect Private Family Life + A14 Right To Education - 2022-07-01 + 2022-07-08 accepted Harshvardhan J. Pandit - + - + - + - A34 Social Security Social Assistance + A49 Principles Of Legality Proportionality Criminal Offences Penalties - 2022-07-30 + 2022-08-16 accepted Harshvardhan J. Pandit - + - + - + - A15 Freedom To Choose Occupration Engage Work + A41 Right To Good Administration - 2022-07-09 + 2022-08-07 accepted Harshvardhan J. Pandit - + - T6 Justice + T5 Citizens Rights - 2022-08-13 + 2022-08-04 accepted Harshvardhan J. Pandit - - - - + + + + + + + + - + - A41 Right To Good Administration + A40 Right To Vote Stand As Candidate Municipal Elections - 2022-08-07 + 2022-08-06 accepted Harshvardhan J. Pandit - - - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV - Harshvardhan J. Pandit - 2022-08-15 - 2022-10-06 - Harshvardhan J. Pandit - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV - - EU Fundamental Rights - rights-eu - https://w3id.org/dpv/rights/eu# - - 0.8.2 - - + - + - + - A9 Right To Marry Found Family + A29 Right Of Access To Placement Services - 2022-07-03 + 2022-07-25 accepted Harshvardhan J. Pandit - + - A30 Protection Unjustified Dismissal + A27 Workers Right To Information Consultation - 2022-07-26 + 2022-07-23 accepted Harshvardhan J. Pandit - + - + - + - A16 Freedom To Conduct Business + A32 Prohibition Of Child Labour Protectionof Young At Work - 2022-07-10 + 2022-07-28 accepted Harshvardhan J. Pandit - + - - - + - A3 Right To Integrity Of Person + T1 Dignity - 2022-06-26 + 2022-06-23 accepted Harshvardhan J. Pandit + + + + + - + - + - + - A22 Cultural Religious Linguistic Diversity + A46 Diplomatic Consular Protection - 2022-07-17 + 2022-08-12 accepted Harshvardhan J. Pandit - + - + - + - A53 Level Of Protection + A30 Protection Unjustified Dismissal - 2022-08-21 + 2022-07-26 accepted Harshvardhan J. Pandit - + - + + + - T5 Citizens Rights + A54 Prohibition Of Abuse Of Rights - 2022-08-04 + 2022-08-22 accepted Harshvardhan J. Pandit - - - - - - - - - + - + - + - A54 Prohibition Of Abuse Of Rights + A48 Presumption Of Innocence Right Of Defence - 2022-08-22 + 2022-08-15 accepted Harshvardhan J. Pandit - + - A35 Healthcare + A31 Fair Just Working Conditions - 2022-07-31 + 2022-07-27 accepted Harshvardhan J. Pandit - - + + + + + + + + A10 Freedom Of Thought Conscience Religion + + + 2022-07-04 + accepted + Harshvardhan J. Pandit + diff --git a/risk/index.html b/risk/index.html index f03569896..9e86ddcb0 100644 --- a/risk/index.html +++ b/risk/index.html @@ -13852,9 +13852,9 @@

    Low Risk (RM3x3 S:1 L:1)

- - + + @@ -13898,9 +13898,9 @@

Low Risk (RM3x3 S:1 L:2)

+ - @@ -13944,9 +13944,9 @@

Moderate Risk (RM3x3 S:1 L:3)

- - + + @@ -13990,9 +13990,9 @@

Low Risk (RM3x3 S:2 L:1)

+ - @@ -14083,8 +14083,8 @@

High Risk (RM3x3 S:2 L:3)

- + @@ -14129,8 +14129,8 @@

Moderate Risk (RM3x3 S:3 L:1)

- + @@ -14174,9 +14174,9 @@

High Risk (RM3x3 S:3 L:2)

- - + + @@ -14220,9 +14220,9 @@

High Risk (RM3x3 S:3 L:3)

+ - @@ -14266,8 +14266,8 @@

Very Low Risk (RM5x5 S:1 L:1)

- + @@ -14312,9 +14312,9 @@

Very Low Risk (RM5x5 S:1 L:2)

- - + + @@ -14359,8 +14359,8 @@

Very Low Risk (RM5x5 S:1 L:3)

- + @@ -14404,8 +14404,8 @@

Low Risk (RM5x5 S:1 L:4)

- + @@ -14450,9 +14450,9 @@

Low Risk (RM5x5 S:1 L:5)

- - + + @@ -14542,9 +14542,9 @@

Low Risk (RM5x5 S:2 L:2)

+ - @@ -14634,8 +14634,8 @@

Moderate Risk (RM5x5 S:2 L:4)

- + @@ -14680,8 +14680,8 @@

High Risk (RM5x5 S:2 L:5)

- + @@ -14726,9 +14726,9 @@

Very Low Risk (RM5x5 S:3 L:1)

- + @@ -14773,8 +14773,8 @@

Moderate Risk (RM5x5 S:3 L:2)

- + @@ -14819,8 +14819,8 @@

Moderate Risk (RM5x5 S:3 L:3)

- + @@ -14864,9 +14864,9 @@

High Risk (RM5x5 S:3 L:4)

- - + + @@ -14910,9 +14910,9 @@

Very High Risk (RM5x5 S:3 L:5)

- + @@ -14956,9 +14956,9 @@

Low Risk (RM5x5 S:4 L:1)

- + @@ -15048,9 +15048,9 @@

High Risk (RM5x5 S:4 L:3)

- - + + @@ -15094,9 +15094,9 @@

Very High Risk (RM5x5 S:4 L:4)

+ - @@ -15140,8 +15140,8 @@

Very High Risk (RM5x5 S:4 L:5)

- + @@ -15186,9 +15186,9 @@

Low Risk (RM5x5 S:5 L:1)

+ - @@ -15233,8 +15233,8 @@

High Risk (RM5x5 S:5 L:2)

- + @@ -15278,9 +15278,9 @@

High Risk (RM5x5 S:5 L:3)

- - + + @@ -15325,8 +15325,8 @@

Very High Risk (RM5x5 S:5 L:4)

- + @@ -15370,9 +15370,9 @@

Very High Risk (RM5x5 S:5 L:5)

- - + + @@ -15416,9 +15416,9 @@

Extremely Low Risk (RM7x7 S:1 L:1)

+ - @@ -15462,9 +15462,9 @@

Extremely Low Risk (RM7x7 S:1 L:2)

+ - @@ -15508,9 +15508,9 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- - + + @@ -15555,8 +15555,8 @@

Very Low Risk (RM7x7 S:1 L:4)

- + @@ -15600,9 +15600,9 @@

Very Low Risk (RM7x7 S:1 L:5)

+ - @@ -15692,9 +15692,9 @@

Low Risk (RM7x7 S:1 L:7)

- + @@ -15738,9 +15738,9 @@

Extremely Low Risk (RM7x7 S:2 L:1)

+ - @@ -15784,9 +15784,9 @@

Extremely Low Risk (RM7x7 S:2 L:2)

- + @@ -15830,9 +15830,9 @@

Very Low Risk (RM7x7 S:2 L:3)

+ - @@ -15876,9 +15876,9 @@

Low Risk (RM7x7 S:2 L:4)

- - + + @@ -15923,8 +15923,8 @@

Low Risk (RM7x7 S:2 L:5)

- + @@ -15968,9 +15968,9 @@

Moderate Risk (RM7x7 S:2 L:6)

- + @@ -16014,9 +16014,9 @@

Moderate Risk (RM7x7 S:2 L:7)

- + @@ -16060,8 +16060,8 @@

Extremely Low Risk (RM7x7 S:3 L:1)

- + @@ -16153,8 +16153,8 @@

Low Risk (RM7x7 S:3 L:3)

- + @@ -16244,9 +16244,9 @@

High Risk (RM7x7 S:3 L:5)

+ - @@ -16291,8 +16291,8 @@

High Risk (RM7x7 S:3 L:6)

- + @@ -16336,9 +16336,9 @@

Very High Risk (RM7x7 S:3 L:7)

- - + + @@ -16382,9 +16382,9 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- + @@ -16428,9 +16428,9 @@

Low Risk (RM7x7 S:4 L:2)

+ - @@ -16474,9 +16474,9 @@

Moderate Risk (RM7x7 S:4 L:3)

- - + + @@ -16520,9 +16520,9 @@

High Risk (RM7x7 S:4 L:4)

+ - @@ -16567,8 +16567,8 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -16612,9 +16612,9 @@

Very High Risk (RM7x7 S:4 L:6)

+ - @@ -16658,9 +16658,9 @@

Very High Risk (RM7x7 S:4 L:7)

- + @@ -16705,8 +16705,8 @@

Very Low Risk (RM7x7 S:5 L:1)

- + @@ -16751,8 +16751,8 @@

Low Risk (RM7x7 S:5 L:2)

- + @@ -16796,9 +16796,9 @@

Moderate Risk (RM7x7 S:5 L:3)

+ - @@ -16842,9 +16842,9 @@

High Risk (RM7x7 S:5 L:4)

+ - @@ -16888,9 +16888,9 @@

Very High Risk (RM7x7 S:5 L:5)

- - + + @@ -16935,8 +16935,8 @@

Extremely High Risk (RM7x7 S:5 L:6)

- + @@ -16980,9 +16980,9 @@

Extremely High Risk (RM7x7 S:5 L:7)

+ - @@ -17027,8 +17027,8 @@

Very Low Risk (RM7x7 S:6 L:1)

- + @@ -17072,9 +17072,9 @@

Moderate Risk (RM7x7 S:6 L:2)

+ - @@ -17118,8 +17118,8 @@

High Risk (RM7x7 S:6 L:3)

- + @@ -17164,9 +17164,9 @@

Very High Risk (RM7x7 S:6 L:4)

- - + + @@ -17210,9 +17210,9 @@

Very High Risk (RM7x7 S:6 L:5)

+ - @@ -17256,9 +17256,9 @@

Extremely High Risk (RM7x7 S:6 L:6)

- - + + @@ -17302,9 +17302,9 @@

Extremely High Risk (RM7x7 S:6 L:7)

+ - @@ -17348,9 +17348,9 @@

Low Risk (RM7x7 S:7 L:1)

- - + + @@ -17440,9 +17440,9 @@

High Risk (RM7x7 S:7 L:3)

- + @@ -17486,9 +17486,9 @@

Very High Risk (RM7x7 S:7 L:4)

+ - @@ -17532,9 +17532,9 @@

Extremely High Risk (RM7x7 S:7 L:5)

+ - @@ -17578,9 +17578,9 @@

Extremely High Risk (RM7x7 S:7 L:6)

- - + + @@ -17624,9 +17624,9 @@

Extremely High Risk (RM7x7 S:7 L:7)

- + diff --git a/risk/modules/risk_assessment.jsonld b/risk/modules/risk_assessment.jsonld index a98a4c9e7..d3321f1cf 100644 --- a/risk/modules/risk_assessment.jsonld +++ b/risk/modules/risk_assessment.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/risk#Toxicological", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -40,13 +40,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Toxicological Risk Assessment" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -56,63 +56,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Delphi Technique" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#SFAIRP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -155,13 +99,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "SFAIRP" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -174,7 +118,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/risk#RiskRegisters", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -214,13 +158,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Risk Registers" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -286,7 +230,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#SCurves", + "@id": "https://w3id.org/dpv/risk#BowTie", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -319,6 +263,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -326,23 +273,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Bow Tie Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -382,13 +332,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Markov Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -398,7 +348,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#DPIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -432,121 +382,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "Data Protection Impact Assessment (DPIA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/risk#SCurves", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -579,9 +437,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -589,26 +444,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "S-curves" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fishbone", + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -648,13 +500,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Nominal Group Technique" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -664,7 +516,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#SWIFT", + "@id": "https://w3id.org/dpv/risk#GameTheory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -698,29 +550,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Game Theory" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Toxicological", + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -754,85 +606,127 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "A risk assessment technique that uses qualitative methods" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Toxicological Risk Assessment" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#ALARP" + }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#ALARA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#BowTie" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Brainstorming" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#CausalMapping" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#Checklists" + }, { - "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@id": "https://w3id.org/dpv/risk#Classifications" + }, + { + "@id": "https://w3id.org/dpv/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/risk#DelphiTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#HAZOP" + }, + { + "@id": "https://w3id.org/dpv/risk#HACCP" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Interviews" + }, + { + "@id": "https://w3id.org/dpv/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/risk#DPIA" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskRegisters" + }, + { + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Surveys" + }, + { + "@id": "https://w3id.org/dpv/risk#SWIFT" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Qualitative Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#GameTheory", + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -865,6 +759,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -872,23 +769,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Reliability Centred Maintenance" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#VaR", + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -928,13 +828,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Influence Diagrams" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -944,7 +844,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/risk#FNDiagrams", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -984,13 +884,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "F-N Diagrams" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1000,7 +900,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Interviews", + "@id": "https://w3id.org/dpv/risk#ALARA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1035,28 +935,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "ALARA" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Brainstorming", + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1090,29 +996,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Decision Tree Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskIndices", + "@id": "https://w3id.org/dpv/risk#HACCP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1146,29 +1052,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CVaR", + "@id": "https://w3id.org/dpv/risk#ParetoCharts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1208,13 +1114,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Pareto Charts" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1224,7 +1130,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#VaR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1258,37 +1164,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "Value At Risk (VaR)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/risk#ALARP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1331,13 +1229,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "ALARP" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1350,7 +1248,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LOPA", + "@id": "https://w3id.org/dpv/risk#PIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1385,34 +1283,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Privacy Impact Analysis (PIA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Checklists", + "@id": "https://w3id.org/dpv/risk#Brainstorming", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1452,13 +1344,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Brainstorming" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1468,7 +1360,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1501,6 +1393,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -1508,23 +1403,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Business Impact Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#PIA", + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1559,28 +1457,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Fault Tree Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HACCP", + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1614,29 +1518,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@language": "en", + "@value": "Risk Assessment Technique" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ] }, { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/risk#HAZOP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1670,29 +1582,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Hazard And Operability Studies (HAZOP)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#BowTie", + "@id": "https://w3id.org/dpv/risk#BayesianNetworks", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1725,9 +1637,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -1735,26 +1644,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Bayesian Networks" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#DPIA", + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1788,24 +1694,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Cause-Consequence Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, @@ -1872,7 +1778,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping", + "@id": "https://w3id.org/dpv/risk#MCA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1912,13 +1818,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Multi-criteria Analysis (MCA)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1928,7 +1834,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#Taxonomies", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1962,29 +1868,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Taxonomies" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP", + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2019,34 +1925,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Scenario Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/risk#Fishbone", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2086,13 +1986,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Ishikawa (Fishbone)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2102,7 +2002,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ParetoCharts", + "@id": "https://w3id.org/dpv#RiskManagementProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2142,13 +2050,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Cost/benefit Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2158,151 +2066,202 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MCA", + "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ALARP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ALARA" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, { - "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" + }, { - "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#BowTie" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#Brainstorming" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#CausalMapping" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#Checklists" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#Classifications" + }, { - "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Taxonomies" + }, { - "@language": "en", - "@value": "Event Tree Analysis" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#Cindynic" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#CVaR" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#DelphiTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/risk#HAZOP" + }, + { + "@id": "https://w3id.org/dpv/risk#HACCP" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Interviews" + }, + { + "@id": "https://w3id.org/dpv/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/risk#DPIA" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskRegisters" + }, + { + "@id": "https://w3id.org/dpv/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Surveys" + }, + { + "@id": "https://w3id.org/dpv/risk#SWIFT" + }, + { + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/risk#VaR" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Assessment Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -2319,13 +2278,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Human Reliability Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2338,7 +2297,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/risk#Classifications", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2378,13 +2337,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Classifications" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2394,7 +2353,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/risk#Surveys", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2428,29 +2387,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Surveys" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cindynic", + "@id": "https://w3id.org/dpv/risk#Interviews", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2490,13 +2449,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Interviews" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2506,7 +2465,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/risk#SWIFT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2541,34 +2500,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Structured \"What If?\" (SWIFT)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#DelphiTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2602,127 +2555,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/risk#SWIFT" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@value": "Delphi Technique" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies", + "@id": "https://w3id.org/dpv/risk#CVaR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2756,29 +2611,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Conditional Value at Risk (CVaR)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2818,13 +2673,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Monte Carlo Simulation" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2834,184 +2689,187 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", + "@id": "https://w3id.org/dpv/risk#Cindynic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, + "@language": "en", + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HACCP" - }, + "@language": "en", + "@value": "Cindynic Approach" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#Fishbone" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#MCA" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, + "@language": "en", + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#PIA" - }, + "@language": "en", + "@value": "Event Tree Analysis" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#DPIA" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LOPA", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#SWIFT" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#VaR" + "@language": "en", + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Assessment Concepts" + "@language": "en", + "@value": "Layer Protection Analysis (LOPA)" } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskManagementProcedure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMEA", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3054,13 +2912,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Risk Matrix" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3129,7 +2987,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#CausalMapping", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3164,34 +3022,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Causal Mapping" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Surveys", + "@id": "https://w3id.org/dpv/risk#FMEA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3226,28 +3078,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARP", + "@id": "https://w3id.org/dpv/risk#RiskIndices", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3280,9 +3138,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -3290,26 +3145,171 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Risk Indices" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A risk assessment technique that uses quantitative methods" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ALARP" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + }, + { + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/risk#VaR" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Quantitative Risk Assessment Technique" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HAZOP", + "@id": "https://w3id.org/dpv/risk#Checklists", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3349,13 +3349,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Checklists" } ], "https://w3id.org/dpv#isInstanceOf": [ diff --git a/risk/modules/risk_assessment.rdf b/risk/modules/risk_assessment.rdf index 58442b3e9..4e1b1a3e7 100644 --- a/risk/modules/risk_assessment.rdf +++ b/risk/modules/risk_assessment.rdf @@ -7,41 +7,52 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) 2022-08-18 accepted Harshvardhan J. Pandit - + - Surveys - Paper- or computer-based questionnaires to elicit views. + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + Causal Mapping + A network diagram representing events, causes and effects and their relationships. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - Qualitative Risk Assessment Technique - A risk assessment technique that uses qualitative methods + Quantitative Risk Assessment Technique + A risk assessment technique that uses quantitative methods 2022-08-18 accepted @@ -50,643 +61,617 @@ + + + - - - - - - + + - + + + - - + + - - - - - - + + + - - - - + + + + - - - - - - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - + + + Risk_Assessment Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - - - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. 2022-08-18 accepted Harshvardhan J. Pandit - + - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + + + Qualitative Risk Assessment Technique + A risk assessment technique that uses qualitative methods 2022-08-18 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. 2022-08-18 accepted Harshvardhan J. Pandit - + - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. 2022-08-18 accepted Harshvardhan J. Pandit - + + + - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + Failure Modes And Effects And Criticality Analysis (FMECA) + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). 2022-08-18 accepted Harshvardhan J. Pandit - + + + - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls 2022-08-18 accepted Harshvardhan J. Pandit - + - - - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + + + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - - - Risk_Assessment Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + + + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. 2022-08-18 accepted Harshvardhan J. Pandit - + - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. 2022-08-18 accepted Harshvardhan J. Pandit - + - Causal Mapping - A network diagram representing events, causes and effects and their relationships. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Quantitative Risk Assessment Technique - A risk assessment technique that uses quantitative methods + Surveys + Paper- or computer-based questionnaires to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - Risk Registers - A means of recording information about risks and tracking actions. + + + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Brainstorming - Technique used in workshops to encourage imaginative thinking + + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them 2022-08-18 accepted Harshvardhan J. Pandit - + - - - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. 2022-08-18 accepted Harshvardhan J. Pandit - + - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + + + Brainstorming + Technique used in workshops to encourage imaginative thinking 2022-08-18 accepted Harshvardhan J. Pandit - + - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + + + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. 2022-08-18 accepted Harshvardhan J. Pandit - + - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. 2022-08-18 accepted Harshvardhan J. Pandit - + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. 2022-08-18 accepted Harshvardhan J. Pandit - + - Interviews - Structured or semi- structured one-to-one conversations to elicit views. + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Interviews + Structured or semi- structured one-to-one conversations to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - + - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + Pareto Charts + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. 2022-08-18 accepted Harshvardhan J. Pandit - + - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. 2022-08-18 accepted Harshvardhan J. Pandit - + + + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. 2022-08-18 accepted Harshvardhan J. Pandit - + - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + + + Risk Assessment Technique + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures 2022-08-18 accepted Harshvardhan J. Pandit + + - + - - - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + + + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted @@ -706,123 +691,138 @@ Harshvardhan J. Pandit - + - - - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. 2022-08-18 accepted Harshvardhan J. Pandit - + - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. 2022-08-18 accepted Harshvardhan J. Pandit - + - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions 2022-08-18 accepted Harshvardhan J. Pandit - + + + - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - + + + - Pareto Charts - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Risk Assessment Technique - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + + Risk Registers + A means of recording information about risks and tracking actions. 2022-08-18 accepted Harshvardhan J. Pandit - - - + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. 2022-08-18 accepted diff --git a/risk/modules/risk_consequences.jsonld b/risk/modules/risk_consequences.jsonld index 4ac497ee5..be4d2fd37 100644 --- a/risk/modules/risk_consequences.jsonld +++ b/risk/modules/risk_consequences.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/risk#DataBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -46,7 +46,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Data Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -56,63 +56,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Unauthorised Code Access" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud", + "@id": "https://w3id.org/dpv/risk#Spam", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -130,7 +74,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -158,7 +102,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "Spam" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -168,170 +112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityDispute", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Identity Dispute" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Confidentiality Breach" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Unauthorised Resource Use" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -365,7 +146,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -377,12 +158,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Unauthorised Impersonation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, @@ -859,7 +640,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossTrust", + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -893,7 +674,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -905,17 +686,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Loss of Proprietary Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -933,7 +714,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -961,7 +742,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Brute Force Authorisations" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -971,7 +752,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -989,7 +770,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1005,7 +786,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1017,17 +798,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Personnel Absence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1045,7 +826,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1061,7 +842,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1073,17 +854,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Unauthorised Code Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/risk#ImpacttoRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1117,7 +898,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1129,17 +910,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Impact to Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomers", + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1173,7 +954,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1185,17 +966,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Third Party Operation Disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1213,7 +994,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1229,7 +1010,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1241,17 +1022,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Danger to Personnel" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1285,7 +1066,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1297,17 +1078,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Violation of Ethical Code" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/risk#RemoteSpying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1325,7 +1106,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1341,7 +1122,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1353,17 +1134,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Remote Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1381,7 +1162,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1403,13 +1184,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Unauthorised Code Disclosure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1419,7 +1200,42 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv#Impact", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#BusinessImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#CitizensImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ComplianceImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ImpacttoRights" + }, + { + "@id": "https://w3id.org/dpv/risk#PrivacyImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RansomwareAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1437,7 +1253,10 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1453,29 +1272,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "RansomwareAttack" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftMedia", + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1493,7 +1312,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1509,7 +1328,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1521,17 +1340,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Reputation and trust impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/risk#CorruptionData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1539,17 +1358,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1563,7 +1384,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1575,17 +1396,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Corruption of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Sabotage", + "@id": "https://w3id.org/dpv/risk#LimitationOfRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1593,17 +1414,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1631,7 +1450,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Limitation of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1641,7 +1460,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1659,7 +1478,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1687,7 +1506,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Unauthorised Access to Premises" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1697,7 +1516,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/risk#CostBackup", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1715,7 +1534,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1731,7 +1550,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1743,17 +1562,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Cost of Backup" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1771,7 +1590,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1787,29 +1606,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "MisinformationDisinformation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/risk#PhysicalSpying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1843,7 +1662,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1855,17 +1674,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Physical Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostInstallation", + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1911,7 +1730,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Increase Internal Cost" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1921,7 +1740,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CorruptionData", + "@id": "https://w3id.org/dpv/risk#CompromiseAccount", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1939,7 +1758,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1955,7 +1774,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1967,17 +1786,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Compromise Account" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossResources", + "@id": "https://w3id.org/dpv/risk#BusinessImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1995,7 +1814,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2011,7 +1830,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2023,17 +1842,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Business impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2041,17 +1860,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2067,7 +1884,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2079,17 +1896,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Prevent Exercising of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Vandalism", + "@id": "https://w3id.org/dpv/risk#Discrimination", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2097,17 +1914,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2123,7 +1935,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2135,17 +1947,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Discrimination" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2153,15 +1965,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2177,7 +1991,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2189,17 +2003,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Public Order Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spoofing", + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2245,7 +2059,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Personal Safety Endangerment" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2255,7 +2069,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2273,7 +2087,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2289,7 +2103,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2301,17 +2115,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Compromise Account Credentials" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2345,7 +2159,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2357,17 +2171,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Financial Investigation Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChildViolence", + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2385,7 +2199,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2401,7 +2215,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2413,17 +2227,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Cost of Judicial Proceedings" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/risk#HumanErrors", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2441,7 +2255,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2457,7 +2271,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2469,17 +2283,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Human Errors" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2497,7 +2311,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2513,7 +2327,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2525,17 +2339,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Illegal Processing of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2543,17 +2357,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2569,7 +2378,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2581,17 +2390,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Economic Disadvantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2599,15 +2408,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2623,7 +2434,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2635,17 +2446,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "Unknown Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2663,7 +2474,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2679,7 +2490,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2691,17 +2502,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Confidentiality Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Extorsion", + "@id": "https://w3id.org/dpv/risk#PhysicalStalking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2719,7 +2530,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2735,7 +2546,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2747,17 +2558,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Physical Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#LossCustomers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2791,7 +2602,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2803,17 +2614,88 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Loss of Customers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialLoss", + "@id": "https://w3id.org/dpv#NonMaterialDamage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" + }, + { + "@id": "https://w3id.org/dpv/risk#CopyrightViolation" + }, + { + "@id": "https://w3id.org/dpv/risk#CyberSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#CyberStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#Eavesdropping" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#LossControlOverData" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#LossData" + }, + { + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#LossResources" + }, + { + "@id": "https://w3id.org/dpv/risk#LossSuppliers" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#RansomwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoteSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#Spying" + }, + { + "@id": "https://w3id.org/dpv/risk#Stalking" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2831,7 +2713,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2847,7 +2729,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2859,17 +2741,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Loss of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2877,12 +2759,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2898,7 +2785,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2910,17 +2797,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Loss of Competitive Advantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spying", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2938,7 +2825,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2954,7 +2841,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2966,17 +2853,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Unauthorised System Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2994,7 +2881,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3022,7 +2909,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Unauthorised Information Disclosure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3032,7 +2919,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3078,7 +2965,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Financial Personnel Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3088,7 +2975,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/risk#LossFunds", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3122,7 +3009,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3134,17 +3021,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Loss of Funds" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberSpying", + "@id": "https://w3id.org/dpv/risk#TheftEquipment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3178,7 +3065,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3190,17 +3077,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Theft of Equipment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3218,7 +3105,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3246,7 +3133,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Environmental Safety Endangerment" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3256,7 +3143,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3274,7 +3161,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3290,7 +3177,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3302,17 +3189,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Detriment to Recovery" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#CyberSpying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3346,7 +3233,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3358,17 +3245,211 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Cyber Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv#Detriment", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" + }, + { + "@id": "https://w3id.org/dpv/risk#Businessdisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" + }, + { + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#CostAcquisition" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBackup" + }, + { + "@id": "https://w3id.org/dpv/risk#CostConfiguration" + }, + { + "@id": "https://w3id.org/dpv/risk#CostInstallation" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" + }, + { + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" + }, + { + "@id": "https://w3id.org/dpv/risk#Cryptojacking" + }, + { + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" + }, + { + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanErrors" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityDispute" + }, + { + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" + }, + { + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCredibility" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoodwill" + }, + { + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossOpportunity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossReputation" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTrust" + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + }, + { + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" + }, + { + "@id": "https://w3id.org/dpv/risk#ServiceInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemIntrusion" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Vandalism", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3376,17 +3457,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3400,7 +3483,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3412,17 +3495,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Vandalism" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Scam", + "@id": "https://w3id.org/dpv/risk#TheftMedia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3456,7 +3539,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3468,17 +3551,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Theft of Media" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/risk#Injury", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3512,7 +3595,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3524,17 +3607,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Injury" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Discrimination", + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3542,12 +3625,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3563,29 +3651,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Malicious Code Attack" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3631,7 +3719,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Business Performance Impairment" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3641,66 +3729,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Damage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, - { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, - { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, - { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3746,7 +3775,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Unauthorised System Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3756,7 +3785,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CyberStalking", + "@id": "https://w3id.org/dpv/risk#Eavesdropping", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3802,7 +3831,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Eavesdropping" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3812,7 +3841,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3846,7 +3875,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3858,17 +3887,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Violation of Code of Conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanErrors", + "@id": "https://w3id.org/dpv/risk#ComplianceImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3886,7 +3915,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3902,7 +3931,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3914,17 +3943,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Compliance impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#Theft", + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3958,7 +3987,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3970,17 +3999,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Vulnerability Created" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/risk#CopyrightViolation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3988,12 +4017,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4009,7 +4043,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4021,17 +4055,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Copyright Violation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4065,7 +4099,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4077,17 +4111,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Cost of Operation Interruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4105,7 +4139,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4121,7 +4155,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4133,12 +4167,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Health and life impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, @@ -4199,7 +4233,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/risk#Stalking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4233,7 +4267,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4245,17 +4279,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/risk#PhishingScam", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4273,7 +4307,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4289,29 +4323,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Phishing Scam" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/risk#LossAssets", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4345,7 +4379,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4357,17 +4391,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Loss of Assets" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4401,7 +4435,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4413,40 +4447,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Financial Equipment Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftMedia" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4464,7 +4475,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4480,7 +4491,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4492,17 +4503,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Cost of Judicial Penalties" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/risk#FinancialLoss", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4536,7 +4547,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4548,41 +4559,138 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Financial Loss" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Harm", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Blackmail" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ChildViolence" + }, + { + "@id": "https://w3id.org/dpv/risk#Coercion" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccount" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" + }, + { + "@id": "https://w3id.org/dpv/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/risk#Fraud" + }, + { + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityFraud" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityTheft" + }, + { + "@id": "https://w3id.org/dpv/risk#Injury" + }, + { + "@id": "https://w3id.org/dpv/risk#LimitationOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + }, + { + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" + }, + { + "@id": "https://w3id.org/dpv/risk#Sabotage" + }, + { + "@id": "https://w3id.org/dpv/risk#Scam" + }, + { + "@id": "https://w3id.org/dpv/risk#SexualViolence" + }, + { + "@id": "https://w3id.org/dpv/risk#Spam" + }, + { + "@id": "https://w3id.org/dpv/risk#Spoofing" + }, + { + "@id": "https://w3id.org/dpv/risk#Terrorism" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Businessdisruption", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -4590,7 +4698,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4602,17 +4710,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Business disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4630,7 +4738,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4646,7 +4754,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4658,17 +4766,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Unauthorised Code Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4714,7 +4822,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Unauthorised Resource Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4724,7 +4832,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4770,7 +4878,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Loss of Technological Advantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4780,7 +4888,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Stalking", + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4798,7 +4906,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4814,7 +4922,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4826,306 +4934,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Harmful Spech" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv#Harm", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Spam" - }, - { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, - { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" } - ] - }, - { - "@id": "https://w3id.org/dpv#Detriment", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, - { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, + "@language": "en", + "@value": "Unauthorised Re-Identification" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5143,7 +5013,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5159,7 +5029,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5171,17 +5041,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Damage by Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/risk#CostInstallation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5227,7 +5097,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Cost of Installation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5237,7 +5107,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/risk#Theft", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5255,7 +5125,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5271,7 +5141,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5283,17 +5153,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Theft" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5327,7 +5197,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5339,17 +5209,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Violation of Regulatory Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoods", + "@id": "https://w3id.org/dpv/risk#SystemIntrusion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5367,7 +5237,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5383,7 +5253,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5395,17 +5265,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "System Intrusion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5451,7 +5321,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Law Enforcement Adverse Effects" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5461,7 +5331,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5507,7 +5377,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Denial of Service Attack (DoS)" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5517,7 +5387,58 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Social Disadvantage" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5551,7 +5472,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5563,17 +5484,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Unauthorised Data Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5619,7 +5540,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Equipment Malfunction" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5629,7 +5550,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CostBackup", + "@id": "https://w3id.org/dpv/risk#MalwareAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5647,7 +5568,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5669,13 +5590,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Malware Attack" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5685,7 +5606,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/risk#CostAcquisition", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5731,7 +5652,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Cost of Acquisition" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5741,7 +5662,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5759,7 +5680,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5775,7 +5696,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5787,17 +5708,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Misuse of Breached Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossFunds", + "@id": "https://w3id.org/dpv/risk#ReplacementCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5831,7 +5752,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5843,17 +5764,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Replacement Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv#Damage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#CorruptionData" + }, + { + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + }, + { + "@id": "https://w3id.org/dpv/risk#DataBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialLoss" + }, + { + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + }, + { + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + }, + { + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#Vandalism" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Spoofing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5887,7 +5867,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5899,17 +5879,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Spoofing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/risk#DangertoCustomers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5917,12 +5897,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5938,7 +5923,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5950,17 +5935,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Danger to Customers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhishingScam", + "@id": "https://w3id.org/dpv/risk#SystemFailure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5994,29 +5979,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "System Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/risk#SystemMalfunction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6034,7 +6019,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6056,13 +6041,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "System Malfunction" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6072,7 +6057,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/risk#EquipmentFailure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6106,7 +6091,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6118,17 +6103,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Equipment Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/risk#LossTrust", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6174,7 +6159,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Loss of Trust" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6240,7 +6225,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/risk#LossReputation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6274,7 +6259,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6286,17 +6271,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Loss of Reputation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/risk#IdentityDispute", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6304,7 +6289,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -6312,11 +6297,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -6330,7 +6310,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6342,17 +6322,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Identity Dispute" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Blackmail", + "@id": "https://w3id.org/dpv/risk#Coercion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6370,7 +6350,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6398,7 +6378,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Coercion" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6408,7 +6388,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6454,7 +6434,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Loss of Negotiating Capacity" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6464,7 +6444,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/risk#LossControlOverData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6472,17 +6452,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6498,7 +6476,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6510,17 +6488,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Loss of Control over Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6538,7 +6516,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6554,7 +6532,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6566,17 +6544,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Violation of Statutory Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6610,7 +6588,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6622,17 +6600,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Known Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6666,7 +6644,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6678,17 +6656,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Financial Repair Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/risk#Extorsion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6706,7 +6684,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6722,7 +6700,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6734,17 +6712,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Extorsion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/risk#LossGoods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6790,7 +6768,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Loss of Goods" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6800,7 +6778,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/risk#ChildViolence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6818,7 +6796,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6834,7 +6812,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6846,17 +6824,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Child Violence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#IdentityFraud", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6874,7 +6852,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6890,7 +6868,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6902,17 +6880,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Identity Fraud" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossReputation", + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6946,7 +6924,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6958,17 +6936,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Violation of Contractual Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6986,7 +6964,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7014,7 +6992,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Authorisation Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7024,7 +7002,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/risk#SexualViolence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7058,7 +7036,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7070,17 +7048,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Sexual Violence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7098,7 +7076,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7114,7 +7092,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7126,88 +7104,90 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Compromise Account Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#Consequence", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" + "@id": "https://w3id.org/dpv/risk#SecurityBreach" }, { - "@id": "https://w3id.org/dpv/risk#LossResources" + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" }, { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" }, { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#Spying" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, + "@language": "en", + "@value": "Unwanted Disclosure of Data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7215,17 +7195,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -7239,7 +7221,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7251,17 +7233,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Distributed Denial of Service Attack (DDoS)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossAssets", + "@id": "https://w3id.org/dpv/risk#PrivacyImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7279,7 +7261,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7295,7 +7277,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7307,17 +7289,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Privacy impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/risk#Cryptojacking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7335,7 +7317,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7351,29 +7333,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Cryptojacking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7419,7 +7401,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Organisation Disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7429,7 +7411,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Injury", + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7447,7 +7429,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7463,7 +7445,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7475,17 +7457,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Unwanted Code Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7503,7 +7485,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7519,7 +7501,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7531,17 +7513,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Unauthorised Data Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/risk#LossCredibility", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7587,7 +7569,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Loss of Credibility" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7597,7 +7579,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/risk#CitizensImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7615,7 +7597,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7631,7 +7613,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7643,17 +7625,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Citizens impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7671,7 +7653,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7687,7 +7669,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7699,17 +7681,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/risk#CostConfiguration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7727,7 +7709,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7743,7 +7725,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7755,17 +7737,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Cost of Configuration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCredibility", + "@id": "https://w3id.org/dpv/risk#ServiceInterruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7811,7 +7793,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Service Interruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7821,59 +7803,63 @@ ] }, { - "@id": "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" - }, + "@id": "https://w3id.org/dpv/risk#LossResources", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } - ] - }, - { - "@id": "https://w3id.org/dpv#Impact", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, + "@language": "en", + "@value": "Loss of Resources" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7891,7 +7877,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7919,7 +7905,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Attack on Private Life" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7929,7 +7915,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/risk#LossGoodwill", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7947,7 +7933,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7963,7 +7949,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7975,17 +7961,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Loss of Goodwill" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv#MaterialDamage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#LossAssets" + }, + { + "@id": "https://w3id.org/dpv/risk#LossFunds" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoods" + }, + { + "@id": "https://w3id.org/dpv/risk#Theft" + }, + { + "@id": "https://w3id.org/dpv/risk#TheftEquipment" + }, + { + "@id": "https://w3id.org/dpv/risk#TheftMedia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#SecurityBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8019,7 +8028,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8031,17 +8040,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Security Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8049,17 +8058,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8075,7 +8082,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8087,17 +8094,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Impact on Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/risk#ViolationOfRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8105,17 +8112,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8131,7 +8136,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8143,17 +8148,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Violation of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8171,7 +8176,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8193,13 +8198,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Industrial Crisis" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8209,7 +8214,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/risk#Scam", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8243,7 +8248,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8255,17 +8260,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Scam" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/risk#LossSuppliers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8283,7 +8288,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8299,7 +8304,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8311,17 +8316,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Loss of Suppliers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/risk#Sabotage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8339,7 +8344,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8355,7 +8360,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8367,17 +8372,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Sabotage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8423,7 +8428,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Government Crisis" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8433,7 +8438,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8467,7 +8472,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8479,17 +8484,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Retrieval of Discarded Equipment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8508,9 +8513,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" - }, - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8526,29 +8528,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Unauthorised Data Disclosure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemFailure", + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8566,7 +8568,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8582,7 +8584,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8594,17 +8596,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Interception of Communications" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8650,7 +8652,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Internal Operation Disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8660,7 +8662,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/risk#LossOpportunity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8678,7 +8680,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8700,13 +8702,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Loss of Opportunity" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8716,7 +8718,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8750,7 +8752,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8762,17 +8764,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Cost of Suspended Operations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossData", + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8790,7 +8792,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8806,7 +8808,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8818,17 +8820,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Errornous System Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/risk#Spying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8846,7 +8848,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8862,7 +8864,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8874,17 +8876,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Coercion", + "@id": "https://w3id.org/dpv/risk#CyberStalking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8902,7 +8904,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8918,7 +8920,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8930,17 +8932,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Cyber Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#DataBreach", + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8958,7 +8960,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8974,7 +8976,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8986,17 +8988,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Abusive Content Utilisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#SexualViolence", + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9014,7 +9016,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9030,7 +9032,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9042,17 +9044,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Loss of Customer Confidence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9070,7 +9072,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9086,7 +9088,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9098,17 +9100,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Retrieval of Deleted Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/risk#Fraud", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9142,7 +9144,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9154,17 +9156,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Fraud" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9172,17 +9174,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9198,7 +9198,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9210,17 +9210,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Consequence on Data Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spam", + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9228,17 +9228,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9254,7 +9252,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9266,17 +9264,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Consequence for Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9284,17 +9282,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -9320,7 +9320,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Psychological Harm" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -9330,7 +9330,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9348,7 +9348,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9376,7 +9376,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Unwanted Data Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -9386,7 +9386,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/risk#PhysicalAssault", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9420,7 +9420,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9432,17 +9432,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Physical Assault" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#Blackmail", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9460,7 +9460,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9476,7 +9476,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9488,12 +9488,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Blackmail" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] } diff --git a/risk/modules/risk_consequences.rdf b/risk/modules/risk_consequences.rdf index e040d8d15..e0825ad4b 100644 --- a/risk/modules/risk_consequences.rdf +++ b/risk/modules/risk_consequences.rdf @@ -7,12 +7,12 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Confidentiality Breach + + + Security Breach 2022-08-17 @@ -20,63 +20,12 @@ Harshvardhan J. Pandit - - - - - - - - - - - - - + - Financial Repair Costs - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Unauthorised Code Modification - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Fraud - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Public Order Breach + Loss of Negotiating Capacity 2022-08-17 @@ -84,12 +33,12 @@ Harshvardhan J. Pandit - + - System Malfunction + Cost of Backup 2022-08-17 @@ -97,12 +46,12 @@ Harshvardhan J. Pandit - + - - - Known Vulnerability Exploited + + + Psychological Harm 2022-08-17 @@ -267,25 +216,52 @@ - + - Scam + Compromise Account Credentials + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Business impact + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + 2022-08-17 accepted Harshvardhan J. Pandit - + - Retrieval of Deleted Data + Financial Repair Costs 2022-08-17 @@ -293,12 +269,12 @@ Harshvardhan J. Pandit - + - Loss of Competitive Advantage + Physical Spying 2022-08-17 @@ -306,12 +282,12 @@ Harshvardhan J. Pandit - + - - - Loss of Customers + + + Theft 2022-08-17 @@ -319,25 +295,114 @@ Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - Equipment Failure + + + Harmful Spech - + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + - Loss of Credibility + Business disruption 2022-08-17 @@ -345,38 +410,38 @@ Harshvardhan J. Pandit - + - - - Privacy impact + + + Retrieval of Discarded Equipment - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Unknown Vulnerability Exploited + + + Spying - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Blackmail + + + Corruption of Data 2022-08-17 @@ -384,58 +449,12 @@ Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + - Loss of Negotiating Capacity - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Spam - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Illegal Processing of Data + Loss of Reputation 2022-08-17 @@ -443,12 +462,12 @@ Harshvardhan J. Pandit - + - Physical Assault + Environmental Safety Endangerment 2022-08-17 @@ -456,51 +475,38 @@ Harshvardhan J. Pandit - + - - - Violation of Code of Conduct + + + Brute Force Authorisations - + 2022-08-17 accepted Harshvardhan J. Pandit - + - System Failure + Distributed Denial of Service Attack (DDoS) - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Reputation + + + Loss of Funds 2022-08-17 @@ -508,25 +514,24 @@ Harshvardhan J. Pandit - + - Errornous System Use + Identity Dispute - - 2022-08-17 + 2022-08-24 accepted Harshvardhan J. Pandit - + - - - Internal Operation Disruption + + + Spoofing 2022-08-17 @@ -534,12 +539,12 @@ Harshvardhan J. Pandit - + - Danger to Personnel + Terrorism 2022-08-17 @@ -547,57 +552,25 @@ Harshvardhan J. Pandit - - - - - - - - - + - - - Human Errors + + + Impact on Data Subject - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - - - - - - - - - - - - - - - - - - - - - - - - - + - - - Unauthorised Access to Premises + + + Eavesdropping 2022-08-17 @@ -605,12 +578,12 @@ Harshvardhan J. Pandit - + - - - Extorsion + + + Loss of Resources 2022-08-17 @@ -618,12 +591,12 @@ Harshvardhan J. Pandit - + - - - Remote Spying + + + Scam 2022-08-17 @@ -631,25 +604,25 @@ Harshvardhan J. Pandit - + - - - Violation of Regulatory Obligations + + + Spam - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Physical Spying + + + Fraud 2022-08-17 @@ -657,12 +630,12 @@ Harshvardhan J. Pandit - + - Unauthorised Resource Use + Financial Equipment Costs 2022-08-17 @@ -670,12 +643,44 @@ Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Cost of Operation Interruption + System Malfunction 2022-08-17 @@ -683,12 +688,12 @@ Harshvardhan J. Pandit - + - Loss of Customer Confidence + Cost of Configuration 2022-08-17 @@ -696,115 +701,90 @@ Harshvardhan J. Pandit - - - - - - Unauthorised Data Modification - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Unauthorised Data Access + Unauthorised Code Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Financial Investigation Costs + + + Health and life impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Identity Dispute + Denial of Service Attack (DoS) - 2022-08-24 - accepted - Harshvardhan J. Pandit - - - - - - - - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Abusive Content Utilisation + + + Financial Loss - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Prevent Exercising of Rights + Personal Safety Endangerment - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - - Loss of Resources + + + Violation of Code of Conduct - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Corruption of Data + Unwanted Data Deletion 2022-08-17 @@ -812,14 +792,14 @@ Harshvardhan J. Pandit - + - - - Copyright Violation + + + Cost of Operation Interruption - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -838,12 +818,12 @@ Harshvardhan J. Pandit - + - - - Cost of Judicial Proceedings + + + Unauthorised Impersonation 2022-08-17 @@ -851,51 +831,58 @@ Harshvardhan J. Pandit - - - - - - Unauthorised System Modification - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - - Loss of Proprietary Information + + + Sexual Violence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - System Intrusion + Replacement Costs - + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + - - - Theft of Equipment + + + Physical Assault 2022-08-17 @@ -903,77 +890,12 @@ Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - Violation of Contractual Obligations + + + Financial Personnel Costs 2022-08-17 @@ -981,64 +903,64 @@ Harshvardhan J. Pandit - + - - - Personal Safety Endangerment + + + Unauthorised Information Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Vandalism - - + + + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Eavesdropping + + + Citizens impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Trust - - + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Assets + + + Third Party Operation Disruption 2022-08-17 @@ -1046,25 +968,24 @@ Harshvardhan J. Pandit - + - - - Injury + + + Unauthorised Re-Identification - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - - Cost of Installation + + + Impact to Rights 2022-08-17 @@ -1072,25 +993,25 @@ Harshvardhan J. Pandit - + - Authorisation Failure + Detriment to Recovery - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Opportunity + + + Loss of Assets 2022-08-17 @@ -1098,12 +1019,12 @@ Harshvardhan J. Pandit - + - - - Denial of Service Attack (DoS) + + + Danger to Customers 2022-08-17 @@ -1111,12 +1032,24 @@ Harshvardhan J. Pandit - + + + + + + + + + + + + + - Misuse of Breached Information + Increase Internal Cost 2022-08-17 @@ -1124,38 +1057,64 @@ Harshvardhan J. Pandit - + + + + + + Consequence for Data Subject + + 2022-10-22 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + - Terrorism + Limitation of Rights - + 2022-08-18 + accepted + Georg P Krog + Harshvardhan J. Pandit + + + + + + + + Compliance impact + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Compromise Account Security + + + Reputation and trust impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Equipment Malfunction + + + Equipment Failure 2022-08-17 @@ -1163,25 +1122,56 @@ Harshvardhan J. Pandit - + - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - + Unauthorised Data Access + + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + Privacy impact + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + Economic Disadvantage + + 2022-08-19 + accepted + Georg P Krog + + + - Replacement Costs + Loss of Goodwill 2022-08-17 @@ -1189,25 +1179,25 @@ Harshvardhan J. Pandit - + - - - Sexual Violence + + + Data Breach - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Sabotage + + + Unknown Vulnerability Exploited 2022-08-17 @@ -1215,25 +1205,25 @@ Harshvardhan J. Pandit - + - - - Citizens impact + + + Known Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Cyber Spying + + + Loss of Goods 2022-08-17 @@ -1241,12 +1231,12 @@ Harshvardhan J. Pandit - + - - - Loss of Funds + + + Violation of Regulatory Obligations 2022-08-17 @@ -1254,51 +1244,51 @@ Harshvardhan J. Pandit - + - - - - Law Enforcement Adverse Effects + + + + Unauthorised Code Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Data + + + Loss of Opportunity - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Information Disclosure + Unauthorised System Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unwanted Disclosure of Data + Confidentiality Breach 2022-08-17 @@ -1306,38 +1296,50 @@ Harshvardhan J. Pandit - + - - - Loss of Control over Data + + + Discrimination 2022-08-19 accepted Georg P Krog - Harshvardhan J. Pandit - + - Attack on Private Life + Identity Theft - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Danger to Customers + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Service Interruption 2022-08-17 @@ -1345,25 +1347,25 @@ Harshvardhan J. Pandit - + - Unauthorised Code Disclosure + Equipment Malfunction - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Theft + + + Unwanted Disclosure of Data 2022-08-17 @@ -1371,24 +1373,25 @@ Harshvardhan J. Pandit - + - Discrimination + Danger to Personnel - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - - Loss of Suppliers + + + Theft of Media 2022-08-17 @@ -1396,50 +1399,51 @@ Harshvardhan J. Pandit - + - Cost of Backup - - + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Economic Disadvantage + + + Child Violence - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - - Third Party Operation Disruption + + + Loss of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Unauthorised Data Disclosure + + + Cyber Spying 2022-08-17 @@ -1447,38 +1451,38 @@ Harshvardhan J. Pandit - + - - - Distributed Denial of Service Attack (DDoS) + + + Damage by Third Party - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Business Performance Impairment + System Intrusion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Spying + + + Interception of Communications 2022-08-17 @@ -1486,25 +1490,25 @@ Harshvardhan J. Pandit - + - - - Compliance impact + + + Unauthorised Resource Use - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Industrial Crisis + + + Violation of Ethical Code 2022-08-17 @@ -1512,38 +1516,38 @@ Harshvardhan J. Pandit - + - - - Cost of Configuration + + + Personnel Absence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Business disruption + + + Identity Fraud - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Theft of Media + + + Business Performance Impairment 2022-08-17 @@ -1551,12 +1555,12 @@ Harshvardhan J. Pandit - + - - - Service Interruption + + + Remote Spying 2022-08-17 @@ -1564,25 +1568,25 @@ Harshvardhan J. Pandit - + - - - Damage by Third Party + + + Consequence on Data Security - - 2022-08-17 + 2022-10-22 accepted Harshvardhan J. Pandit + Georg P Krog - + - - - Security Breach + + + Government Crisis 2022-08-17 @@ -1590,77 +1594,77 @@ Harshvardhan J. Pandit - + - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - + Organisation Disruption + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Impact on Data Subject + + + Retrieval of Deleted Data - 2022-10-22 + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Environmental Safety Endangerment + + + Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Child Violence + + + Internal Operation Disruption - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Consequence for Data Subject + + + Unauthorised Code Access - 2022-10-22 + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - Stalking + Loss of Competitive Advantage 2022-08-17 @@ -1668,12 +1672,12 @@ Harshvardhan J. Pandit - + - Retrieval of Discarded Equipment + Cost of Judicial Penalties 2022-08-17 @@ -1681,12 +1685,12 @@ Harshvardhan J. Pandit - + - Cost of Suspended Operations + Law Enforcement Adverse Effects 2022-08-17 @@ -1694,12 +1698,25 @@ Harshvardhan J. Pandit - + - - - Unauthorised System Access + + + Violation of Rights + + 2022-08-18 + accepted + Georg P Krog + Harshvardhan J. Pandit + + + + + + + + Theft of Equipment 2022-08-17 @@ -1707,83 +1724,51 @@ Harshvardhan J. Pandit - + - - - Compromise Account Credentials + + + Illegal Processing of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Detriment to Recovery + Loss of Credibility - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Consequence on Data Security + + + Stalking - 2022-10-22 + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Financial Equipment Costs + + + Physical Stalking 2022-08-17 @@ -1791,24 +1776,25 @@ Harshvardhan J. Pandit - + - - - Unauthorised Re-Identification + + + Cyber Stalking - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - - Personnel Absence + + + Extorsion 2022-08-17 @@ -1816,12 +1802,12 @@ Harshvardhan J. Pandit - + - - - Increase Internal Cost + + + Violation of Contractual Obligations 2022-08-17 @@ -1829,12 +1815,12 @@ Harshvardhan J. Pandit - + - - - Unauthorised Impersonation + + + Financial Investigation Costs 2022-08-17 @@ -1842,50 +1828,51 @@ Harshvardhan J. Pandit - + - Limitation of Rights + Attack on Private Life - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - - Psychological Harm + + + Cost of Judicial Proceedings - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Social Disadvantage + + + System Failure - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - - Brute Force Authorisations + + + Sabotage 2022-08-17 @@ -1893,90 +1880,103 @@ Harshvardhan J. Pandit - + - Vulnerability Exploited + Unauthorised Data Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Violation of Rights + + + Industrial Crisis - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - - Business impact + + + Public Order Breach - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Goodwill + + + Loss of Control over Data - - 2022-08-17 + 2022-08-19 accepted + Georg P Krog Harshvardhan J. Pandit - + - Data Breach + Unwanted Code Deletion - + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + Prevent Exercising of Rights + + 2022-08-18 + accepted + Georg P Krog + Harshvardhan J. Pandit + + + - - - Violation of Statutory Obligations + + + Unauthorised Data Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Impact to Rights + + + Misuse of Breached Information 2022-08-17 @@ -1984,12 +1984,12 @@ Harshvardhan J. Pandit - + - - - Loss of Technological Advantage + + + Vulnerability Created 2022-08-17 @@ -1997,12 +1997,12 @@ Harshvardhan J. Pandit - + - - - Spoofing + + + Cost of Suspended Operations 2022-08-17 @@ -2010,78 +2010,77 @@ Harshvardhan J. Pandit - + - - - Identity Fraud + + + Violation of Statutory Obligations - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Harmful Spech + + + Authorisation Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Code Access + Loss of Trust - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Interception of Communications + + + Human Errors - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality + + + Errornous System Use + - 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Health and life impact + + + Unauthorised System Modification 2022-08-17 @@ -2089,12 +2088,12 @@ Harshvardhan J. Pandit - + - Cyber Stalking + Loss of Technological Advantage 2022-08-17 @@ -2102,12 +2101,12 @@ Harshvardhan J. Pandit - + - - - Physical Stalking + + + Cost of Acquisition 2022-08-17 @@ -2115,12 +2114,12 @@ Harshvardhan J. Pandit - + - - - Organisation Disruption + + + Injury 2022-08-17 @@ -2128,77 +2127,77 @@ Harshvardhan J. Pandit - + - - - Reputation and trust impact + + + Unauthorised Access to Premises - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Financial Loss + + + Abusive Content Utilisation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Vulnerability Created + + + Compromise Account - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Cost of Acquisition + + + Compromise Account Security - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Violation of Ethical Code + + + Coercion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Cost of Judicial Penalties + + + Loss of Customers 2022-08-17 @@ -2206,12 +2205,12 @@ Harshvardhan J. Pandit - + - - - Loss of Goods + + + Blackmail 2022-08-17 @@ -2219,25 +2218,25 @@ Harshvardhan J. Pandit - + - - - Financial Personnel Costs + + + Vandalism - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Government Crisis + Loss of Customer Confidence 2022-08-17 @@ -2245,12 +2244,12 @@ Harshvardhan J. Pandit - + - - - Compromise Account + + + Copyright Violation 2022-08-17 @@ -2258,62 +2257,63 @@ Harshvardhan J. Pandit - - - - - - - + - - - Unwanted Code Deletion + + + Loss of Suppliers - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Identity Theft + + + Cost of Installation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Coercion + + + Loss of Proprietary Information - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Unwanted Data Deletion + + + Social Disadvantage - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog + + + + + + + + diff --git a/risk/modules/risk_controls.jsonld b/risk/modules/risk_controls.jsonld index 80c56aac3..46b5b0b98 100644 --- a/risk/modules/risk_controls.jsonld +++ b/risk/modules/risk_controls.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/risk#ChangeImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -29,52 +29,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Change Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, { "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/risk#MonitorImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -82,7 +59,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -109,13 +86,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Monitor Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -125,7 +102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -133,7 +110,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -154,40 +131,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#AvoidSource" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Monitor Vulnerabilities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/risk#RemoveConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -195,7 +161,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -216,55 +182,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "Remove Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/risk#ControlConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -272,7 +212,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -293,29 +233,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveImpact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Control Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/risk#AvoidSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -323,7 +277,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -344,43 +298,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Avoid Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/risk#ReduceSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -388,7 +328,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -409,29 +349,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Reduce Severity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#AvoidSource", + "@id": "https://w3id.org/dpv/risk#ShareRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -439,7 +379,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -460,29 +400,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Share Risk" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ShareRisk", + "@id": "https://w3id.org/dpv/risk#ChangeConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -490,7 +430,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -511,29 +451,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Change Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/risk#MonitorConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -541,7 +481,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -568,13 +508,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Monitor Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -584,7 +524,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/risk#RemoveSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -592,7 +532,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -613,29 +553,122 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Remove Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Risk_ControlsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/risk#AvoidSource" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Controls Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + }, { "@id": "https://w3id.org/dpv/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#HaltSource", + "@id": "https://w3id.org/dpv/risk#ControlRiskSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -643,7 +676,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -664,29 +697,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Risk Mitigation Measure that controls the Risk Source" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/risk#AvoidSource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Control Risk Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -694,7 +738,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -715,29 +759,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Monitor Risk Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -745,7 +789,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -766,29 +810,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Monitor Risk Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveSource", + "@id": "https://w3id.org/dpv/risk#ControlMonitors", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -796,7 +840,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -817,29 +861,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Mitigation Measure that uses controls to monitor events" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Control Monitors" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/risk#RemoveImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -847,7 +917,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -868,29 +938,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Remove Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -898,7 +968,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -925,13 +995,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Reduce Likelihood" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -941,7 +1011,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/risk#MonitorRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -949,7 +1019,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -976,13 +1046,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Monitor Risk" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -992,77 +1062,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_ControlsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#AvoidSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Controls Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/risk#HaltSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1070,7 +1070,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1091,24 +1091,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Halt Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] } diff --git a/risk/modules/risk_controls.rdf b/risk/modules/risk_controls.rdf index 4018e4933..305d39d91 100644 --- a/risk/modules/risk_controls.rdf +++ b/risk/modules/risk_controls.rdf @@ -7,100 +7,141 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Reduce Severity - Risk Control that reduces the severity of an event - 2022-08-23 + + + Monitor Risk Source + Risk Control that monitors a Risk Source + 2022-09-01 accepted Harshvardhan J. Pandit - + + + + + + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + 2022-08-28 + accepted + Harshvardhan J. Pandit + + + - Control Consequence - Risk Mitigation Measure that controls the Consequences and Impacts - 2022-08-24 + Control Monitors + Risk Mitigation Measure that uses controls to monitor events + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 accepted Harshvardhan J. Pandit - - - - + + + + + + - + - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - 2022-08-27 + Change Consequence + Risk Control that changes Consequence + 2022-08-25 accepted Harshvardhan J. Pandit - + - Control Risk Source - Risk Mitigation Measure that controls the Risk Source - 2022-08-18 + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + 2022-08-29 accepted Harshvardhan J. Pandit - - - - + + + + + + Halt Source + Risk Control that halts the risk source or prevents it from materialising + 2022-08-19 + accepted + Harshvardhan J. Pandit + + + + + + + + Reduce Likelihood + Risk Control that reduces the likelihood of an event + 2022-08-22 + accepted + Harshvardhan J. Pandit + + + - Monitor Impact - Risk Control that monitors a Risk Impact - 2022-09-04 + Monitor Consequence + Risk Control that monitors a Risk Consequence + 2022-09-03 accepted Harshvardhan J. Pandit - + + + + + + + + + - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 + Control Consequence + Risk Mitigation Measure that controls the Consequences and Impacts + 2022-08-24 accepted Harshvardhan J. Pandit - - - - - - + + + + - + - - - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - 2022-08-28 + + + Avoid Source + Risk Control that avoids the risk source + 2022-08-21 accepted Harshvardhan J. Pandit @@ -128,38 +169,53 @@ - + - - - Monitor Risk Source - Risk Control that monitors a Risk Source - 2022-09-01 + + + Control Risk Source + Risk Mitigation Measure that controls the Risk Source + 2022-08-18 accepted Harshvardhan J. Pandit + + + - + - Change Consequence - Risk Control that changes Consequence - 2022-08-25 + Remove Consequence + Risk Control that removes Consequence i.e. prevents it from materialising + 2022-08-27 accepted Harshvardhan J. Pandit - + - Monitor Consequence - Risk Control that monitors a Risk Consequence - 2022-09-03 + Monitor Risk + Risk Control that monitors a Risk + 2022-08-31 + accepted + Harshvardhan J. Pandit + + + + + + + + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + 2022-09-02 accepted Harshvardhan J. Pandit @@ -176,26 +232,18 @@ Harshvardhan J. Pandit - + - - - Monitor Risk Control - Risk Control that monitors another Risk Control - 2022-09-05 + + + Reduce Severity + Risk Control that reduces the severity of an event + 2022-08-23 accepted Harshvardhan J. Pandit - - - - - - - - @@ -208,74 +256,26 @@ Harshvardhan J. Pandit - + - Monitor Risk - Risk Control that monitors a Risk - 2022-08-31 + Monitor Risk Control + Risk Control that monitors another Risk Control + 2022-09-05 accepted Harshvardhan J. Pandit - + - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - 2022-09-02 - accepted - Harshvardhan J. Pandit - - - - - - - - Avoid Source - Risk Control that avoids the risk source - 2022-08-21 - accepted - Harshvardhan J. Pandit - - - - - - - - Reduce Likelihood - Risk Control that reduces the likelihood of an event - 2022-08-22 - accepted - Harshvardhan J. Pandit - - - - - - - - Halt Source - Risk Control that halts the risk source or prevents it from materialising - 2022-08-19 - accepted - Harshvardhan J. Pandit - - - - - - - - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - 2022-08-29 + Monitor Impact + Risk Control that monitors a Risk Impact + 2022-09-04 accepted Harshvardhan J. Pandit diff --git a/risk/modules/risk_levels.jsonld b/risk/modules/risk_levels.jsonld index ecce3936e..fe3d04e7e 100644 --- a/risk/modules/risk_levels.jsonld +++ b/risk/modules/risk_levels.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#7SeverityLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29,46 +29,87 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#LowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "7 Severity Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv#Likelihood", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -87,7 +128,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -103,41 +144,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Very High Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -156,7 +203,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -172,47 +219,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "Extremely Low Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity", + "@id": "https://w3id.org/dpv/risk#7RiskLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -228,12 +269,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -247,53 +282,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, { - "@language": "en", - "@value": "High Severity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#LowRisk" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#HighRisk" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "7 Risk Levels" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowRisk", + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -312,7 +346,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -328,53 +362,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" + "@value": "Moderate Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/risk#LowSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -409,22 +443,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -436,26 +470,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Low Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -474,7 +508,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -490,41 +524,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Extremely Low Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/risk#5RiskLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -540,12 +574,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -559,47 +587,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "5 Risk Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/risk#3RiskLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -628,46 +655,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowRisk" }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "3 Risk Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -696,52 +717,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "7 Likelihood Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity", + "@id": "https://w3id.org/dpv/risk#VeryHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -760,7 +781,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -776,53 +797,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Very High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighRisk", + "@id": "https://w3id.org/dpv/risk#LowRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -841,7 +856,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,19 +887,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk" + "@value": "Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -903,42 +918,88 @@ ] }, { - "@id": "https://w3id.org/dpv#Likelihood", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#ModerateSeverity", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Severity is Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Moderate Severity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#ModerateRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -954,6 +1015,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -967,35 +1034,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Level where Risk is Moderate" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "Moderate Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] }, @@ -1075,7 +1155,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1094,7 +1174,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1110,156 +1190,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Very Low Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Levels Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#HighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1275,6 +1246,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1289,46 +1266,47 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, + "@language": "en", + "@value": "Level where Likelihood is High" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "High Likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ] }, @@ -1402,7 +1380,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/risk#HighSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1421,7 +1399,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1437,76 +1415,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Severity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/risk#VeryLowRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1525,7 +1480,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1553,19 +1508,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "Very Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1581,33 +1536,68 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#RiskLevel", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1625,19 +1615,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Extremely High Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1650,7 +1640,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1669,7 +1659,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1685,48 +1675,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Extremely High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, @@ -1793,42 +1771,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1847,7 +1790,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1867,27 +1810,24 @@ }, { "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Extremely High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1896,14 +1836,11 @@ }, { "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/risk#LowLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1922,7 +1859,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1938,33 +1875,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Low Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Severity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" @@ -1972,7 +1956,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1991,7 +1975,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2007,128 +1991,150 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "Very High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, { - "@language": "en", - "@value": "Level where Likelihood is Very Low" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, { - "@language": "en", - "@value": "Very Low Likelihood" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" }, { "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Levels Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/risk#5SeverityLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2157,40 +2163,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "5 Severity Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/risk#HighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2206,6 +2218,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2220,45 +2238,52 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Level where Risk is High" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "High Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2274,12 +2299,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2294,52 +2313,45 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "5 Likelihood Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2368,47 +2380,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "3 Likelihood Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" } ] } diff --git a/risk/modules/risk_levels.rdf b/risk/modules/risk_levels.rdf index 6f65f8ba9..d8a423da5 100644 --- a/risk/modules/risk_levels.rdf +++ b/risk/modules/risk_levels.rdf @@ -7,6 +7,25 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + + + + + + + + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + @@ -24,64 +43,69 @@ Harshvardhan J. Pandit - + + + + + + + + - - - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low + + + + + 0.01 + Extremely Low Risk + Level where Risk is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - - - - - 0.5 - Moderate Likelihood - Level where Likelihood is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + + + + + 0.99 + Extremely High Risk + Level where Risk is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - - - - - 0.5 - Moderate Risk - Level where Risk is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + + + + + + + 0.1 + Very Low Likelihood + Level where Likelihood is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + @@ -90,125 +114,179 @@ - 0.9 - Very High Severity - Level where Severity is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 0.1 + Very Low Severity + Level where Severity is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + + - - - - - - - - - 0.75 - High Risk - Level where Risk is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + 3 Severity Levels + Scale with 3 Severity Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - - + - - - - + + + + + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + - + - - - 0.75 - High Likelihood - Level where Likelihood is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.9 + Very High Likelihood + Level where Likelihood is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + - 0.1 - Very Low Severity - Level where Severity is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + 0.25 + Low Severity + Level where Severity is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + + - - - - - 0.01 - Extremely Low Severity - Level where Severity is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + 3 Risk Levels + Scale with 3 Risk Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - + + + + + + + + + + + + + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + - + + + + + + + + + + + + + + + + + + + 0.75 + High Risk + Level where Risk is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + 0.1 + Very Low Risk + Level where Risk is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -248,247 +326,179 @@ - - - - - - - - - - 0.1 - Very Low Risk - Level where Risk is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - + - + + - 3 Severity Levels - Scale with 3 Severity Levels from High to Low + + 0.99 + Extremely High Severity + Level where Severity is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - - - - - 0.25 - Low Likelihood - Level where Likelihood is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + + + + + + + 0.75 + High Severity + Level where Severity is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - - + - - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + + - 0.9 - Very High Likelihood - Level where Likelihood is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + 0.5 + Moderate Likelihood + Level where Likelihood is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - - - 0.9 - Very High Risk - Level where Risk is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + + + + + + + + 0.75 + High Likelihood + Level where Likelihood is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + - 0.99 - Extremely High Risk - Level where Risk is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low + + + 0.5 + Moderate Risk + Level where Risk is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - + - + + + + - 3 Risk Levels - Scale with 3 Risk Levels from High to Low + + + + 0.25 + Low Risk + Level where Risk is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + - 0.99 - Extremely High Likelihood - Level where Likelihood is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - + + 0.25 - Low Severity - Level where Severity is Low + Low Likelihood + Level where Likelihood is Low The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + @@ -499,116 +509,106 @@ - 0.75 - High Severity - Level where Severity is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.5 + Moderate Severity + Level where Severity is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + - - - 0.25 - Low Risk - Level where Risk is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 0.9 + Very High Risk + Level where Risk is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.1 - Very Low Likelihood - Level where Likelihood is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 0.01 + Extremely Low Likelihood + Level where Likelihood is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + - 0.99 - Extremely High Severity - Level where Severity is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + 0.9 + Very High Severity + Level where Severity is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - 0.5 - Moderate Severity - Level where Severity is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.01 + Extremely Low Severity + Level where Severity is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.01 - Extremely Low Likelihood - Level where Likelihood is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - 0.01 - Extremely Low Risk - Level where Risk is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 0.99 + Extremely High Likelihood + Level where Likelihood is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/risk/modules/risk_matrix.jsonld b/risk/modules/risk_matrix.jsonld index 3b16d84a9..cd50b52a8 100644 --- a/risk/modules/risk_matrix.jsonld +++ b/risk/modules/risk_matrix.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19,7 +19,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,29 +35,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -67,12 +67,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -91,7 +91,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -107,29 +107,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -139,12 +139,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -163,7 +163,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -179,44 +179,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -235,7 +235,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -251,19 +251,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -273,22 +273,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -307,7 +307,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -329,13 +329,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -345,12 +345,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -360,7 +360,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -379,7 +379,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,19 +395,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -422,17 +422,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -451,7 +451,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -467,29 +467,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -499,12 +499,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -523,7 +523,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -545,18 +545,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -576,7 +576,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -595,7 +595,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -617,23 +617,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -648,7 +648,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -667,7 +667,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -689,28 +689,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -720,7 +720,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -739,7 +739,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -761,28 +761,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -792,7 +792,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -811,7 +811,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -827,19 +827,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -849,22 +849,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -883,7 +883,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -899,332 +899,315 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + }, { - "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" + }, { - "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" + }, { - "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" + }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" + }, { "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" + }, { - "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1243,7 +1226,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1259,24 +1242,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -1286,17 +1269,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1315,7 +1298,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1337,13 +1320,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -1353,12 +1336,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1368,7 +1351,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1387,7 +1370,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1409,28 +1392,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1440,7 +1423,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1459,7 +1442,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1475,24 +1458,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -1502,17 +1485,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1531,7 +1514,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1547,44 +1530,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1603,7 +1586,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1619,44 +1602,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1675,7 +1658,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1697,18 +1680,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -1718,7 +1701,7 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1728,7 +1711,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1747,7 +1730,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1763,58 +1746,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, { "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1833,7 +1802,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1855,13 +1824,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -1871,12 +1840,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1886,7 +1855,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1905,7 +1874,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1921,44 +1890,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1977,7 +1946,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1993,44 +1962,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2049,7 +2018,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2071,28 +2040,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2102,7 +2071,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2121,7 +2090,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2143,28 +2112,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2174,7 +2143,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2193,7 +2162,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2215,28 +2184,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2246,7 +2215,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2265,7 +2234,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2281,44 +2250,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2337,7 +2306,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2359,13 +2328,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -2375,12 +2344,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2390,7 +2359,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2406,6 +2375,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2419,58 +2394,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, + "@language": "en", + "@value": "Moderate Risk (RM3x3 S:3 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Risk Matrix 3x3" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2489,7 +2450,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2511,28 +2472,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2542,7 +2503,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2561,7 +2522,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2577,24 +2538,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -2609,12 +2570,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2633,7 +2594,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2649,44 +2610,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2705,7 +2666,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2721,19 +2682,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -2743,22 +2704,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2777,7 +2738,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2793,44 +2754,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2849,7 +2810,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2865,19 +2826,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -2887,22 +2848,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2921,7 +2882,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2937,44 +2898,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2993,7 +2954,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3015,18 +2976,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -3036,7 +2997,7 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3046,7 +3007,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3065,7 +3026,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3081,44 +3042,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3137,7 +3098,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3153,24 +3114,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -3180,17 +3141,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3209,7 +3170,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3225,19 +3186,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -3252,17 +3213,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3281,7 +3242,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3303,28 +3264,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3334,7 +3295,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3353,7 +3314,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3375,28 +3336,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3406,7 +3367,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3425,7 +3386,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3447,28 +3408,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3478,7 +3439,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3497,7 +3458,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3519,28 +3480,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3550,7 +3511,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3569,7 +3530,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3591,23 +3552,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -3740,17 +3701,89 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "Risk Matrix 5x5" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.51" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3769,7 +3802,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3791,28 +3824,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3822,7 +3855,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3841,7 +3874,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3857,29 +3890,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -3889,12 +3922,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3913,7 +3946,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3929,19 +3962,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -3951,22 +3984,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3985,7 +4018,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4007,18 +4040,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -4028,7 +4061,7 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4038,7 +4071,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4057,7 +4090,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4079,23 +4112,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -4110,7 +4143,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4129,7 +4162,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4145,44 +4178,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4201,7 +4234,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4223,28 +4256,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4254,7 +4287,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4273,7 +4306,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4289,24 +4322,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -4316,17 +4349,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4361,24 +4394,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -4388,17 +4421,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4417,7 +4450,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4439,28 +4472,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4470,7 +4503,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4489,7 +4522,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4511,23 +4544,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -4542,7 +4575,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4561,7 +4594,79 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.33" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Moderate Risk (RM3x3 S:1 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4583,28 +4688,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4614,7 +4719,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4633,7 +4738,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4649,19 +4754,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -4671,22 +4776,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4705,7 +4810,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4727,28 +4832,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4758,7 +4863,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4777,7 +4882,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4793,29 +4898,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -4825,12 +4930,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4849,7 +4954,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4871,28 +4976,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4902,7 +5007,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4921,7 +5026,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4943,28 +5048,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4974,7 +5079,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4993,7 +5098,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5009,44 +5114,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5065,7 +5170,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5081,44 +5186,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5134,12 +5239,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5153,44 +5252,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@language": "en", + "@value": "Risk Matrix 3x3" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5209,7 +5322,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5225,19 +5338,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -5257,127 +5370,122 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, + "@language": "en", + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - }, + "@language": "en", + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" }, @@ -5528,12 +5636,18 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Matrix Concepts" + "@language": "en", + "@value": "Risk Matrix 7x7" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5552,7 +5666,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5568,44 +5682,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5624,7 +5738,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5640,24 +5754,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -5667,17 +5781,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5696,7 +5810,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5712,19 +5826,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -5734,22 +5848,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5768,7 +5882,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5790,23 +5904,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -5821,7 +5935,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5840,7 +5954,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5862,13 +5976,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -5878,12 +5992,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5893,7 +6007,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5912,7 +6026,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5934,18 +6048,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -5955,7 +6069,7 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5965,7 +6079,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5984,7 +6098,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6006,13 +6120,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -6022,12 +6136,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6037,7 +6151,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6056,7 +6170,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6072,44 +6186,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6128,7 +6242,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6144,44 +6258,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6200,7 +6314,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6222,18 +6336,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -6243,7 +6357,7 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6253,7 +6367,21 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6272,7 +6400,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6294,28 +6422,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6325,7 +6453,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6344,7 +6472,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6360,44 +6488,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6413,6 +6541,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -6426,178 +6560,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, + "@language": "en", + "@value": "Very Low Risk (RM5x5 S:1 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Risk Matrix 7x7" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6616,7 +6616,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6632,39 +6632,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] } diff --git a/risk/modules/risk_matrix.rdf b/risk/modules/risk_matrix.rdf index 0225a922f..e04a9935b 100644 --- a/risk/modules/risk_matrix.rdf +++ b/risk/modules/risk_matrix.rdf @@ -7,117 +7,53 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - 0.32 - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - + - 0.57 - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.08 - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.16 + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - 0.18 - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - + - - + - 0.86 - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.64 - Very High Risk (RM5x5 S:4 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.49 + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.24 - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + + 0.04 + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -135,196 +71,180 @@ - + - 0.04 - Extremely Low Risk (RM7x7 S:2 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.12 + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - - 0.16 - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + 0.08 + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.24 - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + 0.29 + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + + + + 0.60 + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - - + - 0.10 - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 0.41 + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.24 - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + + 0.22 + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.08 - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.14 + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.36 - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.24 + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + - - + - - - 0.49 - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + 0.22 + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.04 - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + + 0.40 + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - + + 0.08 - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - 0.12 - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - 0.11 - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - @@ -417,314 +337,343 @@ - + - - - 0.16 - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + + + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + + + + + + + + + + + + + + + + + + + + + + + - + - 0.12 - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.16 + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.60 - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 0.24 + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.57 - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.06 + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.14 - Low Risk (RM7x7 S:7 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + 0.71 + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.51 - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + + 0.80 + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.20 - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.43 + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.20 - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + + + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - 0.08 - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.40 + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.12 + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + 0.32 + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.60 - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + 0.16 + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.16 - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.60 + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.18 + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.44 - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + + 0.43 + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + 0.16 - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - 0.61 - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + + - + - - - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + + + 0.11 + Low Risk (RM3x3 S:1 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - + + + @@ -738,105 +687,121 @@ accepted Harshvardhan J. Pandit - + - + - 0.61 - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.04 + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.02 - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + 0.12 + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 1.00 - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + + 0.04 + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.22 - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + + 0.73 + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + + + + + + + + + 0.14 + Low Risk (RM7x7 S:7 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - + - 0.12 - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + 0.33 + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.06 - Extremely Low Risk (RM7x7 S:3 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.51 + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -850,703 +815,738 @@ accepted Harshvardhan J. Pandit + - - + - - - 0.16 - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low - 2022-08-17 - accepted + + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + 2022-08-17 + accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + 0.08 + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - - + + + + + + 0.33 + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + - 0.33 - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + 0.24 + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.80 - Very High Risk (RM5x5 S:5 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + + + 0.31 + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.40 - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.20 + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - 0.37 - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.12 + Very Low Risk (RM7x7 S:3 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.43 - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.16 + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 1.00 - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 0.67 + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.71 - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + 0.24 + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.71 - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.10 + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - - - 0.12 - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + + + 0.49 + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.40 - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + 0.61 + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 1.00 - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.57 + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.37 - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + 0.12 + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + + + 0.20 + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + - + - - - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + + 0.41 + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - + + + - + - 0.48 - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.24 + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.06 - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.31 + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.33 - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + + 0.48 + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - 0.10 - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.29 + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.31 - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.57 + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.24 - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + 0.86 + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + + + + + + 0.80 + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + - 0.24 - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + 0.37 + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.36 + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + - + + + + + + 0.67 + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + - 0.14 - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + 0.10 + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.22 - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + + + 0.12 + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.67 - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.44 + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.41 - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.08 + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.29 - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.43 - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + + + 1.00 + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - + + - + - - - 0.80 - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 0.61 + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.12 - Very Low Risk (RM7x7 S:3 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.20 + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.48 - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + + 0.37 + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + + + + + + - 0.04 - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + 0.64 + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.73 - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.86 + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.31 - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 0.02 + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.29 - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + + + 0.48 + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.86 - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.20 + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.67 - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + 1.00 + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + 0.33 - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - - 0.49 - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 1.00 + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.41 - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.06 + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + diff --git a/risk/modules/risk_methodology.jsonld b/risk/modules/risk_methodology.jsonld index e292f66ed..066658987 100644 --- a/risk/modules/risk_methodology.jsonld +++ b/risk/modules/risk_methodology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE", + "@id": "https://w3id.org/dpv/risk#IS-BM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18,7 +18,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,13 +40,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "IS-BM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -112,63 +112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "OCTAVE FORTE" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/risk#GCSOS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -208,13 +152,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "GCSOS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -280,7 +224,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR", + "@id": "https://w3id.org/dpv/risk#CORAS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -320,13 +264,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "CORAS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -336,7 +280,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -354,7 +298,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -376,13 +320,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "FAIR Privacy" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -392,106 +336,14 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IRAM2", + "@id": "https://w3id.org/dpv/risk#Risk_MethodologyConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "IRAM2" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + }, { "@id": "https://w3id.org/dpv/risk#ACSC-ISM" }, @@ -597,18 +449,12 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Risk Management Methodology" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@value": "Risk_Methodology Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -626,7 +472,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -648,13 +494,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "NIST SP 800-30" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -664,7 +510,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -682,7 +528,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -704,13 +550,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "IMO MSC-FAL.1/CIRC.3" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -720,7 +566,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#EBIOS", + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -738,7 +584,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -760,13 +606,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "ISO/IEC 27005:2018" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -776,7 +622,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CCRACII", + "@id": "https://w3id.org/dpv/risk#MONARC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -816,13 +662,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "MONARC" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -832,7 +678,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -850,7 +696,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,13 +718,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "IT-Grundschutz" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -888,7 +734,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ISRAM", + "@id": "https://w3id.org/dpv/risk#IRAM2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -928,13 +774,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "IRAM2" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -944,7 +790,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MAGERIT", + "@id": "https://w3id.org/dpv/risk#EU-ITSRM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -962,7 +808,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -984,13 +830,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "ITSRM²" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1000,7 +846,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ERM-IF", + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1040,13 +886,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "ANSI/ISA-62443-3‑2-2020" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1056,12 +902,20 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#RiskManagementProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-08-18" @@ -1074,7 +928,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1096,13 +950,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "NIST SP 800-37" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1112,7 +966,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1152,13 +1006,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "OCTAVE FORTE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1168,7 +1022,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IS-BM", + "@id": "https://w3id.org/dpv/risk#CCRACII", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1208,13 +1062,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "CCRACII" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1224,7 +1078,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/risk#ACSC-ISM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1242,7 +1096,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1264,13 +1118,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "ACSC-ISM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1280,7 +1134,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CORAS", + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1320,13 +1174,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "HITRUST-CSF" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1336,7 +1190,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/risk#ISAMM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1376,13 +1230,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "ISAMM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1392,7 +1246,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CRAMM", + "@id": "https://w3id.org/dpv/risk#BSI-200-2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1410,7 +1264,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1432,13 +1286,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "BSI Standard 200-2" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1448,7 +1302,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MEHARI", + "@id": "https://w3id.org/dpv/risk#FAIR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1466,7 +1320,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1488,13 +1342,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "FAIR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1504,7 +1358,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#O-RA", + "@id": "https://w3id.org/dpv/risk#MAGERIT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1522,7 +1376,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1544,13 +1398,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "MAGERIT" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1560,7 +1414,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/risk#O-RA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1578,7 +1432,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1600,13 +1454,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "O-RA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1616,7 +1470,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1650,29 +1504,133 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" + }, + { + "@id": "https://w3id.org/dpv/risk#BSI-200-2" + }, + { + "@id": "https://w3id.org/dpv/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#EBIOS" + }, + { + "@id": "https://w3id.org/dpv/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-S" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "Risk Management Methodology" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ] }, { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/risk#ISRAM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1712,13 +1670,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "ISRAM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1728,7 +1686,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1768,13 +1726,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "ISACA-RISK-IT" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1784,15 +1742,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RiskManagementProcedure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ISAMM", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1832,13 +1782,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "NIST SP 800–39" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1848,7 +1798,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MONARC", + "@id": "https://w3id.org/dpv/risk#CRAMM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1866,7 +1816,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1888,13 +1838,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "CRAMM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1904,7 +1854,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1944,13 +1894,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "NIST SP 800–82" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1960,7 +1910,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#GCSOS", + "@id": "https://w3id.org/dpv/risk#EBIOS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1978,7 +1928,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2000,13 +1950,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "EBIOS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2016,7 +1966,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/risk#OCTAVE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2056,13 +2006,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "OCTAVE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2072,120 +2022,170 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_MethodologyConcepts", + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - }, - { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" - }, - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, + "@language": "en", + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#IS-BM" - }, + "@language": "en", + "@value": "OCTAVE ALLEGRO" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ERM-IF", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, + "@language": "en", + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, + "@language": "en", + "@value": "ERM-IF" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#MEHARI", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#O-RA" - }, + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + "@language": "en", + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Methodology Concepts" + "@language": "en", + "@value": "MEHARI" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] } diff --git a/risk/modules/risk_methodology.rdf b/risk/modules/risk_methodology.rdf index a65e1e4de..0aa504a14 100644 --- a/risk/modules/risk_methodology.rdf +++ b/risk/modules/risk_methodology.rdf @@ -7,151 +7,190 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Risk Management Methodology - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - + + + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + Risk_Methodology Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk 2022-08-18 accepted Harshvardhan J. Pandit - + - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + 2022-08-18 accepted Harshvardhan J. Pandit - + - FAIR Privacy - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + 2022-08-18 accepted Harshvardhan J. Pandit - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + 2022-08-18 accepted Harshvardhan J. Pandit - + - - - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + + + Risk Management Methodology + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks 2022-08-18 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs 2022-08-18 accepted Harshvardhan J. Pandit - + - BSI Standard 200-2 - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario 2022-08-18 accepted Harshvardhan J. Pandit - + - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc 2022-08-18 accepted @@ -171,364 +210,325 @@ Harshvardhan J. Pandit - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure 2022-08-18 accepted Harshvardhan J. Pandit - + - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + BSI Standard 200-2 + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + ITSRM² + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + MONARC + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place 2022-08-18 accepted Harshvardhan J. Pandit - + - MONARC - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + 2022-08-18 accepted Harshvardhan J. Pandit - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain - + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + 2022-08-18 accepted Harshvardhan J. Pandit - + - ANSI/ISA-62443-3‑2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals - + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + 2022-08-18 accepted Harshvardhan J. Pandit - + - ITSRM² - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + ANSI/ISA-62443-3‑2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals 2022-08-18 accepted Harshvardhan J. Pandit - + - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - + NIST SP 800–39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + 2022-08-18 accepted Harshvardhan J. Pandit - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents 2022-08-18 accepted Harshvardhan J. Pandit - + - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system 2022-08-18 accepted Harshvardhan J. Pandit - - - Risk_Methodology Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + 2022-08-18 accepted Harshvardhan J. Pandit - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + 2022-08-18 accepted Harshvardhan J. Pandit - + - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process 2022-08-18 accepted Harshvardhan J. Pandit - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems - + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-37 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment 2022-08-18 accepted Harshvardhan J. Pandit - + - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security 2022-08-18 accepted Harshvardhan J. Pandit - + - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset 2022-08-18 accepted Harshvardhan J. Pandit - + - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - + NIST SP 800–82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + 2022-08-18 accepted Harshvardhan J. Pandit - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800–39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + 2022-08-18 accepted Harshvardhan J. Pandit - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain 2022-08-18 accepted diff --git a/risk/risk.html b/risk/risk.html index f03569896..9e86ddcb0 100644 --- a/risk/risk.html +++ b/risk/risk.html @@ -13852,9 +13852,9 @@

Low Risk (RM3x3 S:1 L:1)

- - + + @@ -13898,9 +13898,9 @@

Low Risk (RM3x3 S:1 L:2)

+ - @@ -13944,9 +13944,9 @@

Moderate Risk (RM3x3 S:1 L:3)

- - + + @@ -13990,9 +13990,9 @@

Low Risk (RM3x3 S:2 L:1)

+ - @@ -14083,8 +14083,8 @@

High Risk (RM3x3 S:2 L:3)

- + @@ -14129,8 +14129,8 @@

Moderate Risk (RM3x3 S:3 L:1)

- + @@ -14174,9 +14174,9 @@

High Risk (RM3x3 S:3 L:2)

- - + + @@ -14220,9 +14220,9 @@

High Risk (RM3x3 S:3 L:3)

+ - @@ -14266,8 +14266,8 @@

Very Low Risk (RM5x5 S:1 L:1)

- + @@ -14312,9 +14312,9 @@

Very Low Risk (RM5x5 S:1 L:2)

- - + + @@ -14359,8 +14359,8 @@

Very Low Risk (RM5x5 S:1 L:3)

- + @@ -14404,8 +14404,8 @@

Low Risk (RM5x5 S:1 L:4)

- + @@ -14450,9 +14450,9 @@

Low Risk (RM5x5 S:1 L:5)

- - + + @@ -14542,9 +14542,9 @@

Low Risk (RM5x5 S:2 L:2)

+ - @@ -14634,8 +14634,8 @@

Moderate Risk (RM5x5 S:2 L:4)

- + @@ -14680,8 +14680,8 @@

High Risk (RM5x5 S:2 L:5)

- + @@ -14726,9 +14726,9 @@

Very Low Risk (RM5x5 S:3 L:1)

- + @@ -14773,8 +14773,8 @@

Moderate Risk (RM5x5 S:3 L:2)

- + @@ -14819,8 +14819,8 @@

Moderate Risk (RM5x5 S:3 L:3)

- + @@ -14864,9 +14864,9 @@

High Risk (RM5x5 S:3 L:4)

- - + + @@ -14910,9 +14910,9 @@

Very High Risk (RM5x5 S:3 L:5)

- + @@ -14956,9 +14956,9 @@

Low Risk (RM5x5 S:4 L:1)

- + @@ -15048,9 +15048,9 @@

High Risk (RM5x5 S:4 L:3)

- - + + @@ -15094,9 +15094,9 @@

Very High Risk (RM5x5 S:4 L:4)

+ - @@ -15140,8 +15140,8 @@

Very High Risk (RM5x5 S:4 L:5)

- + @@ -15186,9 +15186,9 @@

Low Risk (RM5x5 S:5 L:1)

+ - @@ -15233,8 +15233,8 @@

High Risk (RM5x5 S:5 L:2)

- + @@ -15278,9 +15278,9 @@

High Risk (RM5x5 S:5 L:3)

- - + + @@ -15325,8 +15325,8 @@

Very High Risk (RM5x5 S:5 L:4)

- + @@ -15370,9 +15370,9 @@

Very High Risk (RM5x5 S:5 L:5)

- - + + @@ -15416,9 +15416,9 @@

Extremely Low Risk (RM7x7 S:1 L:1)

+ - @@ -15462,9 +15462,9 @@

Extremely Low Risk (RM7x7 S:1 L:2)

+ - @@ -15508,9 +15508,9 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- - + + @@ -15555,8 +15555,8 @@

Very Low Risk (RM7x7 S:1 L:4)

- + @@ -15600,9 +15600,9 @@

Very Low Risk (RM7x7 S:1 L:5)

+ - @@ -15692,9 +15692,9 @@

Low Risk (RM7x7 S:1 L:7)

- + @@ -15738,9 +15738,9 @@

Extremely Low Risk (RM7x7 S:2 L:1)

+ - @@ -15784,9 +15784,9 @@

Extremely Low Risk (RM7x7 S:2 L:2)

- + @@ -15830,9 +15830,9 @@

Very Low Risk (RM7x7 S:2 L:3)

+ - @@ -15876,9 +15876,9 @@

Low Risk (RM7x7 S:2 L:4)

- - + + @@ -15923,8 +15923,8 @@

Low Risk (RM7x7 S:2 L:5)

- + @@ -15968,9 +15968,9 @@

Moderate Risk (RM7x7 S:2 L:6)

- + @@ -16014,9 +16014,9 @@

Moderate Risk (RM7x7 S:2 L:7)

- + @@ -16060,8 +16060,8 @@

Extremely Low Risk (RM7x7 S:3 L:1)

- + @@ -16153,8 +16153,8 @@

Low Risk (RM7x7 S:3 L:3)

- + @@ -16244,9 +16244,9 @@

High Risk (RM7x7 S:3 L:5)

+ - @@ -16291,8 +16291,8 @@

High Risk (RM7x7 S:3 L:6)

- + @@ -16336,9 +16336,9 @@

Very High Risk (RM7x7 S:3 L:7)

- - + + @@ -16382,9 +16382,9 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- + @@ -16428,9 +16428,9 @@

Low Risk (RM7x7 S:4 L:2)

+ - @@ -16474,9 +16474,9 @@

Moderate Risk (RM7x7 S:4 L:3)

- - + + @@ -16520,9 +16520,9 @@

High Risk (RM7x7 S:4 L:4)

+ - @@ -16567,8 +16567,8 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -16612,9 +16612,9 @@

Very High Risk (RM7x7 S:4 L:6)

+ - @@ -16658,9 +16658,9 @@

Very High Risk (RM7x7 S:4 L:7)

- + @@ -16705,8 +16705,8 @@

Very Low Risk (RM7x7 S:5 L:1)

- + @@ -16751,8 +16751,8 @@

Low Risk (RM7x7 S:5 L:2)

- + @@ -16796,9 +16796,9 @@

Moderate Risk (RM7x7 S:5 L:3)

+ - @@ -16842,9 +16842,9 @@

High Risk (RM7x7 S:5 L:4)

+ - @@ -16888,9 +16888,9 @@

Very High Risk (RM7x7 S:5 L:5)

- - + + @@ -16935,8 +16935,8 @@

Extremely High Risk (RM7x7 S:5 L:6)

- + @@ -16980,9 +16980,9 @@

Extremely High Risk (RM7x7 S:5 L:7)

+ - @@ -17027,8 +17027,8 @@

Very Low Risk (RM7x7 S:6 L:1)

- + @@ -17072,9 +17072,9 @@

Moderate Risk (RM7x7 S:6 L:2)

+ - @@ -17118,8 +17118,8 @@

High Risk (RM7x7 S:6 L:3)

- + @@ -17164,9 +17164,9 @@

Very High Risk (RM7x7 S:6 L:4)

- - + + @@ -17210,9 +17210,9 @@

Very High Risk (RM7x7 S:6 L:5)

+ - @@ -17256,9 +17256,9 @@

Extremely High Risk (RM7x7 S:6 L:6)

- - + + @@ -17302,9 +17302,9 @@

Extremely High Risk (RM7x7 S:6 L:7)

+ - @@ -17348,9 +17348,9 @@

Low Risk (RM7x7 S:7 L:1)

- - + + @@ -17440,9 +17440,9 @@

High Risk (RM7x7 S:7 L:3)

- + @@ -17486,9 +17486,9 @@

Very High Risk (RM7x7 S:7 L:4)

+ - @@ -17532,9 +17532,9 @@

Extremely High Risk (RM7x7 S:7 L:5)

+ - @@ -17578,9 +17578,9 @@

Extremely High Risk (RM7x7 S:7 L:6)

- - + + @@ -17624,9 +17624,9 @@

Extremely High Risk (RM7x7 S:7 L:7)

- + diff --git a/risk/risk.jsonld b/risk/risk.jsonld index bf067b415..44f259508 100644 --- a/risk/risk.jsonld +++ b/risk/risk.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16,10 +16,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,16 +34,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -52,37 +48,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Personnel Absence" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -90,11 +77,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -108,13 +90,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -125,17 +107,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Monitor Vulnerabilities" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fraud", + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -143,7 +125,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -153,7 +135,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -169,13 +151,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -186,25 +168,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "ISO/IEC 27005:2018" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowRisk", + "@id": "https://w3id.org/dpv/risk#RansomwareAttack", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -212,10 +194,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -231,22 +215,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -254,35 +229,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" + "@value": "RansomwareAttack" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -298,10 +258,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -317,13 +276,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -334,32 +293,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Unauthorised Access to Premises" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -410,7 +354,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Increase Internal Cost" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -420,20 +364,23 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#AvoidSource", + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -449,13 +396,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -466,35 +413,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Prevent Exercising of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ERM-IF", + "@id": "https://w3id.org/dpv/risk#Discrimination", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -510,13 +452,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -527,20 +469,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "Discrimination" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/risk#Surveys", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -555,7 +497,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -571,13 +513,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -588,17 +530,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "Surveys" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -614,9 +556,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -632,13 +575,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -649,17 +592,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/risk#BSI-200-2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -675,10 +633,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -694,22 +651,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -717,38 +665,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "BSI Standard 200-2" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#ISRAM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -761,6 +694,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -774,13 +712,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -788,43 +726,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "ISRAM" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#HACCP", + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -842,7 +757,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -858,13 +773,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -872,20 +787,124 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + }, + { + "@id": "https://w3id.org/dpv/risk#EBIOS" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" + }, + { + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/risk#BSI-200-2" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/risk#ISAMM" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Risk Management Methodology" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -893,7 +912,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -901,11 +920,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -919,13 +933,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -936,17 +950,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Reduce Likelihood" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomers", + "@id": "https://w3id.org/dpv/risk#HACCP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -954,7 +968,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -964,7 +978,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -980,13 +994,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -997,20 +1011,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/risk#LossFunds", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1041,7 +1055,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1058,17 +1072,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Loss of Funds" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1084,9 +1098,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1102,13 +1117,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1119,17 +1134,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } - ] + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/risk#MonitorImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1137,7 +1167,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1145,12 +1175,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1164,13 +1188,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1181,32 +1205,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Monitor Impact" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#O-RA", + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1222,11 +1231,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1240,13 +1244,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1254,20 +1258,43 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "7 Likelihood Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/risk#Eavesdropping", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1275,7 +1302,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1283,10 +1310,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1302,19 +1328,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1322,32 +1342,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Eavesdropping" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/risk#ModerateSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1355,7 +1363,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1363,9 +1371,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1381,13 +1390,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1395,23 +1413,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Moderate Severity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spoofing", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1424,9 +1457,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1442,13 +1476,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1459,17 +1493,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1477,7 +1526,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1487,7 +1536,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1503,13 +1552,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1520,17 +1572,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Business Impact Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1548,7 +1603,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1564,7 +1619,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1581,17 +1636,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Vulnerability Created" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1625,7 +1680,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1642,25 +1697,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Health and life impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1668,9 +1723,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1686,13 +1742,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1703,25 +1759,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–82" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1731,7 +1802,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1747,13 +1818,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1764,17 +1838,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Human Reliability Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1790,9 +1867,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1808,13 +1886,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1825,25 +1903,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#Toxicological", + "@id": "https://w3id.org/dpv/risk#RemoveImpact", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -1851,11 +1944,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1869,13 +1957,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1886,25 +1974,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Remove Impact" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/risk#MonitorRisk", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -1912,11 +2000,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1930,13 +2013,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1947,25 +2030,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Monitor Risk" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#ShareRisk", + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1973,6 +2056,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1986,13 +2074,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2003,17 +2091,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Damage by Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2032,7 +2120,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2054,7 +2142,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2065,17 +2153,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -2090,7 +2178,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/risk#Checklists", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2106,6 +2194,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2119,13 +2212,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2133,43 +2226,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "Checklists" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Scam", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2185,9 +2255,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2203,13 +2274,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2220,25 +2291,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/risk#Brainstorming", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2248,7 +2334,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2264,13 +2350,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2281,30 +2367,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Brainstorming" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/risk#LossTrust", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2320,7 +2411,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2337,20 +2428,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Loss of Trust" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/risk#IdentityTheft", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2363,10 +2454,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2382,13 +2472,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2399,32 +2489,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Identity Theft" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/risk#LossReputation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2440,10 +2515,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2459,13 +2533,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2476,35 +2550,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Loss of Reputation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/risk#Coercion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2517,6 +2576,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2530,13 +2594,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2544,57 +2608,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "Coercion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2605,7 +2640,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2621,13 +2656,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2635,35 +2673,29 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "Extremely Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/risk#ChildViolence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2697,7 +2729,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2714,17 +2746,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Child Violence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2743,7 +2775,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2759,13 +2791,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2776,32 +2808,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/risk#CVaR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2809,7 +2841,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2819,7 +2851,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2835,13 +2867,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2852,17 +2884,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Conditional Value at Risk (CVaR)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/risk#SexualViolence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2878,10 +2910,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2897,13 +2928,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2914,32 +2945,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Sexual Violence" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/risk#HighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2947,7 +2963,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2955,9 +2971,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2973,13 +2990,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2987,23 +3013,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "High Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#Surveys", + "@id": "https://w3id.org/dpv/risk#RiskRegisters", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3040,7 +3081,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3051,7 +3092,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Risk Registers" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3061,10 +3102,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/risk#LossResources", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3077,10 +3118,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3096,13 +3136,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3113,229 +3153,253 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Loss of Resources" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoodwill", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://www.iso.org/standard/75281.html" } - ] - }, - { - "@id": "https://w3id.org/dpv#Detriment", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, + "@language": "en", + "@value": "Loss of Goodwill" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MaterialDamage", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" + "@id": "https://w3id.org/dpv/risk#LossAssets" }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" + "@id": "https://w3id.org/dpv/risk#LossGoods" }, { - "@id": "https://w3id.org/dpv/risk#LossReputation" + "@id": "https://w3id.org/dpv/risk#Theft" }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" + "@id": "https://w3id.org/dpv/risk#TheftEquipment" }, { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" + "@id": "https://w3id.org/dpv/risk#LossFunds" }, { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, + "@id": "https://w3id.org/dpv/risk#TheftMedia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, + "@language": "en", + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossOpportunity", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, + "@language": "en", + "@value": "Loss of Opportunity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskManagementProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE", + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3350,7 +3414,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3372,7 +3436,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3383,7 +3447,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "HITRUST-CSF" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3393,10 +3457,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/risk#Fraud", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3409,10 +3473,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3428,13 +3491,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3445,40 +3508,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Fraud" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/risk#5SeverityLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3486,12 +3534,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3505,13 +3547,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3519,35 +3561,37 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@language": "en", + "@value": "5 Severity Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3555,7 +3599,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3566,7 +3610,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3582,22 +3626,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3605,38 +3640,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "Low Likelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3649,9 +3684,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3667,13 +3703,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3684,20 +3720,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/risk#Spam", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3712,7 +3763,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3728,7 +3779,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3745,25 +3796,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Spam" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3771,10 +3822,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3790,13 +3840,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3807,32 +3857,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "ETSI TS 102 165-1" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/risk#ChangeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3840,7 +3875,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -3848,11 +3883,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3866,13 +3896,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3883,17 +3913,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Change Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3909,9 +3939,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3927,13 +3958,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3944,17 +3975,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3962,7 +4008,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3970,6 +4016,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3983,13 +4034,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3997,37 +4048,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Brute Force Authorisations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020", + "@id": "https://w3id.org/dpv/risk#GCSOS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4064,7 +4101,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4075,7 +4112,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3‑2-2020" + "@value": "GCSOS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4085,15 +4122,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity", + "@id": "https://w3id.org/dpv/risk#RemoveConsequence", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -4101,12 +4138,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -4120,22 +4151,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4143,35 +4165,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Remove Consequence" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4190,7 +4197,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4212,7 +4219,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4223,7 +4230,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -4233,12 +4240,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4248,10 +4255,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4264,6 +4271,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -4277,13 +4289,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4291,105 +4303,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "Unauthorised Code Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/risk#ALARA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4397,10 +4332,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4416,13 +4350,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4433,40 +4370,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "ALARA" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhishingScam", + "@id": "https://w3id.org/dpv/risk#ModerateRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4474,9 +4399,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4492,13 +4418,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4506,23 +4441,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Moderate Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4538,7 +4488,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4554,13 +4504,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4571,32 +4521,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#Checklists", + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4604,7 +4554,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4614,7 +4564,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4630,13 +4580,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4647,17 +4597,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Reputation and trust impact" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4665,7 +4615,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4676,7 +4626,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4692,16 +4642,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4709,29 +4656,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "Extremely Low Risk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/risk#BusinessImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4747,10 +4700,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4766,13 +4718,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4783,40 +4735,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Business impact" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4826,7 +4763,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4842,13 +4779,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4859,17 +4796,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "ANSI/ISA-62443-3‑2-2020" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4887,7 +4824,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4920,7 +4857,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Compromise Account Credentials" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4930,10 +4867,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/risk#HumanErrors", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4946,10 +4883,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4965,13 +4901,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4982,35 +4918,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Human Errors" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Blackmail", + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5041,7 +4962,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5058,25 +4979,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Illegal Processing of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5086,7 +5007,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5102,13 +5023,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5119,17 +5040,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Monte Carlo Simulation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5137,7 +5058,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5147,7 +5068,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5163,13 +5084,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5180,17 +5101,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "NIST SP 800–39" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/risk#PhysicalStalking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5241,7 +5162,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Physical Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5251,7 +5172,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5267,9 +5188,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5285,13 +5207,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5302,25 +5224,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/risk#HaltSource", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -5328,11 +5265,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5346,13 +5278,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5363,20 +5295,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "Halt Source" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5389,12 +5321,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5407,20 +5333,14 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, { "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5428,32 +5348,37 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, { - "@language": "en", - "@value": "Very Low Likelihood" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" }, { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "5 Likelihood Levels" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5461,7 +5386,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5471,7 +5396,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5487,13 +5412,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5504,20 +5429,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Bayesian Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISAMM", + "@id": "https://w3id.org/dpv/risk#7RiskLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5530,11 +5455,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5548,13 +5468,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5562,23 +5482,46 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "7 Risk Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/risk#TheftMedia", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5591,10 +5534,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5610,13 +5552,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5627,32 +5569,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Theft of Media" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/risk#SCurves", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5668,10 +5595,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5687,22 +5613,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5710,106 +5627,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "S-curves" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/risk#Injury", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5817,7 +5648,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5827,7 +5658,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5843,13 +5674,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5860,17 +5691,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "Injury" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#SCurves", + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5878,7 +5709,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5888,7 +5719,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5904,13 +5735,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5921,17 +5752,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Malicious Code Attack" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5939,7 +5770,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5947,9 +5778,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5965,13 +5797,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5982,17 +5814,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6026,7 +5873,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6043,20 +5890,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Violation of Code of Conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6069,9 +5916,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6087,13 +5935,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6104,17 +5952,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6133,7 +5996,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6155,7 +6018,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6166,7 +6029,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -6176,12 +6039,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6191,10 +6054,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/risk#Fishbone", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6209,7 +6072,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6225,13 +6088,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6242,17 +6105,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "Ishikawa (Fishbone)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#EBIOS", + "@id": "https://w3id.org/dpv/risk#LossAssets", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6260,7 +6123,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6270,7 +6133,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6286,13 +6149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6303,20 +6166,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "Loss of Assets" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6329,10 +6192,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6348,13 +6210,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6365,67 +6227,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Financial Equipment Costs" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Impact", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6433,7 +6245,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6443,7 +6255,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6459,13 +6271,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6476,25 +6288,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Cost of Judicial Penalties" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6502,9 +6314,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6520,13 +6333,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6534,20 +6350,29 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Extremely High Severity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/risk#FAIR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6587,7 +6412,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6598,7 +6423,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "FAIR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6608,7 +6433,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/risk#DelphiTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6616,7 +6441,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6624,10 +6449,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6643,13 +6467,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6660,40 +6484,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Delphi Technique" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/risk#3SeverityLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6701,12 +6510,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -6720,13 +6523,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6734,35 +6537,31 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@language": "en", + "@value": "3 Severity Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6778,9 +6577,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6796,13 +6596,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6813,17 +6613,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/risk#ControlMonitors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6831,7 +6646,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -6852,13 +6667,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6866,20 +6681,46 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorImpact" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Control Monitors" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6887,7 +6728,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6895,6 +6736,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.40" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -6908,13 +6755,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6925,25 +6772,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cindynic", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6951,9 +6813,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6969,13 +6832,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6986,20 +6849,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7015,7 +6893,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7037,7 +6915,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7048,7 +6926,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -7058,12 +6936,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7073,7 +6951,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Coercion", + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7091,7 +6969,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7107,7 +6985,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7124,20 +7002,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Denial of Service Attack (DoS)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DataBreach", + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7150,11 +7028,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -7168,13 +7041,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7182,39 +7055,110 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Risk Matrix 5x5" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7230,13 +7174,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7247,35 +7191,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Social Disadvantage" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7290,7 +7219,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7306,7 +7235,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7323,20 +7252,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Unauthorised Data Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7367,7 +7296,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7384,17 +7313,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Equipment Malfunction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spam", + "@id": "https://w3id.org/dpv/risk#CostAcquisition", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7412,7 +7341,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7428,7 +7357,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7445,25 +7374,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Cost of Acquisition" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7471,10 +7400,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7490,13 +7418,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7507,35 +7438,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Reliability Centred Maintenance" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/risk#ReplacementCosts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7550,7 +7469,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7566,7 +7485,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7583,17 +7502,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Replacement Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/risk#AvoidSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7601,7 +7520,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -7609,12 +7528,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -7628,13 +7541,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7645,40 +7558,86 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Avoid Source" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Spoofing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://www.iso.org/standard/75281.html" } - ] + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Spoofing" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Harm" + } + ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR", + "@id": "https://w3id.org/dpv/risk#DangertoCustomers", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7688,7 +7647,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7704,13 +7663,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7721,17 +7680,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "Danger to Customers" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/risk#ParetoCharts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7771,7 +7730,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7782,7 +7741,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Pareto Charts" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7792,15 +7751,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/risk#SystemFailure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7808,6 +7767,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -7821,13 +7785,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7835,54 +7799,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "System Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/risk#SystemMalfunction", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7890,6 +7828,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -7920,7 +7863,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "System Malfunction" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7930,10 +7873,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/risk#EquipmentFailure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7946,10 +7889,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7965,13 +7907,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7982,32 +7924,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Equipment Failure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Classifications", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8015,7 +7942,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8023,9 +7950,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8041,13 +7969,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8058,17 +7986,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Very High Risk (RM7x7 S:6 L:5)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#GameTheory", + "@id": "https://w3id.org/dpv/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8076,7 +8019,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -8084,11 +8027,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -8102,13 +8040,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8119,25 +8057,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Change Consequence" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#MAGERIT", + "@id": "https://w3id.org/dpv/risk#MonitorConsequence", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -8145,11 +8083,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -8163,13 +8096,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8180,17 +8113,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "Monitor Consequence" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#CVaR", + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8224,13 +8157,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8241,20 +8174,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Scenario Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8270,7 +8203,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8292,7 +8225,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8303,22 +8236,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8328,7 +8261,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PIA", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8336,7 +8269,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8344,9 +8277,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8362,13 +8296,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8379,25 +8313,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8407,7 +8356,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8423,13 +8372,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8440,17 +8389,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Known Vulnerability Exploited" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8466,10 +8415,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8485,13 +8433,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8502,35 +8450,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Violation of Statutory Obligations" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/risk#Extorsion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8545,7 +8478,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8561,7 +8494,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8578,20 +8511,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Extorsion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftMedia", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8604,9 +8537,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8622,13 +8556,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8639,25 +8573,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -8665,12 +8614,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -8684,13 +8627,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8701,35 +8644,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Monitor Risk Control" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/risk#Classifications", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8744,7 +8672,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8760,13 +8688,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8777,17 +8705,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800–39" + "@value": "Classifications" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/risk#IdentityFraud", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8803,10 +8731,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8822,13 +8749,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8839,32 +8766,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Identity Fraud" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8880,9 +8792,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8898,16 +8811,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8915,23 +8828,29 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Extremely High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostInstallation", + "@id": "https://w3id.org/dpv/risk#CRAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8939,7 +8858,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8949,7 +8868,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8965,13 +8884,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8982,25 +8901,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "CRAMM" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#CorruptionData", + "@id": "https://w3id.org/dpv/risk#MEHARI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9010,7 +8929,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9026,13 +8945,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9043,25 +8962,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "MEHARI" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossResources", + "@id": "https://w3id.org/dpv/risk#EU-ITSRM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9071,7 +8990,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9087,13 +9006,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9104,20 +9023,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "ITSRM²" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9130,9 +9049,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9148,13 +9068,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9165,20 +9085,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#Vandalism", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9191,9 +9126,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9209,13 +9145,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9226,35 +9162,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -9268,13 +9222,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9285,20 +9239,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact on Data Subject" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { "@id": "https://w3id.org/dpv/risk#7SeverityLevels", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9343,22 +9312,22 @@ "@id": "https://w3id.org/dpv/risk#ModerateSeverity" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -9374,7 +9343,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9390,9 +9359,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9408,16 +9378,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9425,26 +9398,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Very High Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9457,10 +9439,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9476,13 +9457,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9493,48 +9474,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Distributed Denial of Service Attack (DDoS)" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv#Detriment" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#IS-BM", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9550,13 +9518,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9567,17 +9535,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence on Data Security" + "@value": "IS-BM" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#Extorsion", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9593,9 +9561,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9611,13 +9580,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9628,20 +9597,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9672,7 +9656,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9689,20 +9673,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Organisation Disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9717,7 +9701,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9750,7 +9734,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Unwanted Code Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -9760,10 +9744,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9776,10 +9760,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9795,13 +9778,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9812,32 +9795,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Unauthorised Data Access" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/risk#LossCredibility", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9845,7 +9813,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9855,7 +9823,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9871,16 +9839,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9891,28 +9856,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Loss of Credibility" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberSpying", + "@id": "https://w3id.org/dpv/risk#CORAS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9922,7 +9884,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9938,13 +9900,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9955,17 +9917,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "CORAS" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9981,10 +9943,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10000,13 +9961,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10017,35 +9978,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Industrial Crisis" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Interviews", + "@id": "https://w3id.org/dpv/risk#ViolationOfRights", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10056,11 +10002,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10076,13 +10020,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10093,20 +10037,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Violation of Rights" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10119,11 +10063,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -10137,13 +10076,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10151,27 +10090,176 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Equipment Failure" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" + }, { - "@id": "https://w3id.org/dpv#Damage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Risk Matrix 7x7" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Sabotage", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-08-17" } ], @@ -10180,10 +10268,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10199,13 +10286,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10216,32 +10303,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Sabotage" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10257,10 +10329,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10276,13 +10347,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10293,32 +10364,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@value": "Government Crisis" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10326,7 +10382,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10336,7 +10392,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10352,13 +10408,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10369,20 +10425,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Retrieval of Discarded Equipment" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10395,10 +10451,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10414,13 +10469,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10431,32 +10486,103 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Unauthorised Data Disclosure" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv#Detriment" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Level where Likelihood is High" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "High Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10464,7 +10590,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10472,6 +10598,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -10485,13 +10616,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10502,17 +10633,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Interception of Communications" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10520,7 +10651,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10528,10 +10659,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10547,16 +10677,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10564,136 +10691,242 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Internal Operation Disruption" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Severity" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#TheftMedia" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#Theft" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#LossFunds" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, + "@language": "en", + "@value": "High Risk (RM5x5 S:4 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ALARP" + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cost of Suspended Operations" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#CVaR" }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#GameTheory" + "@id": "https://w3id.org/dpv/risk#PIA" }, { - "@id": "https://w3id.org/dpv/risk#Checklists" + "@id": "https://w3id.org/dpv/risk#Fishbone" }, { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + "@id": "https://w3id.org/dpv/risk#VaR" }, { - "@id": "https://w3id.org/dpv/risk#Classifications" + "@id": "https://w3id.org/dpv/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/risk#Interviews" }, { "@id": "https://w3id.org/dpv/risk#ALARA" }, { - "@id": "https://w3id.org/dpv/risk#HACCP" + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#RiskIndices" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP" + "@id": "https://w3id.org/dpv/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/risk#Surveys" }, { "@id": "https://w3id.org/dpv/risk#FMEA" }, { - "@id": "https://w3id.org/dpv/risk#SWIFT" + "@id": "https://w3id.org/dpv/risk#Classifications" }, { - "@id": "https://w3id.org/dpv/risk#BowTie" + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" }, { "@id": "https://w3id.org/dpv/risk#Cindynic" }, { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#FNDiagrams" }, { "@id": "https://w3id.org/dpv/risk#LOPA" @@ -10702,73 +10935,73 @@ "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" }, { - "@id": "https://w3id.org/dpv/risk#Brainstorming" + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping" + "@id": "https://w3id.org/dpv/risk#GameTheory" }, { - "@id": "https://w3id.org/dpv/risk#SCurves" + "@id": "https://w3id.org/dpv/risk#DelphiTechnique" }, { - "@id": "https://w3id.org/dpv/risk#Interviews" + "@id": "https://w3id.org/dpv/risk#MCA" }, { - "@id": "https://w3id.org/dpv/risk#VaR" + "@id": "https://w3id.org/dpv/risk#DPIA" }, { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" + "@id": "https://w3id.org/dpv/risk#RiskRegisters" }, { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + "@id": "https://w3id.org/dpv/risk#Checklists" }, { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + "@id": "https://w3id.org/dpv/risk#BowTie" }, { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/risk#DPIA" + "@id": "https://w3id.org/dpv/risk#HAZOP" }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies" + "@id": "https://w3id.org/dpv/risk#FMECA" }, { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#MCA" + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#SWIFT" }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" + "@id": "https://w3id.org/dpv/risk#RiskIndices" }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" }, { - "@id": "https://w3id.org/dpv/risk#FMECA" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/risk#Fishbone" + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" }, { - "@id": "https://w3id.org/dpv/risk#PIA" + "@id": "https://w3id.org/dpv/risk#HACCP" }, { - "@id": "https://w3id.org/dpv/risk#Surveys" + "@id": "https://w3id.org/dpv/risk#CausalMapping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -10778,7 +11011,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10786,17 +11019,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-22" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -10810,13 +11046,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10824,23 +11063,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence for Data Subject" + "@value": "Extremely High Likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#Stalking", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10853,9 +11101,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10871,13 +11120,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10888,17 +11137,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/risk#CyberStalking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10906,7 +11170,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10916,7 +11180,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10932,13 +11196,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10949,25 +11213,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "Cyber Stalking" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10975,9 +11239,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10993,13 +11258,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11010,17 +11275,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/risk#SWIFT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11028,7 +11308,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11036,6 +11316,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -11049,13 +11334,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11066,17 +11351,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Structured \"What If?\" (SWIFT)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HAZOP", + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11084,7 +11369,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11094,7 +11379,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11110,13 +11395,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11127,17 +11412,52 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Loss of Customer Confidence" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorImpact", + "@id": "https://w3id.org/dpv#Severity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11145,7 +11465,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11153,6 +11473,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -11166,13 +11491,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11183,17 +11508,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Retrieval of Deleted Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/risk#LOPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11201,7 +11526,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11209,10 +11534,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11228,13 +11552,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11245,32 +11572,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Layer Protection Analysis (LOPA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11289,7 +11604,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11311,7 +11626,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11322,22 +11637,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11347,7 +11662,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11355,7 +11670,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11365,7 +11680,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11381,13 +11696,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11398,17 +11713,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "NIST SP 800–82" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/risk#EBIOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11416,7 +11731,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11426,7 +11741,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11442,13 +11757,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11459,36 +11774,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "EBIOS" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11504,13 +11816,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11521,35 +11833,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Consequence for Data Subject" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11580,7 +11877,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -11597,17 +11894,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Unwanted Data Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/risk#Blackmail", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11623,10 +11920,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11642,13 +11938,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11659,35 +11955,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Blackmail" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/risk#DataBreach", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11718,7 +11999,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -11735,17 +12016,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Data Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/risk#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11753,7 +12034,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11763,7 +12044,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11779,13 +12060,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11796,20 +12077,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Data Protection Impact Assessment (DPIA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#MCA", + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11840,13 +12121,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11854,23 +12135,121 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/risk#DelphiTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/risk#DPIA" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskRegisters" + }, + { + "@id": "https://w3id.org/dpv/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#HAZOP" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#Classifications" + }, + { + "@id": "https://w3id.org/dpv/risk#SWIFT" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#HACCP" + }, + { + "@id": "https://w3id.org/dpv/risk#CausalMapping" + }, + { + "@id": "https://w3id.org/dpv/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Interviews" + }, + { + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/risk#Surveys" + }, + { + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#LOPA" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Qualitative Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11883,9 +12262,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11901,13 +12281,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11918,17 +12298,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/risk#ControlConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11936,7 +12331,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -11944,11 +12339,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -11962,13 +12352,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11976,28 +12366,42 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Control Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12005,6 +12409,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -12018,13 +12427,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12032,149 +12441,177 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "Danger to Personnel" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_MethodologyConcepts", + "@id": "https://w3id.org/dpv/risk#RemoteSpying", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - }, - { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, + "@language": "en", + "@value": "Remote Spying" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, + "@language": "en", + "@value": "Unauthorised Code Disclosure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Impact", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" + "@id": "https://w3id.org/dpv/risk#PrivacyImpact" }, { - "@id": "https://w3id.org/dpv/risk#O-RA" + "@id": "https://w3id.org/dpv/risk#ImpacttoRights" }, { - "@id": "https://w3id.org/dpv/risk#MAGERIT" + "@id": "https://w3id.org/dpv/risk#CitizensImpact" }, { - "@id": "https://w3id.org/dpv/risk#CCRACII" + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" }, { - "@id": "https://w3id.org/dpv/risk#IS-BM" + "@id": "https://w3id.org/dpv/risk#ComplianceImpact" }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE" + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" }, { - "@id": "https://w3id.org/dpv/risk#CRAMM" + "@id": "https://w3id.org/dpv/risk#BusinessImpact" }, { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" }, { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Methodology Concepts" + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossAssets", + "@id": "https://w3id.org/dpv/risk#VaR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12182,7 +12619,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12192,7 +12629,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12208,13 +12645,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12225,17 +12662,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Value At Risk (VaR)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12243,7 +12680,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12251,9 +12688,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12269,13 +12707,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12283,26 +12727,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Very Low Severity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Fishbone", + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12310,7 +12760,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12320,7 +12770,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12336,13 +12786,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12353,349 +12803,277 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "MisinformationDisinformation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", + "@id": "https://w3id.org/dpv/risk#PhysicalSpying", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, + "@language": "en", + "@value": "Physical Spying" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccount", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, + "@language": "en", + "@value": "Compromise Account" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#IRAM2", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, + "@language": "en", + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, + "@language": "en", + "@value": "IRAM2" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Matrix Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Business impact" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12714,7 +13092,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12736,7 +13114,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12747,22 +13125,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12772,15 +13150,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/risk#Taxonomies", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12788,6 +13166,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -12801,13 +13184,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12818,20 +13201,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Taxonomies" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12879,7 +13262,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Financial Investigation Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -12889,272 +13272,291 @@ ] }, { - "@id": "https://w3id.org/dpv#Severity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - }, + "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" + }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" }, { - "@id": "https://w3id.org/dpv#Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, { - "@language": "en", - "@value": "Level where Likelihood is Extremely Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" + }, { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" + }, { - "@language": "en", - "@value": "Extremely Low Likelihood" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" + }, { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" + }, { - "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" + }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" + }, { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" + }, { - "@language": "en", - "@value": "Citizens impact" + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13170,7 +13572,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13187,17 +13589,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Economic Disadvantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/risk#Cindynic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13213,10 +13615,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13232,22 +13633,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13255,38 +13647,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Cindynic Approach" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13317,7 +13694,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13334,25 +13711,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Confidentiality Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13362,7 +13739,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13378,13 +13755,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13395,81 +13775,94 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Event Tree Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#NonMaterialDamage", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#CyberStalking" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#PhysicalSpying" + }, { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Spying" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#LossData" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#Eavesdropping" + }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" + }, { - "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#CyberSpying" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RemoteSpying" + }, { - "@language": "en", - "@value": "ACSC-ISM" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#LossResources" + }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RansomwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#LossSuppliers" + }, + { + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#Stalking" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#LossControlOverData" + }, + { + "@id": "https://w3id.org/dpv/risk#CopyrightViolation" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13484,7 +13877,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13500,13 +13893,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13517,17 +13910,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Loss of Competitive Advantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13535,7 +13928,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13543,10 +13936,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13562,13 +13954,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13576,38 +13968,115 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#VaR" + }, + { + "@id": "https://w3id.org/dpv/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/risk#ParetoCharts" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@language": "en", + "@value": "Quantitative Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossData", + "@id": "https://w3id.org/dpv/risk#TheftEquipment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13622,7 +14091,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13638,7 +14107,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13655,17 +14124,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Theft of Equipment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13681,9 +14150,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13699,13 +14169,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13716,25 +14186,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Vandalism", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13744,7 +14229,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13760,13 +14245,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13777,20 +14262,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Vandalism" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#GCSOS", + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13805,7 +14290,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13821,13 +14306,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13838,17 +14323,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "Nominal Group Technique" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/risk#5RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13860,9 +14345,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -13880,13 +14362,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13894,23 +14376,40 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "5 Risk Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARP", + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13925,7 +14424,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13941,16 +14440,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13961,20 +14457,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "FAIR Privacy" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13982,7 +14475,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13990,9 +14483,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14008,13 +14502,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14025,17 +14519,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "Very High Risk (RM5x5 S:3 L:5)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14051,9 +14560,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14069,13 +14579,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14086,17 +14596,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14112,9 +14637,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14130,13 +14656,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14147,25 +14673,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14173,10 +14714,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14192,13 +14732,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14206,35 +14746,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@language": "en", + "@value": "Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/risk#CopyrightViolation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14242,7 +14775,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14250,10 +14783,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14269,16 +14801,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14286,29 +14815,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Copyright Violation" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14327,7 +14847,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14343,13 +14863,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14360,12 +14880,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -14375,20 +14895,20 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14436,7 +14956,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Cost of Operation Interruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -14446,487 +14966,223 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_ConsequencesConcepts", + "@id": "https://w3id.org/dpv/risk#FMECA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#Spam" - }, + "@language": "en", + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, + "@language": "en", + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#CyberStalking" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, + "@id": "https://w3id.org/dpv#Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, + "@language": "en", + "@value": "Level where Likelihood is Very Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" - }, + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, + "@language": "en", + "@value": "Very Low Likelihood" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#TheftMedia" - }, + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Terrorism", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, - { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, - { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" - }, - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Consequences Concepts" + "@language": "en", + "@value": "Terrorism" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Brainstorming", + "@id": "https://w3id.org/dpv/risk#Stalking", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14936,7 +15192,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14952,13 +15208,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14969,17 +15225,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Stalking" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTrust", + "@id": "https://w3id.org/dpv/risk#PhishingScam", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14997,7 +15253,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15013,13 +15269,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15030,17 +15286,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Phishing Scam" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15056,9 +15312,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15074,13 +15331,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15091,17 +15348,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/risk#ACSC-ISM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15109,7 +15381,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15117,10 +15389,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15135,50 +15406,35 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@language": "en", + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@language": "en", + "@value": "ACSC-ISM" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/risk#ISAMM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15186,7 +15442,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15194,10 +15450,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15213,13 +15468,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15230,32 +15485,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "ISAMM" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/risk#FinancialLoss", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15273,7 +15513,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15289,7 +15529,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -15306,17 +15546,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Financial Loss" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CRAMM", + "@id": "https://w3id.org/dpv/risk#O-RA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15334,7 +15574,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15356,7 +15596,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15367,7 +15607,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "O-RA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15377,10 +15617,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/risk#Businessdisruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15393,10 +15633,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15412,13 +15651,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15429,32 +15668,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@value": "Business disruption" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15462,7 +15686,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15472,7 +15696,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15488,13 +15712,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15505,17 +15729,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRM²" + "@value": "Unauthorised Resource Use" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15549,7 +15773,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -15566,17 +15790,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Loss of Technological Advantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15584,7 +15808,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15592,9 +15816,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15610,13 +15835,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15624,118 +15849,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#SWIFT" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#PIA" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, + "@language": "en", + "@value": "Moderate Risk (RM7x7 S:2 L:6)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15751,10 +15893,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15770,13 +15911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15787,51 +15928,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Harmful Spech" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15847,13 +15967,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15864,35 +15984,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Unauthorised Re-Identification" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/risk#Theft", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15923,7 +16028,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -15940,17 +16045,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Theft" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15984,7 +16089,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16001,17 +16106,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Violation of Regulatory Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16019,7 +16124,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16027,6 +16132,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.10" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -16040,13 +16151,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16054,45 +16165,43 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, + "@language": "en", + "@value": "Very Low Risk (RM7x7 S:1 L:5)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "5 Likelihood Levels" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/risk#ERM-IF", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16100,10 +16209,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16119,13 +16227,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16136,35 +16244,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "ERM-IF" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/risk#SystemIntrusion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16179,7 +16272,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16195,7 +16288,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16212,20 +16305,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "System Intrusion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16241,7 +16334,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16263,7 +16356,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16274,17 +16367,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -16299,15 +16392,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16315,9 +16408,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16333,13 +16427,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16347,28 +16444,37 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Extremely Low Severity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16376,6 +16482,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -16389,13 +16500,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16406,17 +16517,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Misuse of Breached Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/risk#FNDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16432,10 +16543,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16451,19 +16561,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16471,32 +16575,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "F-N Diagrams" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spying", + "@id": "https://w3id.org/dpv/risk#IdentityDispute", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16504,7 +16596,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -16512,11 +16604,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -16530,7 +16617,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16547,25 +16634,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Identity Dispute" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/risk#RemoveSource", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -16573,11 +16660,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -16591,13 +16673,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16608,17 +16690,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "Remove Source" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/risk#MCA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16626,7 +16708,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16634,6 +16716,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -16647,13 +16734,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16664,20 +16751,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Multi-criteria Analysis (MCA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16725,7 +16812,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Loss of Negotiating Capacity" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -16735,10 +16822,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Discrimination", + "@id": "https://w3id.org/dpv/risk#LossControlOverData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16747,6 +16834,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" } @@ -16764,7 +16854,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16781,20 +16871,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Loss of Control over Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/risk#VeryLowRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16807,9 +16897,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16825,16 +16916,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16842,37 +16936,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Very Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16885,10 +16977,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16904,13 +16995,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16921,32 +17012,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "Financial Repair Costs" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv#Detriment" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-01" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that monitors a Risk Source" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Monitor Risk Source" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#LOPA", + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16954,7 +17086,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16964,7 +17096,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16980,16 +17112,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17000,23 +17129,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Authorisation Failure" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#IS-BM", + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17029,9 +17155,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17047,13 +17174,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17061,20 +17194,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "Very High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#HaltSource", + "@id": "https://w3id.org/dpv/risk#OCTAVE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17082,7 +17227,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17090,6 +17235,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -17103,13 +17253,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17120,25 +17270,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "OCTAVE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17146,6 +17296,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -17159,13 +17314,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17176,79 +17331,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "OCTAVE ALLEGRO" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Damage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, - { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, - { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, - { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberStalking", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17261,9 +17357,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17279,13 +17376,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17296,20 +17393,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/risk#RiskIndices", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17322,10 +17434,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17341,16 +17452,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17358,32 +17466,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Risk Indices" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanErrors", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17396,9 +17495,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17414,13 +17514,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17431,20 +17531,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping", + "@id": "https://w3id.org/dpv/risk#Toxicological", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17475,13 +17590,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17492,17 +17607,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Toxicological Risk Assessment" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17521,7 +17636,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17543,7 +17658,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17554,22 +17669,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17579,15 +17694,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17597,7 +17712,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17613,13 +17728,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17630,20 +17745,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Markov Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Terrorism", + "@id": "https://w3id.org/dpv/risk#Cryptojacking", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17658,7 +17773,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17674,13 +17789,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17691,25 +17806,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Cryptojacking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17717,9 +17832,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17735,13 +17851,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17749,20 +17874,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Moderate Likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/risk#GameTheory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17770,7 +17910,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17778,10 +17918,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17797,13 +17936,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17814,32 +17953,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Game Theory" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17857,7 +17981,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17873,7 +17997,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -17890,20 +18014,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/risk#VeryHighRisk", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17916,9 +18040,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17934,13 +18059,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17948,20 +18079,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Very High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMEA", + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17969,17 +18112,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-10-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17995,16 +18136,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18015,20 +18153,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Impact on Data Subject" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/risk#SecurityBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18044,10 +18179,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18063,13 +18197,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18080,32 +18214,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Security Breach" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#MONARC", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18113,7 +18232,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18121,9 +18240,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18139,37 +18259,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "MONARC" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18182,12 +18317,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -18201,13 +18330,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18215,38 +18344,52 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@language": "en", + "@value": "Risk Matrix 3x3" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/risk#Scam", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18277,7 +18420,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18294,17 +18437,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Scam" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18312,7 +18455,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18320,10 +18463,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18339,13 +18481,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18356,35 +18498,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@value": "Bayesian Networks" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBackup", + "@id": "https://w3id.org/dpv/risk#LossSuppliers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18415,7 +18542,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18432,129 +18559,161 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Loss of Suppliers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@language": "en", + "@value": "Risk Extension for DPV" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@value": "Risk Extension for DPV" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@value": "risk" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "https://w3id.org/dpv/risk#" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, + "@id": "https://w3id.org/dpv/risk#Interviews", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, + "@language": "en", + "@value": "Structured or semi- structured one-to-one conversations to elicit views." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@language": "en", + "@value": "Interviews" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18562,12 +18721,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18583,7 +18747,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18600,17 +18764,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Abusive Content Utilisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18618,7 +18782,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18629,7 +18793,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18645,19 +18809,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18665,35 +18823,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "Very Low Severity" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv#Severity" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18709,7 +18870,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18731,7 +18892,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18742,22 +18903,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18767,10 +18928,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18800,6 +18961,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -18807,7 +18971,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18815,20 +18979,93 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Risk Matrix" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consequence on Data Security" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18846,7 +19083,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18862,7 +19099,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18879,17 +19116,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Psychological Harm" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18897,7 +19134,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18905,9 +19142,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18923,13 +19161,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18940,17 +19178,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18958,7 +19211,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18966,11 +19219,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -18984,13 +19232,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18998,20 +19246,31 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "3 Likelihood Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19027,10 +19286,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19046,13 +19304,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19063,602 +19321,489 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Unauthorised Impersonation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_ControlsConcepts", + "@id": "https://w3id.org/dpv/risk#Risk_ConsequencesConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" }, { - "@id": "https://w3id.org/dpv/risk#RemoveSource" + "@id": "https://w3id.org/dpv/risk#IdentityDispute" }, { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" }, { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" }, { - "@id": "https://w3id.org/dpv/risk#ShareRisk" + "@id": "https://w3id.org/dpv/risk#Spying" }, { - "@id": "https://w3id.org/dpv/risk#AvoidSource" + "@id": "https://w3id.org/dpv/risk#LossData" }, { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + "@id": "https://w3id.org/dpv/risk#CitizensImpact" }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" }, { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + "@id": "https://w3id.org/dpv/risk#Eavesdropping" }, { - "@id": "https://w3id.org/dpv/risk#HaltSource" + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" }, { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" }, { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" }, { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" }, { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" }, { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Extorsion" + }, { - "@value": "Risk_Controls Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#FinancialLoss" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#SecurityBreach" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#Blackmail" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#CyberSpying" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#ImpactOnDataSubject" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBackup" + }, + { + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#LossResources" + }, + { + "@id": "https://w3id.org/dpv/risk#ComplianceImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#RansomwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#ServiceInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#LossAssets" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" + }, + { + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#CorruptionData" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoods" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#Terrorism" + }, + { + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + }, + { + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" + }, + { + "@id": "https://w3id.org/dpv/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#DataBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#Injury" + }, + { + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanErrors" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#IdentityTheft" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#LimitationOfRights" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" + }, { - "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" + }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#LossSuppliers" + }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#Sabotage" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#LossReputation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + }, { - "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#ChildViolence" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#SystemFailure" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#CostAcquisition" + }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskManagementProcedure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" + }, { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#CostInstallation" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#SystemIntrusion" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#CostConfiguration" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#LossGoodwill" + }, { - "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#Scam" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" + }, { - "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#Cryptojacking" + }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" + }, { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#Theft" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#CompromiseAccount" + }, + { + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#BusinessImpact" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#TheftEquipment" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" + }, { - "@id": "https://w3id.org/dpv#MaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#Spam" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#Coercion" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + }, { - "@language": "en", - "@value": "Theft of Equipment" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + }, { - "@id": "https://w3id.org/dpv#MaterialDamage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#IdentityFraud" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#LossOpportunity" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#Vandalism" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#LossFunds" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#Businessdisruption" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" + }, { - "@language": "en", - "@value": "Errornous System Use" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#TheftMedia" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#Stalking" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#LossTrust" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RemoteSpying" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#SexualViolence" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#LossCredibility" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#LossControlOverData" + }, { - "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#SystemMalfunction" + }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" + }, { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#Fraud" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#PrivacyImpact" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#Discrimination" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/risk#CopyrightViolation" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Spoofing" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ImpacttoRights" + }, + { + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" + }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#CyberStalking" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#PhysicalSpying" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + }, { - "@language": "en", - "@value": "Loss of Control over Data" + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@value": "Risk_Consequences Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19666,7 +19811,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19677,7 +19822,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19693,13 +19838,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19707,38 +19855,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@language": "en", + "@value": "Extremely Low Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19753,7 +19895,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19769,7 +19911,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19786,17 +19928,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Loss of Proprietary Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19815,7 +19957,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19831,13 +19973,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19848,7 +19990,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -19863,78 +20005,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CCRACII", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "CCRACII" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19953,7 +20034,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19975,7 +20056,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19986,22 +20067,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20011,24 +20092,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, - { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" - }, - { - "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#VaR", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20036,7 +20100,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20044,9 +20108,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20062,13 +20127,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20079,86 +20144,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "NIST SP 800-30" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20168,7 +20187,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20184,13 +20203,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20201,25 +20220,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "NIST SP 800-30" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/risk#3RiskLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20227,11 +20246,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -20245,13 +20259,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20259,23 +20273,34 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "3 Risk Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/risk#ImpacttoRights", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20288,10 +20313,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20307,13 +20331,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20324,40 +20348,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Impact to Rights" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/risk#LowRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20368,7 +20377,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20384,13 +20393,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20398,38 +20416,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@language": "en", + "@value": "Low Risk" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemFailure", + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20444,7 +20462,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20460,7 +20478,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -20477,52 +20495,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Violation of Ethical Code" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskLevel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20530,7 +20513,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20540,7 +20523,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20556,16 +20539,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20576,20 +20556,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Third Party Operation Disruption" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARA", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20597,7 +20574,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20605,9 +20582,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20623,16 +20601,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20643,23 +20618,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/risk#CorruptionData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20707,7 +20694,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Corruption of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -20717,10 +20704,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/risk#LimitationOfRights", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20731,12 +20718,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20752,22 +20736,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20775,35 +20750,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "Limitation of Rights" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/risk#HAZOP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20821,7 +20781,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20837,13 +20797,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20854,20 +20814,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "Hazard And Operability Studies (HAZOP)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/risk#CostBackup", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20880,10 +20840,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20899,13 +20858,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20916,32 +20875,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Cost of Backup" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20949,7 +20893,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20959,7 +20903,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20975,13 +20919,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20992,20 +20936,90 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "IT-Grundschutz" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/risk#Risk_ControlsConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/risk#AvoidSource" + }, + { + "@id": "https://w3id.org/dpv/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Controls Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21018,10 +21032,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21037,13 +21050,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21054,62 +21067,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Public Order Breach" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "Risk Extension for DPV" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - } + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21117,75 +21093,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-10-06" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv#Harm" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Extension for DPV" + "@value": "" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "risk" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "https://w3id.org/dpv/risk#" + "@language": "en", + "@value": "Personal Safety Endangerment" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ - { - "@value": "0.8.2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity", + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21201,10 +21154,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21220,22 +21172,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21243,43 +21186,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "OCTAVE FORTE" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21289,7 +21217,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21305,13 +21233,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21319,124 +21247,158 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, + "@language": "en", + "@value": "Cost of Judicial Proceedings" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#O-RA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#IS-BM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, + "@language": "en", + "@value": "Low Risk (RM5x5 S:4 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" - }, + "@language": "en", + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Methodology" + "@value": "ISACA-RISK-IT" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21454,7 +21416,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21487,7 +21449,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Unknown Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -21497,15 +21459,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#LossCustomers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21515,7 +21477,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21531,13 +21493,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21545,112 +21507,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "Loss of Customers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#SWIFT", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21658,7 +21528,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21666,9 +21536,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21684,13 +21555,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21701,17 +21572,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/risk#LossData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21719,7 +21605,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21727,6 +21613,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -21740,13 +21631,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21757,17 +21648,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Loss of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighRisk", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21775,7 +21666,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21786,7 +21677,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21802,22 +21693,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21825,38 +21707,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "High Risk" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21869,9 +21751,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21887,13 +21770,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21904,123 +21787,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, + "https://w3id.org/dpv#hasRiskLevel": [ { "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, + } + ], + "https://w3id.org/dpv#hasSeverity": [ { "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Risk_Levels Concepts" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22035,7 +21830,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22051,7 +21846,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -22068,25 +21863,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Unauthorised System Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22096,7 +21891,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22112,13 +21907,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22129,17 +21924,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "Unauthorised Information Disclosure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22155,10 +21950,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22174,19 +21968,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22194,32 +21982,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "Cross Impact Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveSource", + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22227,7 +22003,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22235,6 +22011,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -22248,13 +22029,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22265,35 +22046,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Financial Personnel Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.44" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -22307,13 +22091,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22321,20 +22105,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Moderate Risk (RM3x3 S:2 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Limitation of Rights" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#Sabotage", + "@id": "https://w3id.org/dpv/risk#FMEA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22342,7 +22141,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22352,7 +22151,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22368,13 +22167,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22385,20 +22187,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#MEHARI", + "@id": "https://w3id.org/dpv/risk#CausalMapping", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22413,7 +22218,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22429,13 +22234,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français)" + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22446,17 +22251,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "Causal Mapping" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22464,7 +22269,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22472,6 +22277,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -22485,13 +22295,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22499,34 +22309,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "Environmental Safety Endangerment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22541,7 +22340,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22574,7 +22373,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Detriment to Recovery" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -22584,10 +22383,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/risk#CyberSpying", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22602,7 +22401,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22618,7 +22417,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -22635,163 +22434,219 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Cyber Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Detriment", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#LossTrust" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCredibility" + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#ServiceInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" + }, + { + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" + }, + { + "@id": "https://w3id.org/dpv/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBackup" + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + }, + { + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#LossReputation" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#CostAcquisition" + }, + { + "@id": "https://w3id.org/dpv/risk#CostConfiguration" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoodwill" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" + }, + { + "@id": "https://w3id.org/dpv/risk#Cryptojacking" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + }, + { + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" + }, + { + "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#LossOpportunity" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#Businessdisruption" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + }, { - "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#HumanErrors" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#SystemMalfunction" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#CostInstallation" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#SystemIntrusion" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#IdentityDispute" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" + }, { - "@language": "en", - "@value": "Child Violence" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" + }, { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" + }, + { + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/risk#LowSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22802,7 +22657,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22818,13 +22673,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22832,35 +22696,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@language": "en", + "@value": "Low Severity" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv#Severity" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22868,12 +22732,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22889,13 +22759,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22906,81 +22776,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Physical Stalking" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23011,7 +22835,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23028,20 +22852,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Business Performance Impairment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23054,10 +22878,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23073,13 +22896,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23090,35 +22913,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Unauthorised System Access" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23127,13 +22935,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -23147,13 +22957,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23164,25 +22974,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Decision Tree Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/risk#MONARC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23190,10 +23000,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23209,13 +23018,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23226,32 +23035,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "MONARC" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23259,7 +23053,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23269,7 +23063,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23285,13 +23079,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23302,17 +23099,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Fault Tree Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23320,7 +23120,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23328,6 +23128,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -23341,13 +23146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23358,17 +23163,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Compliance impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23387,7 +23192,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23409,7 +23214,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23420,22 +23225,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23445,7 +23250,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23461,9 +23266,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23479,13 +23285,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23496,17 +23302,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#DPIA", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23514,7 +23335,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23522,9 +23343,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23540,13 +23362,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23557,87 +23379,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#Theft", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23650,9 +23420,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23668,13 +23439,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23685,20 +23456,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP", + "@id": "https://w3id.org/dpv/risk#HighSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23711,9 +23497,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23729,16 +23516,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23746,23 +23539,58 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ShareRisk" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23770,7 +23598,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23778,11 +23606,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -23796,13 +23619,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23810,23 +23633,129 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/risk#AvoidSource" + }, + { + "@id": "https://w3id.org/dpv/risk#HaltSource" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Control Risk Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv#Harm", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityTheft" + }, + { + "@id": "https://w3id.org/dpv/risk#LimitationOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#Sabotage" + }, + { + "@id": "https://w3id.org/dpv/risk#ChildViolence" + }, + { + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" + }, + { + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" + }, + { + "@id": "https://w3id.org/dpv/risk#Scam" + }, + { + "@id": "https://w3id.org/dpv/risk#Spam" + }, + { + "@id": "https://w3id.org/dpv/risk#Coercion" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityFraud" + }, + { + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" + }, + { + "@id": "https://w3id.org/dpv/risk#Injury" + }, + { + "@id": "https://w3id.org/dpv/risk#SexualViolence" + }, + { + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#Spoofing" + }, + { + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" + }, + { + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccount" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" + }, + { + "@id": "https://w3id.org/dpv/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/risk#Blackmail" + }, + { + "@id": "https://w3id.org/dpv/risk#Fraud" + }, + { + "@id": "https://w3id.org/dpv/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/risk#Terrorism" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23841,7 +23770,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23857,7 +23786,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23874,17 +23803,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Unauthorised Code Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23900,9 +23829,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23918,13 +23848,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23935,17 +23865,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/risk#CostInstallation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23979,7 +23924,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23996,17 +23941,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Cost of Installation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24022,10 +23967,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24041,13 +23985,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24058,35 +24002,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Law Enforcement Adverse Effects" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24102,7 +24031,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24124,7 +24053,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24135,17 +24064,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -24160,105 +24089,10 @@ ] }, { - "@id": "https://w3id.org/dpv#Harm", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/risk#Spam" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/risk#Scam" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/risk#MalwareAttack", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24273,7 +24107,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24295,7 +24129,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24306,7 +24140,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Malware Attack" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -24316,10 +24150,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24356,7 +24190,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24367,25 +24201,84 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Influence Diagrams" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Damage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#DataBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + }, + { + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#Vandalism" + }, + { + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialLoss" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#CorruptionData" } ] }, { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -24395,7 +24288,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24411,13 +24304,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24428,17 +24321,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "IMO MSC-FAL.1/CIRC.3" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24454,9 +24347,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24472,13 +24366,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24489,25 +24383,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24515,6 +24424,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -24528,13 +24443,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24545,17 +24460,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/risk#ShareRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24563,7 +24493,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -24590,7 +24520,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24598,21 +24528,10 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#AvoidSource" - }, - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Share Risk" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -24622,7 +24541,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoods", + "@id": "https://w3id.org/dpv/risk#PIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24630,7 +24549,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -24640,7 +24559,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24656,13 +24575,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24673,25 +24592,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Privacy Impact Analysis (PIA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossFunds", + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -24701,7 +24620,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24717,13 +24636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24734,17 +24653,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Cause-Consequence Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24760,6 +24679,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -24773,13 +24697,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24787,31 +24711,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "NIST SP 800-37" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/risk#CCRACII", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24819,7 +24732,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -24827,10 +24740,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24846,13 +24758,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24863,32 +24775,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "CCRACII" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/risk#LossGoods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24922,7 +24819,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -24939,25 +24836,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Loss of Goods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#BowTie", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24965,9 +24862,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24983,16 +24881,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25003,20 +24898,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "High Risk (RM5x5 S:3 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25024,7 +24931,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25034,7 +24941,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25050,13 +24957,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25067,20 +24974,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Violation of Contractual Obligations" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/risk#LowLikelihood", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25093,9 +25000,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25111,13 +25019,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25125,23 +25042,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Low Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25156,7 +25088,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25172,7 +25104,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -25189,17 +25121,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Compromise Account Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossReputation", + "@id": "https://w3id.org/dpv#Consequence", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ConsequenceForDataSubject" + }, + { + "@id": "https://w3id.org/dpv/risk#ConsequenceOnDataSecurity" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" + }, + { + "@id": "https://w3id.org/dpv/risk#SecurityBreach" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25215,9 +25164,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25233,13 +25183,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25250,17 +25200,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25276,9 +25241,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25294,13 +25260,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25311,17 +25277,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25329,7 +25310,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25337,9 +25318,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25355,13 +25337,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25372,17 +25354,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/risk#SFAIRP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25415,6 +25412,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } @@ -25422,7 +25422,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25433,97 +25433,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "SFAIRP" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#Likelihood", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv#Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, { - "@language": "en", - "@value": "Level where Severity is Very High" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, { - "@language": "en", - "@value": "Very High Severity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" }, { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25557,7 +25515,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -25574,17 +25532,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Unwanted Disclosure of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#IRAM2", + "@id": "https://w3id.org/dpv/risk#PrivacyImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25592,7 +25550,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25602,7 +25560,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25618,13 +25576,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25635,17 +25593,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "Privacy impact" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#Injury", + "@id": "https://w3id.org/dpv/risk#BowTie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25653,7 +25611,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -25663,7 +25621,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25679,13 +25637,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25696,17 +25657,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Bow Tie Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25722,9 +25686,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25740,13 +25705,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25757,17 +25722,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/risk#OCTAVE-S", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25775,7 +25755,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -25785,7 +25765,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25801,13 +25781,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25818,20 +25798,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "OCTAVE-S" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCredibility", + "@id": "https://w3id.org/dpv/risk#CitizensImpact", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25846,7 +25826,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25862,7 +25842,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -25873,31 +25853,149 @@ ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Citizens impact" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Risk_MethodologyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + }, + { + "@id": "https://w3id.org/dpv/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3‑2-2020" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/risk#BSI-200-2" + }, + { + "@id": "https://w3id.org/dpv/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + }, + { + "@id": "https://w3id.org/dpv/risk#EBIOS" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Loss of Credibility" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" + "@value": "Risk_Methodology Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/risk#CostConfiguration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25905,6 +26003,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -25918,13 +26021,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25932,45 +26035,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Cost of Configuration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISRAM", + "@id": "https://w3id.org/dpv/risk#ServiceInterruption", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25980,7 +26066,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25996,13 +26082,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26013,20 +26099,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "Service Interruption" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26039,10 +26125,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26058,13 +26143,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26075,32 +26160,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Attack on Private Life" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26108,7 +26178,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -26116,11 +26186,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -26134,13 +26199,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26151,17 +26216,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Reduce Severity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskIndices", + "@id": "https://w3id.org/dpv/risk#ALARP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26194,6 +26259,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -26201,7 +26269,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26212,25 +26280,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "ALARP" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26238,9 +26309,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26256,13 +26328,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26270,36 +26342,43 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "@language": "en", + "@value": "High Risk (RM3x3 S:2 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@language": "en", - "@value": "Risk Assessment Technique" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#CORAS", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26307,9 +26386,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26325,13 +26405,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26342,25 +26422,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "Low Risk (RM3x3 S:1 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26368,9 +26463,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26386,13 +26482,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26403,17 +26499,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "High Risk (RM5x5 S:5 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26421,7 +26532,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26431,7 +26542,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26447,13 +26558,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26464,20 +26575,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Cost/benefit Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26491,9 +26602,6 @@ } ], "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" - }, { "@id": "https://www.iso.org/standard/75281.html" } @@ -26511,13 +26619,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26528,20 +26636,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Errornous System Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26557,7 +26665,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26573,13 +26681,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26590,93 +26698,67 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#RiskLevel", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, { - "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, { - "@language": "en", - "@value": "Taxonomies" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#SexualViolence", + "@id": "https://w3id.org/dpv/risk#Spying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26694,7 +26776,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26710,7 +26792,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -26727,20 +26809,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#MAGERIT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26755,7 +26837,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26771,16 +26853,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26791,81 +26870,120 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "MAGERIT" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Unauthorised System Access" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" + "@value": "Risk_Levels Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26873,7 +26991,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26881,6 +26999,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.67" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -26894,13 +27018,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26908,37 +27032,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, + "@language": "en", + "@value": "High Risk (RM3x3 S:3 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "5 Risk Levels" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26954,6 +27076,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -26967,13 +27095,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26981,169 +27109,41 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, + "@language": "en", + "@value": "Moderate Risk (RM5x5 S:2 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Risk Matrix 7x7" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalAssault", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27161,7 +27161,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27177,7 +27177,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -27194,12 +27194,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Physical Assault" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] } diff --git a/risk/risk.rdf b/risk/risk.rdf index 0fc7df52e..601031948 100644 --- a/risk/risk.rdf +++ b/risk/risk.rdf @@ -9,1019 +9,1300 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - + Low Risk (RM7x7 S:4 L:2) + + Harshvardhan J. Pandit + + 0.16 + 2022-08-17 + - Unauthorised Code Modification + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + + - + accepted + + + + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + + + 2022-08-18 Harshvardhan J. Pandit - + + + accepted + ISAMM + + + + + + Extremely Low Risk (RM7x7 S:2 L:1) 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + + 0.04 + + + + + Harshvardhan J. Pandit + accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Methodology Concepts + + + + + + + + Very High Risk (RM5x5 S:3 L:5) + + + accepted + Harshvardhan J. Pandit + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 + 0.60 + + - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + - - - - - - - - - - - - - - - + + + + - - - - - - - - - + + - - - - - - - - - - - + + + + - - - - - - - - - - + + - + + + + + + + + + + + + - - - - - - - + + + + + + + + + + + + + + + + + + + - + + + + + + + + + + + + - - - - - - + - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + + + + - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + - - - - - - + + + + + + + + + + + Risk_Consequences Concepts - + - Scam + Compromise Account Credentials + Harshvardhan J. Pandit + 2022-08-17 + - - - 2022-08-17 - Harshvardhan J. Pandit - accepted + + - + + + 0.41 + + + High Risk (RM7x7 S:4 L:5) + + + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + accepted + 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + + + accepted + + 0.14 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + + Harshvardhan J. Pandit + - - Moderate Risk (RM5x5 S:3 L:2) + Low Risk (RM7x7 S:1 L:7) 2022-08-17 - - - - 0.24 - Harshvardhan J. Pandit - + + + + - + - Level where Risk is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - - - - - + - 2022-08-18 - 0.75 - - - - - - High Risk + + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. Harshvardhan J. Pandit + accepted + 2022-08-18 + + - + - Game Theory - - - 2022-08-18 - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. - - + + + + 0.22 + + + accepted - + Harshvardhan J. Pandit + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + Low Risk (RM3x3 S:1 L:2) + 2022-08-17 - + - 2022-08-17 - + + + accepted + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + Harshvardhan J. Pandit - - + High Risk (RM5x5 S:5 L:2) + + 2022-08-17 - - - Loss of Customers - + + 0.40 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Assessment Concepts + + - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - - Low Risk (RM5x5 S:2 L:2) accepted - Harshvardhan J. Pandit - - - - 0.16 + - - - - + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + 0.16 + + + Harshvardhan J. Pandit + Low Risk (RM7x7 S:2 L:4) + + 2022-08-17 - - - - Loss of Credibility - - 2022-08-17 - accepted - Harshvardhan J. Pandit - + - + - Privacy impact - + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + NIST SP 800-37 accepted - + - - 2022-08-17 + + 2022-08-18 + Harshvardhan J. Pandit - - + - + - - Harshvardhan J. Pandit - accepted - Cause-Consequence Analysis - + + + + + + + + + Level where Risk is High + 0.75 + accepted + High Risk + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 + Harshvardhan J. Pandit - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. - - + - - 2022-08-17 + + Harshvardhan J. Pandit - - Loss of Proprietary Information - + Corruption of Data + - + accepted + 2022-08-17 - + - accepted + + + Harshvardhan J. Pandit + accepted + 2022-08-17 - - - Retrieval of Deleted Data - - 2022-08-17 - + + Physical Spying - + - Harshvardhan J. Pandit - - + accepted + 2022-08-18 + Level where Severity is Extremely High + + + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + - Blackmail - + + 0.99 + Extremely High Severity - - + Harshvardhan J. Pandit + + + 2022-08-17 + + + + 0.71 + + accepted + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + Harshvardhan J. Pandit + + Extremely High Risk (RM7x7 S:5 L:7) + + - + - The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - accepted - + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Extremely Low Risk (RM7x7 S:3 L:1) - 2022-08-18 - BSI Standard 200-2 - - + + + + Harshvardhan J. Pandit - + 0.06 + accepted + + + 2022-08-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Assessment Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Matrix Concepts - + - Harshvardhan J. Pandit - - - - - Illegal Processing of Data - accepted + + Eavesdropping - - 2022-08-17 - - - + Harshvardhan J. Pandit - accepted + 2022-08-17 - - - Physical Assault - 2022-08-17 - - + accepted - + - - 2022-08-17 - - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - - Phishing Scam + + + + + + accepted + 2022-08-18 Harshvardhan J. Pandit - + Scale with 5 Risk Levels from Very High to Very Low + + 5 Risk Levels + - + - Loss of Reputation - Harshvardhan J. Pandit - - - + accepted - - 2022-08-17 - - - - - - 2022-08-17 + Harshvardhan J. Pandit + Scam + 2022-08-17 - - Danger to Personnel + + + + + + + Harshvardhan J. Pandit + Fraud + 2022-08-17 + + accepted - + - + - accepted + - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - + 2022-08-17 + Financial Equipment Costs - - - 2022-08-17 + + accepted Harshvardhan J. Pandit - 0.04 - - Extremely Low Risk (RM7x7 S:1 L:2) + + - + + Business impact + Harshvardhan J. Pandit - - Physical Spying + 2022-08-17 + - 2022-08-17 - - accepted + - + accepted - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - Scale with 5 Likelihood Levels from Very High to Very Low - accepted - Harshvardhan J. Pandit - 5 Likelihood Levels - - 2022-08-18 - + + + accepted + Harshvardhan J. Pandit + 2022-08-17 + + + + Unauthorised Code Disclosure - Harshvardhan J. Pandit - - - + + + + + + + - - - - - + + - - - - - + + + - - - - - - - - - - - + + + + + + - - - Qualitative Risk Assessment Technique + + + + + + + + A risk assessment technique that uses qualitative methods - - - 2022-08-18 + + + Harshvardhan J. Pandit + + accepted + 2022-08-18 + + Qualitative Risk Assessment Technique + + + + accepted + + 2022-08-17 + + + + Personal Safety Endangerment + + + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk Matrix 7x7 + 2022-08-17 + + accepted - + + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + + Harshvardhan J. Pandit - + - - - - Loss of Customer Confidence - - 2022-08-17 Harshvardhan J. Pandit - - + accepted + + + Monitor Risk Control + 2022-09-05 + + Risk Control that monitors another Risk Control - + - - 0.08 - - Very Low Risk (RM5x5 S:1 L:2) - - + + + Harshvardhan J. Pandit + accepted + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + - - Harshvardhan J. Pandit - accepted + High Risk (RM5x5 S:2 L:5) + + 0.40 - + + + accepted + Cost/benefit Analysis + + + 2022-08-18 - - - - Unauthorised Resource Use - 2022-08-17 Harshvardhan J. Pandit - - - + + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - + + accepted - + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + + + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - Risk Registers - A means of recording information about risks and tracking actions. - 2022-08-18 - - + Moderate Risk (RM7x7 S:7 L:2) + 0.29 + - + - + + + + + + accepted + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 - - Extremely High Risk (RM7x7 S:6 L:6) - + Moderate Risk (RM5x5 S:4 L:2) + 0.32 Harshvardhan J. Pandit - - + + + + + + Malicious Code Attack - 0.73 + + + Harshvardhan J. Pandit + accepted + 2022-08-17 + Intentional use of software by including or inserting in a system for a harmful purpose + - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - + + + accepted + Risk Control that monitors a Risk Source + 2022-09-01 + Harshvardhan J. Pandit - NIST SP 800-37 + Monitor Risk Source + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-08-18 + Harshvardhan J. Pandit - - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - accepted + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + OCTAVE FORTE - - - - - - - Corruption of Data + accepted - Harshvardhan J. Pandit - - - - 2022-08-17 - - + - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - - 0.20 - - Low Risk (RM7x7 S:5 L:2) 2022-08-17 - + + + + Sexual Violence Harshvardhan J. Pandit - - + + accepted - - + - - Low Risk (RM5x5 S:1 L:5) + Risk Management Methodology + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low - - 2022-08-17 - + Harshvardhan J. Pandit - accepted + + 2022-08-18 + + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - 0.20 - + - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - accepted - - - - 0.9 - Very High Likelihood - - - - - Harshvardhan J. Pandit + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - 2022-08-18 - Level where Likelihood is Very High - - - - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + accepted + FAIR Privacy 2022-08-18 - - + - - Harshvardhan J. Pandit - - O-RA + Harshvardhan J. Pandit - + - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + accepted - 0.12 + 0.24 + Moderate Risk (RM7x7 S:6 L:2) + - - 2022-08-17 - Very Low Risk (RM7x7 S:2 L:3) - + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + - + + Harshvardhan J. Pandit - - + - - - 2022-08-17 - accepted - Low Risk (RM5x5 S:5 L:1) - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + + 2022-08-17 - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + + + 0.43 + + + + High Risk (RM7x7 S:7 L:3) Harshvardhan J. Pandit - 0.20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Low Risk (RM5x5 S:4 L:1) - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Quantitative Risk Assessment Technique - - 0.16 - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - accepted - - Harshvardhan J. Pandit - - + - 2022-08-17 - + Harshvardhan J. Pandit + A risk assessment technique that uses quantitative methods + + accepted + 2022-08-18 - + - accepted - - - - - 2022-08-17 - Unauthorised System Modification + + Impact to Rights + Harshvardhan J. Pandit - - - - - - - - accepted - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + accepted + - Harshvardhan J. Pandit - 2022-08-18 - + - Prevent Exercising of Rights - - - accepted - Georg P Krog Harshvardhan J. Pandit + + accepted + 2022-08-18 - + + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. - + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate Harshvardhan J. Pandit - - - accepted - 2022-08-17 - - - Vandalism - - - - - - - Harshvardhan J. Pandit - - - 2022-08-17 - accepted - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.02 - - - - - - - 0.22 - accepted - - - - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low - Low Risk (RM3x3 S:2 L:1) - 2022-08-17 - - Harshvardhan J. Pandit - - - - - Avoid Source - - - accepted - Harshvardhan J. Pandit - - - - Risk Control that avoids the risk source - 2022-08-21 - - - + 0.24 accepted - - - 2022-08-17 - 0.37 - High Risk (RM7x7 S:6 L:3) - - - Harshvardhan J. Pandit - - + - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 2022-08-17 + + Moderate Risk (RM7x7 S:4 L:3) - + - Harshvardhan J. Pandit + + accepted + + + 2022-08-18 + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + + - + Fault Tree Analysis - - - - 2022-08-17 - Loss of Opportunity - accepted + Harshvardhan J. Pandit - + - 2022-08-22 - Reduce Likelihood - Risk Control that reduces the likelihood of an event + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + 2022-08-29 accepted @@ -1030,5463 +1311,5182 @@ Harshvardhan J. Pandit - + - - 0.60 - - High Risk (RM5x5 S:5 L:3) - 2022-08-17 - + Malware Attack Harshvardhan J. Pandit - - + accepted - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - - - - 2022-08-17 - - accepted - Harshvardhan J. Pandit - - - - - Very High Risk (RM5x5 S:5 L:4) - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 0.80 + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + + - - + - - - 2022-08-18 - - Toxicological Risk Assessment accepted - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - + + + + + Harshvardhan J. Pandit - + 2022-08-17 + Citizens impact + - + - - accepted - Interviews + + Very Low Risk (RM5x5 S:3 L:1) + + 0.12 + + Harshvardhan J. Pandit - Structured or semi- structured one-to-one conversations to elicit views. - 2022-08-18 - - + accepted + + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow - + - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - - Harshvardhan J. Pandit - 0.40 + 0.14 + + 2022-08-17 - High Risk (RM5x5 S:5 L:2) - 2022-08-17 - accepted + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + + Low Risk (RM7x7 S:7 L:1) + - - - - - - - - - accepted - - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. - - - + + Harshvardhan J. Pandit - 2022-08-18 - + - - 2022-08-17 accepted - - Harshvardhan J. Pandit + 2022-08-17 - - - Cost of Judicial Penalties - - - - 2022-08-18 - accepted - - - - - Harshvardhan J. Pandit - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - S-curves + Detriment to Recovery + + Harshvardhan J. Pandit + - + - + + + + + + + + + Moderate Risk + 0.5 Harshvardhan J. Pandit accepted - + 2022-08-18 - ETSI TS 102 165-1 - + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Level where Risk is Moderate + + + + Cause-Consequence Analysis + + accepted + 2022-08-18 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + + Harshvardhan J. Pandit + + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + + - + + Danger to Customers - - - accepted - 2022-08-17 - + accepted + Harshvardhan J. Pandit - Law Enforcement Adverse Effects + 2022-08-17 + + - + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + accepted + Harshvardhan J. Pandit + Very Low Risk (RM5x5 S:2 L:1) - Loss of Data - + + 0.08 + 2022-08-17 - - - - Harshvardhan J. Pandit + + - + - - - - Moderate Risk (RM5x5 S:4 L:2) - 2022-08-17 - - Harshvardhan J. Pandit - 0.32 - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + accepted + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + Harshvardhan J. Pandit + 2022-08-17 + Moderate Risk (RM3x3 S:3 L:1) + + + 0.33 - + - accepted - Harshvardhan J. Pandit - Georg P Krog + + + - Loss of Control over Data - - - - 2022-08-19 - + + accepted + + Harshvardhan J. Pandit + Loss of Goods + 2022-08-17 - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Quantitative Risk Assessment Technique - A risk assessment technique that uses quantitative methods + Harshvardhan J. Pandit accepted + 2022-08-17 + + - Harshvardhan J. Pandit - 2022-08-18 - + + + Spoofing - + - - + ISACA-RISK-IT + + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + accepted - Harshvardhan J. Pandit - Decision Tree Analysis + 2022-08-18 + + + Harshvardhan J. Pandit - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. - - - accepted - + - - accepted + 2022-08-17 - - Errornous System Use - 2022-08-17 + + accepted Harshvardhan J. Pandit + Unknown Vulnerability Exploited + - + - + - - - - - 2022-08-17 - - Harshvardhan J. Pandit - 0.37 + + + + + Level where Severity is Moderate - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High accepted - High Risk (RM7x7 S:3 L:6) + + + + + 2022-08-18 + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Moderate Severity + 0.5 - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - Risk Matrix 5x5 - + + Taxonomies + 2022-08-18 Harshvardhan J. Pandit - - 2022-08-17 accepted + + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + + + - + + + + + accepted - Harshvardhan J. Pandit - Unauthorised Code Disclosure - + Financial Repair Costs + Harshvardhan J. Pandit - - 2022-08-17 - - + - 0.99 - - - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + accepted + ERM-IF - Level where Risk is Extremely High - - 2022-08-18 - accepted + + - Extremely High Risk Harshvardhan J. Pandit + - + - - - - - 2022-08-17 - Harshvardhan J. Pandit - - Internal Operation Disruption accepted + + + + 2022-08-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Methodology Concepts - + Considers the ways in which each component of a system might fail and the failure causes and effects. + Harshvardhan J. Pandit + + + + + Failure Modes And Effects Analysis (FMEA) - + - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Very High Risk - Risk Matrix 7x7 - 2022-08-17 accepted - Harshvardhan J. Pandit - + + + + 2022-08-18 + 0.9 - - - - 0.64 - accepted Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - - - - - 2022-08-17 - - - Very High Risk (RM5x5 S:4 L:4) - - + + + + Level where Risk is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - + - + 0.10 - - + + + Harshvardhan J. Pandit - Change Consequence - - 2022-08-25 + accepted - Risk Control that changes Consequence + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + 2022-08-17 + Very Low Risk (RM7x7 S:5 L:1) + - + - - + Level where Risk is Low accepted + + + + + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 2022-08-18 + Harshvardhan J. Pandit - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - + 0.25 + + + + - Harshvardhan J. Pandit - Cost/benefit Analysis - 2022-08-18 + Low Risk - + + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + accepted + - - - - - - Theft of Equipment - 2022-08-17 + Low Risk (RM5x5 S:1 L:4) + + 0.16 + Harshvardhan J. Pandit - + 2022-08-17 + + + + + + + + + + + + - + - Harmful Spech 2022-08-17 - - Harshvardhan J. Pandit - - + + + - + + accepted - + Harshvardhan J. Pandit + Unwanted Disclosure of Data - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - - Harshvardhan J. Pandit + + + 0.61 - Very High Risk (RM7x7 S:6 L:5) + Harshvardhan J. Pandit + accepted - - 2022-08-17 + Very High Risk (RM7x7 S:6 L:5) + - - - - Harshvardhan J. Pandit - - - IT-Grundschutz - 2022-08-18 - accepted - - - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - - + - accepted - Harshvardhan J. Pandit - - - High Risk (RM7x7 S:4 L:4) - - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - - 0.33 - - - - - + Markov Analysis + + accepted - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - - - 2022-08-18 - ERM-IF - - + Harshvardhan J. Pandit + + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - + - - Distributed Denial of Service Attack (DDoS) + 2022-08-31 + Monitor Risk Harshvardhan J. Pandit + accepted - - - accepted + Risk Control that monitors a Risk + + - 2022-08-17 - - + - - 0.12 - - 2022-08-17 - Harshvardhan J. Pandit + 2022-08-18 + - - - accepted + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + Nominal Group Technique - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - - - - - - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis Harshvardhan J. Pandit + accepted - - - - - 2022-08-18 - - NIST SP 800–39 - + - 0.57 - - Very High Risk (RM7x7 S:7 L:4) - - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh - + + + + + Loss of Data - + + Harshvardhan J. Pandit accepted - 2022-08-17 - - + 2022-08-17 - + - Spying - accepted - - - 2022-08-17 - - - + + + Harshvardhan J. Pandit + 0.08 + + + Extremely Low Risk (RM7x7 S:4 L:1) + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + accepted + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Matrix Concepts - - - + - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + Remove Impact + 2022-08-28 - - 2022-08-17 - + Harshvardhan J. Pandit + - - Moderate Risk (RM3x3 S:1 L:3) - accepted + + Risk Control that removes Impact i.e. prevents it from materialising + + + + accepted + + + + 2022-08-17 + + + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.18 Harshvardhan J. Pandit - - 0.33 + + + - + - + + + Harshvardhan J. Pandit - + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Event Tree Analysis + accepted - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - - + + 2022-08-18 - IMO MSC-FAL.1/CIRC.3 - + - - - - 2022-08-17 - Harshvardhan J. Pandit - Low Risk (RM5x5 S:1 L:4) - + + + + + + + - 0.16 - - accepted + + Scale with 7 Risk Levels from Extremely High to Extremely Low - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Levels Concepts + 7 Risk Levels + Harshvardhan J. Pandit + accepted + 2022-08-18 + + - + - + Cyber Spying - - - 2022-08-17 - Harshvardhan J. Pandit - Compromise Account Security accepted + 2022-08-17 + + + + - + - - - - + accepted + + 2022-08-18 - Analyses the risk reduction that can be achieved by various layers of protection. - - accepted - - + Extremely High Risk + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 Harshvardhan J. Pandit - Layer Protection Analysis (LOPA) + + + + + Level where Risk is Extremely High + 0.99 - + + accepted + + + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + 2022-08-18 - + + IS-BM + Harshvardhan J. Pandit + + + accepted - - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + + Harshvardhan J. Pandit + 0.57 + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + + 2022-08-17 + Very High Risk (RM7x7 S:7 L:4) + + + + + Harshvardhan J. Pandit - 2022-08-18 - FAIR + 2022-08-17 + + + accepted + + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency + + Cryptojacking + - + - Impact on Data Subject - + + + - Georg P Krog + Personnel Absence + accepted + Harshvardhan J. Pandit - - 2022-10-22 + 2022-08-17 + + + + accepted + + + 2022-08-17 + + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + + 0.08 + Very Low Risk (RM7x7 S:1 L:4) + + Harshvardhan J. Pandit + + + + + accepted + Cost of Operation Interruption + Harshvardhan J. Pandit + + 2022-08-17 + + + + - + - 0.24 + + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + - accepted + Harshvardhan J. Pandit + + + 0.24 + + + 2022-08-17 + Moderate Risk (RM5x5 S:2 L:3) + + + + accepted + + Equipment Malfunction + Harshvardhan J. Pandit + + - - Moderate Risk (RM7x7 S:3 L:4) + 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - - 2022-08-17 - Harshvardhan J. Pandit - + - + - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system - + + + 2022-08-17 - + + + + accepted + 0.31 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + High Risk (RM7x7 S:3 L:5) Harshvardhan J. Pandit - - - 2022-08-18 - ACSC-ISM - + - 2022-08-18 - + Harshvardhan J. Pandit - - - Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met - EBIOS + accepted + 2022-08-17 + + + - + Known Vulnerability Exploited - + - 0.51 - - - - + + 2022-08-17 + - - - 2022-08-17 + + 0.48 + + + High Risk (RM5x5 S:3 L:4) Harshvardhan J. Pandit - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + accepted + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - + - Harshvardhan J. Pandit - - - - accepted - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - - - - 2022-08-17 - Very Low Risk (RM5x5 S:2 L:1) - - 0.08 - - - - - - - - - - - - - - - - - - - - - - - - - - - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - accepted + OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment Harshvardhan J. Pandit - - - - Level where Risk is Very Low + + accepted + OCTAVE ALLEGRO 2022-08-18 - Very Low Risk - - 0.1 + + - + - 2022-08-17 - - - Retrieval of Discarded Equipment - Harshvardhan J. Pandit + + + + + - + Harshvardhan J. Pandit + Data Breach accepted - - + + 2022-08-17 - Compromise Account Credentials + + + - + Terrorism + - - Harshvardhan J. Pandit - accepted - - + + 2022-08-17 - - - 2022-08-18 - - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls - - - + + Remote Spying + + + Harshvardhan J. Pandit + accepted - Bow Tie Analysis - + - accepted - - - Detriment to Recovery + Business disruption 2022-08-17 + + Harshvardhan J. Pandit + + + + + + + + accepted + 2022-10-22 + Consequence for Data Subject + + Harshvardhan J. Pandit + Georg P Krog + + - + + + Harshvardhan J. Pandit - 0.67 - - - High Risk (RM3x3 S:2 L:3) - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + Loss of Assets + accepted - - 2022-08-17 + - + + Violation of Regulatory Obligations + + Harshvardhan J. Pandit - - - + 2022-08-17 - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + accepted - - - 0.11 - Low Risk (RM3x3 S:1 L:1) - 2022-08-17 - - + - - - - - - - - + accepted + + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + IMO MSC-FAL.1/CIRC.3 + + + 2022-08-18 + + + + Harshvardhan J. Pandit + + + + 2022-08-17 - 0.25 - 2022-08-18 - Level where Likelihood is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - - Low Likelihood + + accepted + + + Organisation Disruption Harshvardhan J. Pandit + - + + + Harshvardhan J. Pandit + + + + + accepted + 2022-08-17 + Theft - - Harshvardhan J. Pandit + + + - Loss of Funds + + accepted + + Harshvardhan J. Pandit + RansomwareAttack - - + + 2022-08-17 + Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - + - - - - - - - - - accepted - Level where Likelihood is High + + 2022-08-17 + 0.36 + + + + accepted + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - High Likelihood - 2022-08-18 - 0.75 + Moderate Risk (RM5x5 S:3 L:3) - + - - - - - - ALARA - accepted + + + Theft of Equipment + Harshvardhan J. Pandit - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - 2022-08-18 + accepted + + 2022-08-17 - + - Georg P Krog Harshvardhan J. Pandit - - - + accepted + 2022-08-17 - 2022-10-22 - accepted + + Loss of Competitive Advantage - Consequence on Data Security + + + - + - - + 2022-08-19 - 0.29 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - - - 2022-08-17 - Moderate Risk (RM7x7 S:7 L:2) - + + + Halt Source Harshvardhan J. Pandit + + accepted - - + Risk Control that halts the risk source or prevents it from materialising - + - Harshvardhan J. Pandit + + Cost of Configuration + + accepted - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - - 0.43 - - - - High Risk (RM7x7 S:7 L:3) + Harshvardhan J. Pandit 2022-08-17 + + - + - - + Harshvardhan J. Pandit - 2022-08-18 - Pareto Charts - - - The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + Georg P Krog accepted + 2022-08-18 + + + + Violation of Rights - + - accepted + 2022-08-18 + - - 2022-08-17 - + + Harshvardhan J. Pandit - - High Risk (RM7x7 S:4 L:5) - Harshvardhan J. Pandit - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - 0.41 + NIST SP 800–82 + + accepted + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide - + - - - - Harshvardhan J. Pandit + Level where Likelihood is Low - - 2022-08-17 + + + + + + + + + Low Likelihood + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + Harshvardhan J. Pandit + + 0.25 accepted - 0.24 - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate - Moderate Risk (RM7x7 S:6 L:2) + 2022-08-18 - + - + + Harshvardhan J. Pandit + accepted + 2022-08-17 + + + Physical Stalking - Harshvardhan J. Pandit - - 2022-08-17 - accepted - - Unauthorised Impersonation - + + + Scenario Analysis + - Harshvardhan J. Pandit - - - - - Level where Severity is High - High Severity - 0.75 + + accepted 2022-08-18 - - - - - accepted - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + Harshvardhan J. Pandit - + - - - - + Harshvardhan J. Pandit - Brute Force Authorisations - + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. accepted + + + 2022-08-18 - 2022-08-17 + Risk Indices + - + - - Failure Modes And Effects Analysis (FMEA) - - - - + accepted + + Very Low Risk (RM5x5 S:1 L:2) + + 0.08 + + 2022-08-17 + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow Harshvardhan J. Pandit - Considers the ways in which each component of a system might fail and the failure causes and effects. - 2022-08-18 - + - - accepted + + Spam + - Vulnerability Exploited + accepted + - - - 2022-08-17 Harshvardhan J. Pandit + 2022-08-17 - + - accepted - Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - - - Extremely Low Likelihood - 0.01 - Level where Likelihood is Extremely Low + + + 0.99 + Extremely High Likelihood + accepted + Level where Likelihood is Extremely High 2022-08-18 + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - + - - - Harshvardhan J. Pandit - - 2022-08-18 - A network diagram representing events, causes and effects and their relationships. - accepted + 2022-08-18 - Causal Mapping + Cindynic Approach + Harshvardhan J. Pandit + + + + + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. - + - + + + + + + + + Harshvardhan J. Pandit + accepted + Psychological Harm 2022-08-17 + + + - - 0.32 - - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - + + Bow Tie Analysis + Harshvardhan J. Pandit accepted + + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + 2022-08-18 + + + + + + + + + + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain Harshvardhan J. Pandit - Moderate Risk (RM5x5 S:2 L:4) + accepted + + HITRUST-CSF + + 2022-08-18 + - + - 2022-08-17 - - Physical Stalking + + + + + + + + Risk Mitigation Measure that uses controls to monitor events Harshvardhan J. Pandit + accepted + - - accepted + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 - - + Control Monitors - + + + + BSI Standard 200-2 + + + 2022-08-18 + + Harshvardhan J. Pandit + + The BSI-Standard 200-2 (‘IT-Grundschutz Methodology’) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + accepted + + + + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them - Reliability Centred Maintenance accepted + + + 2022-08-18 + + Harshvardhan J. Pandit - - - - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + + + + Cyber Stalking + + + Harshvardhan J. Pandit - 2022-08-18 + 2022-08-17 + + + + + accepted - + + + + Financial Loss + + + + accepted Harshvardhan J. Pandit - - Cost of Suspended Operations + 2022-08-17 + + + + + Harshvardhan J. Pandit + accepted + Interception of Communications + - + + 2022-08-17 - - + - - - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + accepted + + 2022-08-18 + - FAIR Privacy - accepted Harshvardhan J. Pandit - 2022-08-18 + IT-Grundschutz - + - - + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + ALARP + Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - Extremely Low Risk - 0.01 - - - 2022-08-18 - Level where Risk is Extremely Low accepted + + + 2022-08-18 + + - + - - - - Risk Control that monitors a Risk Source + + Harshvardhan J. Pandit - Monitor Risk Source - - 2022-09-01 + + accepted + Financial Investigation Costs + 2022-08-17 + + - + - - + Harshvardhan J. Pandit - - + 0.08 + + + + Extremely Low Risk (RM7x7 S:2 L:2) accepted + - Violation of Code of Conduct 2022-08-17 - - - - - - - - - + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - + - - - 0.12 - - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - + + - - 2022-08-17 + Replacement Costs + accepted Harshvardhan J. Pandit - Very Low Risk (RM7x7 S:3 L:2) - - - - - Confidentiality Breach + 2022-08-17 - accepted - - + + + + + + + + + + + + + + + + + + + + + + + + + - + High Risk (RM3x3 S:3 L:2) + accepted + 0.67 + + 2022-08-17 + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + Harshvardhan J. Pandit + - + - - 2022-08-17 - Harshvardhan J. Pandit - - Spoofing - - + accepted + + + + Harshvardhan J. Pandit + 2022-08-18 + Scale with 3 Likelihood Levels from High to Low + + 3 Likelihood Levels - + - - accepted - + Industrial Crisis - Identity Fraud + Harshvardhan J. Pandit + + accepted 2022-08-17 - - - Harshvardhan J. Pandit + + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Levels Concepts + + - - 2022-08-18 - MONARC - + Ishikawa (Fishbone) + Harshvardhan J. Pandit - - MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place - accepted + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + + 2022-08-18 + + - + - - + + accepted + + + Identity Fraud - - Psychological Harm + Harshvardhan J. Pandit - - - 2022-08-17 - accepted + + - + - + Bayesian Analysis + + accepted + + 2022-08-18 + Harshvardhan J. Pandit + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + - - accepted - - 2022-08-17 - - - Loss of Suppliers - + - - - - - Level where Severity is Very High - accepted Harshvardhan J. Pandit + + ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + accepted + ANSI/ISA-62443-3‑2-2020 - - - 2022-08-18 - Very High Severity - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 0.9 + + + - + + Unauthorised Data Modification - - - + + Harshvardhan J. Pandit + accepted 2022-08-17 - + - accepted - Harshvardhan J. Pandit - Attack on Private Life + + - + - - - - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - + MONARC (Méthode Optimisée d’analyse des risques CASES – ‘Method for an Optimised Analysis of Risks by CASES’ is a tool and a method allowing precise and repeatable risk assessments to take place + accepted - - Harshvardhan J. Pandit - - Low Risk (RM3x3 S:1 L:2) + + + MONARC + 2022-08-18 - - 0.22 - 2022-08-17 + + Harshvardhan J. Pandit + - + - + accepted + 2022-08-17 - - Loss of Negotiating Capacity + Harshvardhan J. Pandit - + Spying - + - - - 2022-08-17 + Environmental Safety Endangerment Harshvardhan J. Pandit - - - Violation of Contractual Obligations accepted + 2022-08-17 + + + + - + - - - 2022-08-18 - - - - - accepted - Harshvardhan J. Pandit - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + + + + + + Scale with 3 Severity Levels from High to Low + + Harshvardhan J. Pandit + accepted + 3 Severity Levels + 2022-08-18 - + - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - - - - + accepted + + 2022-08-18 + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + Decision Tree Analysis + - - - - + Harshvardhan J. Pandit - 0.5 - 2022-08-18 - Moderate Likelihood - Level where Likelihood is Moderate - accepted - + - + Harshvardhan J. Pandit - - - accepted - - - Stalking - - 2022-08-17 - - - - Citizens impact - 2022-08-17 - - - - accepted - Harshvardhan J. Pandit - - - - - 2022-08-17 - Harshvardhan J. Pandit - - Human Errors - + accepted - - - + Unauthorised Resource Use - + - accepted - - - - 2022-08-17 + + accepted Harshvardhan J. Pandit + Loss of Reputation - Data Breach - - - - - - - 3 Risk Levels - Scale with 3 Risk Levels from High to Low - Harshvardhan J. Pandit - - - - - 2022-08-18 - accepted + + 2022-08-17 - + - - - - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - accepted - - Delphi Technique - + + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset Harshvardhan J. Pandit + + accepted + IRAM2 2022-08-18 + + + - + - - - - 2022-08-17 - Harshvardhan J. Pandit - Moderate Risk (RM7x7 S:2 L:7) - 0.29 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + + accepted + GCSOS - accepted + 2022-08-18 + + + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents - - + + + + - Health and life impact - accepted - - 2022-08-17 - Harshvardhan J. Pandit - - - - - - - Harshvardhan J. Pandit - - - - 2022-08-17 + accepted - - - - Cyber Stalking - - - - Low Severity - - - Harshvardhan J. Pandit - - - - - 0.25 - Level where Severity is Low + + 2022-08-18 - - - - - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - accepted - + + + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - + - - - + accepted + Financial Personnel Costs 2022-08-17 - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - Harshvardhan J. Pandit - 0.14 - - accepted - Low Risk (RM7x7 S:7 L:1) + + + + + + Harshvardhan J. Pandit - + + + Remove Source + accepted + 2022-08-20 - - 2022-08-18 - - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + Risk Control that removes the risk source Harshvardhan J. Pandit - CORAS - - + - + Harshvardhan J. Pandit + 0.43 + + Very High Risk (RM7x7 S:3 L:7) + 2022-08-17 + + + + - - 2022-08-17 - - Financial Investigation Costs - - - + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + accepted - + - Georg P Krog + + + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + accepted + Harshvardhan J. Pandit + + Low Risk (RM5x5 S:2 L:2) + 0.16 - - - - - 2022-08-19 - Social Disadvantage - + + + 2022-08-17 - + + 2022-08-17 - Harshvardhan J. Pandit - - - - - Moderate Severity - 2022-08-18 - Level where Severity is Moderate - - - - - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.71 + + accepted + + Extremely High Risk (RM7x7 S:7 L:5) + + + Harshvardhan J. Pandit - 0.5 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - + - Harshvardhan J. Pandit - - - Child Violence - + accepted + + + 2022-08-18 + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - - 2022-08-17 + Harshvardhan J. Pandit + OCTAVE - + - 2022-08-17 - Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit accepted + Risk Matrix 5x5 - Equipment Failure - - - + 2022-08-17 + + + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - + - accepted + + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + Harshvardhan J. Pandit - - - + accepted - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 2022-08-17 - - - Harshvardhan J. Pandit - 0.67 - - High Risk (RM3x3 S:3 L:2) - - - - accepted - - Technique used in workshops to encourage imaginative thinking - - Brainstorming - Harshvardhan J. Pandit - - 2022-08-18 - - + + 0.24 + - + - accepted - ANSI/ISA-62443-3‑2-2020 + + + + + 2022-08-18 + Scale with 5 Likelihood Levels from Very High to Very Low - - - ANSI/ISA-62443-3-2-2020 standard, entitled ‘Security for industrial automation and control systems, Part 3-2: Security risk assessment for system design’, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + + + 5 Likelihood Levels Harshvardhan J. Pandit - + accepted - + - Harshvardhan J. Pandit - Intentional use of software by including or inserting in a system for a harmful purpose - + Unauthorised Impersonation + Harshvardhan J. Pandit + accepted 2022-08-17 - Malicious Code Attack - - + + + - + - + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + accepted + - - Harshvardhan J. Pandit - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + 2022-08-18 + Harshvardhan J. Pandit + - CCRACII - 2022-08-18 - accepted + ACSC-ISM - + - Extremely High Risk (RM7x7 S:6 L:7) - - accepted - 0.86 - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - - - - - 2022-08-17 - Harshvardhan J. Pandit - - - - - - accepted - - Vulnerability Created - - - - 2022-08-17 - Harshvardhan J. Pandit - - - - accepted - - - - Extremely High Risk (RM7x7 S:5 L:7) - + - - 2022-08-17 + + System Malfunction Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - 0.71 + + accepted - + - Harshvardhan J. Pandit + Violation of Statutory Obligations + - + Harshvardhan J. Pandit accepted - 2022-08-17 - Loss of Trust - + - + + - + - Extremely Low Severity - - - - - accepted + ETSI TS 102 165-1 - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - Level where Severity is Extremely Low + Harshvardhan J. Pandit + + accepted - Harshvardhan J. Pandit - 0.01 2022-08-18 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + + - + - Violation of Ethical Code - 2022-08-17 - - Harshvardhan J. Pandit - - + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + accepted + Harshvardhan J. Pandit + + 2022-08-17 + 0.04 - - + Very Low Risk (RM5x5 S:1 L:1) + - + - + accepted + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Harshvardhan J. Pandit - - Financial Equipment Costs - - + 2022-08-17 - + + + 0.73 + - + - accepted - - - + Harshvardhan J. Pandit - Very High Risk - - - - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + + accepted + + 2022-08-18 - 0.9 - Level where Risk is Very High - + + - + - ISACA-RISK-IT + accepted + + + 2022-10-22 + + Harshvardhan J. Pandit + Georg P Krog - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk - - + Impact on Data Subject + + + + Harshvardhan J. Pandit - - 2022-08-18 - accepted + 2022-08-17 + + + + + + accepted + + Human Errors - + - - - Business impact - Harshvardhan J. Pandit - + accepted + + + - + Compliance impact + Harshvardhan J. Pandit 2022-08-17 - + - + Harshvardhan J. Pandit + + accepted + 2022-08-17 + + Errornous System Use + + - + + + + + + Loss of Negotiating Capacity + Harshvardhan J. Pandit + 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - - Moderate Risk (RM5x5 S:3 L:3) - 0.36 + + + + accepted - Harshvardhan J. Pandit - + - - + 2022-08-17 - Harshvardhan J. Pandit - - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - 2022-08-18 - Risk Assessment Technique - - + + accepted + Unauthorised System Modification + + + Harshvardhan J. Pandit - + - - - Unauthorised Access to Premises + Harshvardhan J. Pandit 2022-08-17 + + + + + + accepted - Harshvardhan J. Pandit + + Loss of Technological Advantage + + + + Attack on Private Life + + 2022-08-17 + + Harshvardhan J. Pandit + + accepted + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + Control Risk Source + + - + Risk Mitigation Measure that controls the Risk Source + 2022-08-18 + + Harshvardhan J. Pandit + + + 0.8.2 + Risk Extension for DPV + Paul Ryan Georg P Krog + Harshvardhan J. Pandit Julian Flake Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - 2022-10-06 - 0.8.2 - Harshvardhan J. Pandit - 2022-08-14 https://w3id.org/dpv/risk# - - Risk Extension for DPV - risk + Harshvardhan J. Pandit The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. + 2022-10-06 + risk - Risk Extension for DPV + + 2022-08-14 - + + Very High Risk (RM5x5 S:4 L:4) + + 0.64 - - Copyright Violation - - 2022-08-17 - - - - accepted Harshvardhan J. Pandit + + + + accepted + + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + - + - - - 2022-08-17 - - - - Compliance impact + Paper- or computer-based questionnaires to elicit views. + accepted + 2022-08-18 + Harshvardhan J. Pandit + + Surveys + - + - - Harshvardhan J. Pandit + + 0.67 + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + - accepted - - - - Eavesdropping - - 2022-08-17 - - - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 0.31 + Harshvardhan J. Pandit - accepted - - - + High Risk (RM3x3 S:2 L:3) - - - 2022-08-17 - Moderate Risk (RM7x7 S:5 L:3) - - - - - - - - 2022-08-18 - - - - - - Scale with 3 Severity Levels from High to Low - 3 Severity Levels - Harshvardhan J. Pandit + + accepted - + - - - - - 2022-08-17 Harshvardhan J. Pandit - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency - - accepted - Cryptojacking - - - - - 2022-08-18 - - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. - - accepted - Harshvardhan J. Pandit - + + Compromise Account + + + accepted + 2022-08-17 + - + + MEHARI accepted - OCTAVE - - - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - Harshvardhan J. Pandit - 2022-08-18 - - - - - accepted + - - 2022-08-17 - - - - - Known Vulnerability Exploited Harshvardhan J. Pandit + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) + - + - - 2022-08-17 - - - - Service Interruption - - - accepted - Harshvardhan J. Pandit - - - - - - accepted - - 2022-08-17 - - - Industrial Crisis - - Harshvardhan J. Pandit - - - - 2022-08-17 + Harshvardhan J. Pandit - - - - + accepted + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + Very High Risk (RM7x7 S:4 L:7) + 0.57 + + - Unauthorised Information Disclosure - - - + - - - + - - + + 0.01 - - - Moderate Risk - 2022-08-18 + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + Level where Risk is Extremely Low + + + Extremely Low Risk accepted - - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - Level where Risk is Moderate + 2022-08-18 Harshvardhan J. Pandit - 0.5 - + - Monitor Risk Control - - - - Harshvardhan J. Pandit - accepted - Risk Control that monitors another Risk Control - 2022-09-05 + + Limitation of Rights + + + Harshvardhan J. Pandit + Georg P Krog + 2022-08-18 + + - + - + 2022-08-17 + - + - 2022-08-17 + + Unauthorised Data Access Harshvardhan J. Pandit - Increase Internal Cost accepted - - + - Extremely High Risk (RM7x7 S:7 L:5) - accepted - 0.71 + + 0.48 + + + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - - + + + accepted + + 2022-08-17 - - - + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + Harshvardhan J. Pandit + + accepted + + 2022-08-17 + High Risk (RM5x5 S:5 L:3) + 0.60 + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + - + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + + + accepted + - - 2022-08-17 - + + 0.24 + Moderate Risk (RM7x7 S:2 L:6) + Harshvardhan J. Pandit - Extorsion - - accepted - - + - + - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow - - 2022-08-17 - - Harshvardhan J. Pandit - - - - 0.04 - accepted + + + - + accepted + Privacy impact + + + + Harshvardhan J. Pandit - + - Financial Personnel Costs Harshvardhan J. Pandit + + + + - - accepted + Human Reliability Analysis - 2022-08-17 - - - + accepted + + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + 2022-08-18 - + + + - accepted - - - 2022-08-17 - - - Harshvardhan J. Pandit - Violation of Regulatory Obligations - - - - 0.18 - Low Risk (RM7x7 S:3 L:3) - - 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low Harshvardhan J. Pandit - - - + CORAS + accepted - - - + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + 2022-08-18 - + - - Harshvardhan J. Pandit - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - - 2022-08-18 - + Harshvardhan J. Pandit + accepted + 2022-08-17 + Security Breach + - Privacy Impact Analysis (PIA) - - - - - - + + - + - accepted + Harshvardhan J. Pandit + + 2022-08-17 + - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - + - - Moderate Risk (RM3x3 S:3 L:1) - 2022-08-17 - 0.33 - - Harshvardhan J. Pandit - + Unauthorised Information Disclosure + + accepted - + - - - - - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow - 0.10 - Very Low Risk (RM7x7 S:1 L:5) accepted + + Harshvardhan J. Pandit - + A graphical model of variables and their cause-effect relationships expressed using probabilities + + 2022-08-18 + Bayesian Networks + - + - - - - - 2022-08-17 + - - - accepted Harshvardhan J. Pandit - Cyber Spying - - - - - - + Loss of Customer Confidence accepted 2022-08-17 + + - Misuse of Breached Information - + - Harshvardhan J. Pandit - - + - - - - - - - - - - - - 2022-08-17 - Risk Matrix 3x3 + + + + + Level where Severity is High + accepted + + + + + 0.75 + 2022-08-18 Harshvardhan J. Pandit - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types - - - accepted + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + High Severity - + - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - - accepted - - + 0.86 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - Very Low Risk (RM7x7 S:1 L:4) - - + + + + Harshvardhan J. Pandit + accepted 2022-08-17 - 0.08 - Harshvardhan J. Pandit + + + Extremely High Risk (RM7x7 S:7 L:6) - - - + + + + - + - - + + + + + + + + + + + + + + + + + + + + + + Risk_Controls Concepts + + + 2022-08-17 + + + + Internal Operation Disruption + - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + accepted - - - - - 0.40 - - 2022-08-17 Harshvardhan J. Pandit - - + - - Risk Mitigation Measure that controls the Risk Source - - - - - accepted - + + Confidentiality Breach - - Control Risk Source - 2022-08-18 - Harshvardhan J. Pandit - - - - - 2022-08-17 - 0.06 - Harshvardhan J. Pandit - - - Extremely Low Risk (RM7x7 S:1 L:3) - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + Harshvardhan J. Pandit + + accepted - - + 2022-08-17 + - + - + + Very High Risk (RM5x5 S:4 L:5) - Georg P Krog + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh Harshvardhan J. Pandit - + 0.80 - Consequence for Data Subject - 2022-10-22 - + accepted + 2022-08-17 + + - + - - - accepted Harshvardhan J. Pandit - - - Personal Safety Endangerment + Equipment Failure 2022-08-17 - + - - - - - ITSRM² - - - ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - - - Harshvardhan J. Pandit accepted - - 2022-08-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk Management Methodology - Harshvardhan J. Pandit - - - - 2022-08-18 - accepted - - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - - - - - - accepted - - + - - 2022-08-17 - Danger to Customers - Harshvardhan J. Pandit - + + 2022-08-17 + 0.61 + Extremely High Risk (RM7x7 S:5 L:6) + + + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - Sexual Violence - - - Harshvardhan J. Pandit - - 2022-08-17 - + + accepted - + Harshvardhan J. Pandit - + - - - + 2022-08-17 + + + + + + + + + + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + accepted - Harshvardhan J. Pandit - Hazard And Operability Studies (HAZOP) - - - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - - 2022-08-18 - - - - - - 2022-08-18 - accepted - - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions - Influence Diagrams - + Risk Matrix 3x3 + Harshvardhan J. Pandit - + - 2022-08-24 - Harshvardhan J. Pandit - + + accepted - Identity Dispute - - - - - Identity Theft + + Retrieval of Discarded Equipment Harshvardhan J. Pandit - - - - 2022-08-17 - - accepted - - - + - - + Harshvardhan J. Pandit - - Compromise Account - - - 2022-08-17 accepted + + + 2022-08-17 + + + Moderate Risk (RM3x3 S:2 L:2) + + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.44 - + + + + + + + + + - - 2022-08-17 - + Low Severity + + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 Harshvardhan J. Pandit - 1.00 - - + 0.25 accepted - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - Very High Risk (RM5x5 S:5 L:5) - + 2022-08-18 + Level where Severity is Low - + - 0.24 - Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - - - + accepted - - Moderate Risk (RM5x5 S:2 L:3) - - 2022-08-17 - - - - - - Financial Repair Costs - 2022-08-17 - Harshvardhan J. Pandit - - accepted + Cost of Installation + - + 2022-08-17 - - + - Violation of Statutory Obligations - + Illegal Processing of Data + + + + accepted Harshvardhan J. Pandit - - - + + + ITSRM² + Harshvardhan J. Pandit + ITSRM² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - Business disruption - + + 2022-08-18 + accepted + + + + + + + + accepted + 2022-08-18 - - - 2022-08-17 - Harshvardhan J. Pandit + 3 Risk Levels + + + + + Scale with 3 Risk Levels from High to Low - + - Harshvardhan J. Pandit - - + + accepted - NIST SP 800-30 - - + Monte Carlo Simulation 2022-08-18 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + + Harshvardhan J. Pandit + Calculates the probability of outcomes by running multiple simulations using random variables. + - + - + Harshvardhan J. Pandit + 0.12 + + + 2022-08-17 - + accepted - - Equipment Malfunction - - 2022-08-17 - Harshvardhan J. Pandit - + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + Very Low Risk (RM5x5 S:1 L:3) + + + - + - Georg P Krog - + + + Harshvardhan J. Pandit accepted + 2022-08-17 + + - 2022-08-19 - - - - Discrimination + + Sabotage - + - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh - - Very High Risk (RM7x7 S:6 L:4) - - 2022-08-17 - 0.49 - Harshvardhan J. Pandit - + + - - - accepted + + ISRAM + 2022-08-18 - - - - - - - - - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit + + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + accepted - + + 2022-08-17 + - Harshvardhan J. Pandit - + + + - + + Harshvardhan J. Pandit accepted - - - Cost of Judicial Proceedings - 2022-08-17 - + Unauthorised Code Modification - + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + Harshvardhan J. Pandit + accepted + 2022-08-17 - - + + + + 0.20 - 2022-08-17 - - - System Malfunction - accepted + Low Risk (RM7x7 S:2 L:5) - + + 2022-08-18 + 0.9 + + Harshvardhan J. Pandit + + + + Level where Likelihood is Very High + + + + Very High Likelihood + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + accepted + + + - - + + Harshvardhan J. Pandit accepted - - Unwanted Disclosure of Data + Identity Theft 2022-08-17 - - Harshvardhan J. Pandit + + + + - + - Harshvardhan J. Pandit - - - - accepted - ISAMM - + 2022-08-17 + + 0.29 + - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - 2022-08-18 + + + accepted + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + + Harshvardhan J. Pandit + - + - 2022-08-17 + Harshvardhan J. Pandit - Impact to Rights - + + 2022-08-17 + + accepted + + + + 0.12 + Very Low Risk (RM7x7 S:2 L:3) + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + + + + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + 1.00 + + High Risk (RM3x3 S:3 L:3) + Harshvardhan J. Pandit accepted - - - + + 2022-08-17 + + - + + Level where Severity is Extremely Low - 0.99 - Extremely High Likelihood - 2022-08-18 - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - - - Level where Likelihood is Extremely High + + + + accepted + 2022-08-18 + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - - Harshvardhan J. Pandit + 0.01 + Extremely Low Severity - + - - + 2022-08-18 + + + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + + MAGERIT + Harshvardhan J. Pandit + accepted + + + + + + + + + + + + + + + Harshvardhan J. Pandit - Denial of Service Attack (DoS) + + 2022-08-17 - + + + Violation of Ethical Code + + accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + Damage by Third Party Harshvardhan J. Pandit - - accepted + + 2022-08-17 - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - Data Protection Impact Assessment (DPIA) - 2022-08-18 - + + + + accepted + + + - + 2022-08-17 + + + + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + accepted + + Phishing Scam + Harshvardhan J. Pandit + - + - - + 2022-08-17 + + + + - 2022-08-18 - - - Business Impact Analysis - - - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Brute Force Authorisations accepted Harshvardhan J. Pandit + - + + + Harshvardhan J. Pandit - + + Identity Dispute + 2022-08-24 - Abusive Content Utilisation - + + accepted - - 2022-08-17 - - - - + 2022-08-17 - - - + + + + + Very High Risk (RM5x5 S:5 L:4) - Unknown Vulnerability Exploited + + 0.80 + accepted + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh Harshvardhan J. Pandit - - - + - + + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - accepted - Theft of Media Harshvardhan J. Pandit - - - 2022-08-17 - - + + accepted + + 2022-08-18 + Toxicological Risk Assessment + - + + - + + Risk Control that avoids the risk source + + 2022-08-21 + Avoid Source Harshvardhan J. Pandit accepted - - - RansomwareAttack - - - Ransomware is a type of attack where threat actors take control of a target’s assets and demand a ransom in exchange for the return of the asset’s availability and confidentiality - 2022-08-17 - + - Georg P Krog - Harshvardhan J. Pandit - 2022-08-18 - - - - Limitation of Rights accepted + + Harshvardhan J. Pandit + + Hazard Analysis And Critical Control Points (HACCP) + 2022-08-18 + Analyses the risk reduction that can be achieved by various layers of protection. + - + - + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Very Low Likelihood + 0.1 + + + + + + + + Harshvardhan J. Pandit + 2022-08-18 + Level where Likelihood is Very Low - + accepted + + + + + Loss of Credibility + - - - - Very Low Risk (RM7x7 S:5 L:1) - 0.10 - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + + Harshvardhan J. Pandit + accepted + - + - 2022-08-17 - + + Monitor Consequence + 2022-09-03 + accepted + + + Risk Control that monitors a Risk Consequence - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - - accepted Harshvardhan J. Pandit - Malware Attack - - - + + + + - 2022-08-27 - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - accepted - + + + + accepted - - + Loss of Trust + 2022-08-17 + + Harshvardhan J. Pandit - + - 0.16 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - + - - Low Risk (RM7x7 S:2 L:4) - + + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + accepted + 2022-08-18 - - - - 2022-08-17 Harshvardhan J. Pandit + Privacy Impact Analysis (PIA) + - + - + 7 Likelihood Levels - + + + + + + + + + + Scale with 7 Likelihood Levels from Extremely High to Extremely Low + accepted + 2022-08-18 + Harshvardhan J. Pandit + + + + + + + accepted + 2022-08-17 - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + + + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + Harshvardhan J. Pandit + + Low Risk (RM3x3 S:2 L:1) + + 0.22 + + + Harshvardhan J. Pandit - accepted - 0.86 + 2022-08-17 + + + + + + Vulnerability Exploited - - + - + - - + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 2022-08-17 + Very High Risk (RM7x7 S:4 L:6) - Harshvardhan J. Pandit - 2022-08-18 - Failure Modes And Effects And Criticality Analysis (FMECA) - - - + 0.49 + accepted - - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + + Harshvardhan J. Pandit + - + - Harshvardhan J. Pandit - - - + Extorsion - 2022-08-17 + Harshvardhan J. Pandit accepted - - Financial Loss + 2022-08-17 + + + + - + - - - - - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. accepted - + + 2022-08-18 + + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + Cross Impact Analysis + Harshvardhan J. Pandit - Human Reliability Analysis - 2022-08-18 - + - + + + + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - - - - 2022-08-17 - - Harshvardhan J. Pandit - Very Low Risk (RM7x7 S:6 L:1) + + + accepted - 0.12 + Very High Severity + 2022-08-18 + 0.9 - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + Harshvardhan J. Pandit + Level where Severity is Very High - + - Harshvardhan J. Pandit - - - - - 0.44 - accepted - - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - Moderate Risk (RM3x3 S:2 L:2) + + Cost of Backup + Harshvardhan J. Pandit + 2022-08-17 + + + + + accepted - + - - Monitor Risk - Risk Control that monitors a Risk - accepted - - + + + - 2022-08-31 - + 1.00 + 2022-08-17 + Extremely High Risk (RM7x7 S:7 L:7) + + + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + accepted Harshvardhan J. Pandit - + + 2022-08-17 + + + + Government Crisis - 2022-08-18 - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy - OCTAVE-S - - Harshvardhan J. Pandit - + accepted - + - Harshvardhan J. Pandit + - - - Spam - 2022-08-17 + Georg P Krog - - - accepted - - - - 2022-08-17 accepted - 0.31 - - - - - - High Risk (RM7x7 S:3 L:5) - + 2022-08-19 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - - Harshvardhan J. Pandit + Social Disadvantage + - + + + + + + + + + - + + - - - - - Risk Mitigation Measure that controls the Consequences and Impacts - - Control Consequence + Level where Likelihood is Extremely Low - accepted - 2022-08-24 Harshvardhan J. Pandit + + + accepted + 2022-08-18 + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + Extremely Low Likelihood + 0.01 - + + + + + Unauthorised System Access Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 + + accepted - - - 2022-08-17 - Very High Risk (RM5x5 S:3 L:5) - 0.60 - - - - - + - + + + accepted + 2022-08-17 + Third Party Operation Disruption + + - - - - A graphical model of variables and their cause-effect relationships expressed using probabilities + Harshvardhan J. Pandit - 2022-08-18 - Bayesian Networks - - + - + + Harshvardhan J. Pandit + 0.04 + + + Extremely Low Risk (RM7x7 S:1 L:2) + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + - Harshvardhan J. Pandit - + + accepted - - - 2022-08-18 - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisation’s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - + + - accepted - - Cost of Acquisition + 2022-08-17 - - 2022-08-17 - Harshvardhan J. Pandit - - - - + + accepted + Cost of Suspended Operations Harshvardhan J. Pandit - 0.04 + + + - Extremely Low Risk (RM7x7 S:2 L:1) - - - 2022-08-17 + + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + Harshvardhan J. Pandit + accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - - + 2022-08-18 + + - + Harshvardhan J. Pandit - - + + 1.00 + Very High Risk (RM5x5 S:5 L:5) + + + accepted - + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 - Loss of Goods - - + - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow - Harshvardhan J. Pandit - - Very Low Risk (RM7x7 S:1 L:6) + Very High Risk (RM7x7 S:6 L:4) accepted - - - - + Harshvardhan J. Pandit + 0.49 + - 0.12 + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 + + + - + - accepted - - Very High Risk (RM7x7 S:4 L:7) - + 0.02 + Extremely Low Risk (RM7x7 S:1 L:1) - + + + Harshvardhan J. Pandit + accepted + 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - Harshvardhan J. Pandit - 0.57 - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + - + - 2022-08-17 - + Remove Consequence + + Risk Control that removes Consequence i.e. prevents it from materialising + 2022-08-27 Harshvardhan J. Pandit + accepted + - accepted - - - - Loss of Technological Advantage - + - + - accepted + + Harshvardhan J. Pandit + - - 2022-08-17 - - Loss of Competitive Advantage - + accepted + Loss of Customers + 2022-08-17 - + + + + Harshvardhan J. Pandit + Very Low Risk (RM7x7 S:3 L:2) + + + + 0.12 + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - - Monitor Consequence + accepted - - 2022-09-03 - Risk Control that monitors a Risk Consequence - - Harshvardhan J. Pandit - + + Harshvardhan J. Pandit accepted + 2022-08-17 + + Violation of Code of Conduct + - - - Extremely High Severity - Level where Severity is Extremely High + - Harshvardhan J. Pandit - - - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 0.99 - 2022-08-18 + - + + + - - - - - - - Scale with 5 Risk Levels from Very High to Very Low - - 5 Risk Levels + 2022-08-17 + Loss of Resources - Harshvardhan J. Pandit - 2022-08-18 + accepted + + Harshvardhan J. Pandit - + - - 2022-08-17 + 2022-08-25 + + Change Consequence Harshvardhan J. Pandit - - Extremely Low Risk (RM7x7 S:3 L:1) + accepted + Risk Control that changes Consequence + - accepted - 0.06 - - - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - + - + - - - accepted + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low Harshvardhan J. Pandit - Structured "What If?" (SWIFT) + + 2022-08-17 - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. - - 2022-08-18 + - - - - - - - + accepted - - Harshvardhan J. Pandit - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents - 2022-08-18 - GCSOS - + 0.20 + + + Low Risk (RM5x5 S:5 L:1) - + - - - - accepted - - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - Level where Risk is Low - - - - + - Harshvardhan J. Pandit - 0.25 - Low Risk + 2022-08-18 + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisation’s security strategy + + Harshvardhan J. Pandit + + OCTAVE-S - + - Harshvardhan J. Pandit - - - + + + + 0.37 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High accepted - - - - Theft + + Harshvardhan J. Pandit + High Risk (RM7x7 S:6 L:3) 2022-08-17 + + + - + - + + Harshvardhan J. Pandit - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - - Markov Analysis - 2022-08-18 + Loss of Suppliers + accepted - + + 2022-08-17 - + + accepted - - System Failure - + 0.20 + Harshvardhan J. Pandit + 2022-08-17 - - - + + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low - Harshvardhan J. Pandit - + + Low Risk (RM5x5 S:1 L:5) - + - accepted - - + Loss of Funds + + Harshvardhan J. Pandit + 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - - High Risk (RM7x7 S:5 L:4) - 2022-08-17 - - Harshvardhan J. Pandit - 0.41 + + + + accepted + - + - Harshvardhan J. Pandit - - - - 2022-08-18 + + Georg P Krog + Harshvardhan J. Pandit accepted - NIST SP 800–82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ‘Guide to industrial control systems (ISC) security’, is an Industrial Control Systems Security Guide + + Consequence on Data Security + 2022-10-22 + - + + + - accepted - Harshvardhan J. Pandit - + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + + 0.33 - - Reduce Severity - Risk Control that reduces the severity of an event - 2022-08-23 - + + High Risk (RM7x7 S:4 L:4) + + Harshvardhan J. Pandit + accepted + + 2022-08-17 - + - 2022-08-18 - Scale with 3 Likelihood Levels from High to Low - - + + accepted - - - - 3 Likelihood Levels + 2022-08-17 + + Harshvardhan J. Pandit + Theft of Media - + - - Cost of Operation Interruption - - Harshvardhan J. Pandit - - - accepted - + + + accepted 2022-08-17 + + Child Violence + + Harshvardhan J. Pandit + - + - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - MAGERIT - - + + 0.06 + Extremely Low Risk (RM7x7 S:1 L:3) + + + Harshvardhan J. Pandit - 2022-08-18 - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow accepted - + + + 2022-08-17 - + - accepted + + Low Risk (RM3x3 S:1 L:1) + - ISO/IEC 27005:2018 - + + accepted + + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low Harshvardhan J. Pandit - - - ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security - 2022-08-18 + 0.11 + 2022-08-17 - + - Harshvardhan J. Pandit + - - + Harshvardhan J. Pandit accepted - Loss of Goodwill 2022-08-17 - + + Violation of Contractual Obligations + - + - - Harshvardhan J. Pandit - accepted + + Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - High Risk (RM5x5 S:4 L:3) - - 0.48 - - 2022-08-17 - - - - - - - SFAIRP - 2022-08-18 - - - + + 2022-08-22 + Risk Control that reduces the likelihood of an event + Reduce Likelihood accepted - - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - - Harshvardhan J. Pandit - - - - - - - - - - - - - + - - - - - - - + + Risk Control that changes Impact accepted - - - - - - Harshvardhan J. Pandit - Scale with 7 Risk Levels from Extremely High to Extremely Low - 7 Risk Levels - 2022-08-18 - - - - + + 2022-08-26 - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - - High Risk (RM5x5 S:3 L:4) + Change Impact + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit - - 0.48 2022-08-17 + + + + + + + + Loss of Goodwill accepted - + - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + Harshvardhan J. Pandit + + 2022-08-17 - - - 2022-08-18 + + + accepted - - - Classifications - Harshvardhan J. Pandit + + Vandalism - + - - - 2022-08-18 - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + + + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + - - accepted + Harshvardhan J. Pandit + accepted - + - + Harshvardhan J. Pandit + 2022-08-17 - - 2022-08-18 - - - Multi-criteria Analysis (MCA) - + + + accepted - Harshvardhan J. Pandit - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + Retrieval of Deleted Data + + - + - - 0.14 + Loss of Control over Data + + Harshvardhan J. Pandit + Georg P Krog - - - 2022-08-17 - Low Risk (RM7x7 S:1 L:7) - - + accepted - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - - Harshvardhan J. Pandit - - - - + 2022-08-19 + + - + - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + - Harshvardhan J. Pandit - - Scenario Analysis - 2022-08-18 + Pareto Charts - accepted + + 2022-08-18 + Harshvardhan J. Pandit + The Pareto principle (the 80–20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. - + + + 2022-08-17 + + + + + + accepted + Coercion Harshvardhan J. Pandit - + + + + - - + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + FAIR accepted + + 2022-08-18 + + Harshvardhan J. Pandit - - Unauthorised Data Access - + - 0.24 + + + accepted + + + 2022-08-18 - - Moderate Risk (RM7x7 S:4 L:3) - - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - - - - 2022-08-17 Harshvardhan J. Pandit + EBIOS + Expression des Besoins et Identification des Objectifs de Sécurité (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met - + - - - accepted - + Danger to Personnel - System Intrusion - 2022-08-17 - Harshvardhan J. Pandit - - - - accepted - - - Georg P Krog - - Unauthorised Re-Identification - - - 2022-08-19 + 2022-08-17 + + + + Harshvardhan J. Pandit - + - - - + Harshvardhan J. Pandit + + accepted + + 2022-08-18 - Level where Likelihood is Very Low - 0.1 - - - - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + + + Reliability Centred Maintenance + + + + 2022-08-17 + + + accepted + + + + Injury + Harshvardhan J. Pandit - Very Low Likelihood - + - Very High Risk (RM7x7 S:3 L:7) - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 2022-08-17 - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:1 L:6) + Harshvardhan J. Pandit - + + 0.12 + - + + + accepted + + + + + 2022-08-17 + + Harshvardhan J. Pandit + + + + + + Low Risk (RM7x7 S:5 L:2) - 0.43 + accepted + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.20 - + - - accepted + 2022-08-17 + - - + Low Risk (RM5x5 S:4 L:1) + 0.16 + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + - - 2022-08-17 - Unauthorised Data Disclosure + Harshvardhan J. Pandit + + + accepted - + - 2022-08-17 - - - + Harshvardhan J. Pandit - + + Unwanted Code Deletion + 2022-08-17 + - Third Party Operation Disruption - - accepted + + + accepted - + - 2022-08-17 Harshvardhan J. Pandit - + + accepted + + Service Interruption - accepted - Authorisation Failure - - + 2022-08-17 + - + + + + + + + + Harshvardhan J. Pandit + 0.1 + Very Low Severity - - - High Risk (RM3x3 S:3 L:3) - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 1.00 - 2022-08-17 + + Level where Severity is Very Low accepted - Harshvardhan J. Pandit - - + 2022-08-18 - + - 7 Likelihood Levels + Moderate Likelihood + + + + + + + + - - - - - - - - Scale with 7 Likelihood Levels from Extremely High to Extremely Low - - + Level where Likelihood is Moderate + 0.5 + accepted 2022-08-18 - accepted Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - + - Unwanted Code Deletion - 2022-08-17 - - Harshvardhan J. Pandit + Denial of Service Attack (DoS) accepted - - - - - - - - + Harshvardhan J. Pandit + 2022-08-17 - - Organisation Disruption - - - - Harshvardhan J. Pandit - accepted - - - - - - - - Unauthorised System Access - accepted - 2022-08-17 - Harshvardhan J. Pandit - - + - accepted Harshvardhan J. Pandit + + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + - Fraud - + accepted + + 2022-08-18 - 2022-08-17 - - - - + - + + 2022-08-17 - Harshvardhan J. Pandit - - + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + 0.37 + accepted - - - - Public Order Breach + + Harshvardhan J. Pandit + High Risk (RM7x7 S:3 L:6) - + - - - - - - - 2022-08-18 - accepted - Level where Severity is Very Low + 0.33 + + Harshvardhan J. Pandit - 0.1 - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + accepted + + + 2022-08-17 + Moderate Risk (RM3x3 S:1 L:3) - Harshvardhan J. Pandit - Very Low Severity + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + - + - 2022-08-17 - + accepted + Harshvardhan J. Pandit + + + 2022-08-17 + + + + Harmful Spech + + + - Remote Spying - accepted + + Harshvardhan J. Pandit + accepted - + 2022-08-17 + Loss of Proprietary Information + + - + - + 2022-08-17 + Harshvardhan J. Pandit - accepted + + + Blackmail - - - 2022-08-17 - - Personnel Absence - - - - - - - - - - - - + accepted + - + accepted Harshvardhan J. Pandit + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + 0.51 + + Very High Risk (RM7x7 S:5 L:5) + + + + + + + + + + Harshvardhan J. Pandit - - 2022-08-17 - - Interception of Communications + Public Order Breach + accepted + + 2022-08-17 - + - Sabotage - - accepted Harshvardhan J. Pandit + 2022-08-17 - - - 2022-08-17 + - + accepted + + Loss of Opportunity + + - + - accepted + + + - Value At Risk (VaR) - + + accepted Harshvardhan J. Pandit - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. - 2022-08-18 - - + Increase Internal Cost + 2022-08-17 - + - 0.80 - Very High Risk (RM5x5 S:4 L:5) - + + - - + Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + + accepted + Cost of Judicial Penalties - - - 2022-08-17 - + - - accepted - - - Harshvardhan J. Pandit - Remove Impact - 2022-08-28 - Risk Control that removes Impact i.e. prevents it from materialising + Vulnerability Created + Harshvardhan J. Pandit + + + 2022-08-17 + + + + accepted - + - Reputation and trust impact - 2022-08-17 + 2022-08-18 + Harshvardhan J. Pandit - - + + - + + Brainstorming + Technique used in workshops to encourage imaginative thinking accepted - - - + - + + + accepted Harshvardhan J. Pandit - MEHARI - - + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + + 2022-08-17 + + + - accepted - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la Sécurité de l'Information Français) - 2022-08-18 - + 0.10 - + - 0.24 - - + Harshvardhan J. Pandit - + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + + + + Moderate Risk (RM5x5 S:3 L:2) + + + accepted + 0.24 + + + + accepted + + 2022-08-18 - - Moderate Risk (RM7x7 S:2 L:6) - - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + + + + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + Conditional Value at Risk (CVaR) + Harshvardhan J. Pandit - + + 5 Severity Levels + + + + + - - Risk Control that monitors a Risk Vulnerability + + + Scale with 5 Severity Levels from Very High to Very Low accepted + 2022-08-18 - - 2022-09-02 - Monitor Vulnerabilities Harshvardhan J. Pandit - - - - - - - - - + - Georg P Krog + High Likelihood + + + + + + 0.75 + + + + Harshvardhan J. Pandit + accepted + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + Level where Likelihood is High 2022-08-18 - - - - - - accepted - Violation of Rights + - + - + + + Stalking + 2022-08-17 + + accepted - - 2022-08-17 - Harshvardhan J. Pandit - Unauthorised Data Modification + + + + + + + Risk Assessment Technique + + + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + accepted + 2022-08-18 + + Harshvardhan J. Pandit + + + + + ISO/IEC 27005:2018 + accepted + + + + 2022-08-18 + Harshvardhan J. Pandit + + + ISO/IEC 27005:2018 ‘Information technology — Security techniques — Information security risk management’ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisation’s information security - + - + + + Unauthorised Data Disclosure Harshvardhan J. Pandit - + 2022-08-17 - + + + accepted - Environmental Safety Endangerment - 2022-08-17 - - - + - 2022-08-17 - Harshvardhan J. Pandit + - - - Government Crisis - - accepted + + + accepted + Harshvardhan J. Pandit + Business Performance Impairment + 2022-08-17 - + - - - + + + - - 2022-08-18 - 5 Severity Levels + - accepted - - - Scale with 5 Severity Levels from Very High to Very Low - Harshvardhan J. Pandit - - - - - - - Harshvardhan J. Pandit - Risk Matrix - - - - 2022-08-18 + accepted + Scale with 7 Severity Levels from Extremely High to Extremely Low + 2022-08-18 - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - - - - - - 1.00 - - - - 2022-08-17 - - - - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - accepted Harshvardhan J. Pandit - - + 7 Severity Levels - + + + - + + Compromise Account Security Harshvardhan J. Pandit - Monitor Impact + accepted - - Risk Control that monitors a Risk Impact - 2022-09-04 - - - - - - - - - - - - - - - - - - - - - - - Risk_Controls Concepts + 2022-08-17 - + - - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities - - - - accepted + Moderate Risk (RM7x7 S:5 L:3) + Harshvardhan J. Pandit - Bayesian Analysis + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 2022-08-18 - - - - Risk Control that removes the risk source - 2022-08-20 - - accepted - - - - Harshvardhan J. Pandit + - Remove Source + + + accepted + 0.31 - + - + + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. - - 2022-08-18 - accepted - Risk Indices - Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit - - - Hazard Analysis And Critical Control Points (HACCP) - 2022-08-18 - + NIST SP 800-30 + accepted - - Analyses the risk reduction that can be achieved by various layers of protection. - + - + + + + Authorisation Failure - MisinformationDisinformation - accepted - + 2022-08-17 - - - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) Harshvardhan J. Pandit + + accepted - + - - 2022-08-17 - - accepted - Replacement Costs + - + System Failure Harshvardhan J. Pandit - - - - + + accepted 2022-08-17 - + + + - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low Harshvardhan J. Pandit + accepted - - Low Risk (RM7x7 S:4 L:2) - 0.16 + 2022-08-17 + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + 0.86 + Extremely High Risk (RM7x7 S:6 L:7) - + - 2022-08-18 - - - - ALARP - - + Harshvardhan J. Pandit + Georg P Krog + Prevent Exercising of Rights + + + + accepted + 2022-08-18 + + + + + + Harshvardhan J. Pandit - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + accepted + Physical Assault + 2022-08-17 + + + - + - - Loss of Resources - - - 2022-08-17 - accepted + Harshvardhan J. Pandit - + accepted + 2022-08-17 + + + + Reputation and trust impact - + + Harshvardhan J. Pandit - accepted - 2022-08-17 - - Business Performance Impairment + Unauthorised Code Access + - Harshvardhan J. Pandit + + accepted - + - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - Harshvardhan J. Pandit + - + Harshvardhan J. Pandit + + accepted + 2022-08-18 + + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + + + + + - Extremely Low Risk (RM7x7 S:4 L:1) - 0.08 - - + + + + Georg P Krog + Unauthorised Re-Identification + accepted + 2022-08-19 - + - Scale with 7 Severity Levels from Extremely High to Extremely Low + Georg P Krog + + accepted + 2022-08-19 + + Economic Disadvantage + + - - - - - - - - 7 Severity Levels - + + + + accepted + + + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). 2022-08-18 - - accepted Harshvardhan J. Pandit + S-curves + + + - + - accepted - - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders Harshvardhan J. Pandit - - 2022-08-29 - Share Risk + accepted + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + 2022-08-18 + + Structured "What If?" (SWIFT) + + - + + + + + + + + + - ISRAM - - - - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - Harshvardhan J. Pandit - - - 2022-08-18 + accepted + + 2022-08-18 + Influence Diagrams + + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + + + - + + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + + accepted + 2022-08-18 + Harshvardhan J. Pandit - - 2022-08-17 - - - Unauthorised Code Access - + + Hazard And Operability Studies (HAZOP) + + + + + + + Reduce Severity + + Risk Control that reduces the severity of an event + 2022-08-23 + Harshvardhan J. Pandit + accepted - + - - 2022-08-17 - Harshvardhan J. Pandit - + + + Risk Control that monitors a Risk Impact + 2022-09-04 + + Monitor Impact + accepted + + + + - Extremely High Risk (RM7x7 S:5 L:6) + + + Harshvardhan J. Pandit accepted + 2022-08-17 + + Copyright Violation + - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - 0.61 - + - + - 2022-08-18 - HITRUST-CSF + + + Harshvardhan J. Pandit - Harshvardhan J. Pandit - - - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + Misuse of Breached Information + + accepted - + 2022-08-17 - + + + - - 0.12 - 2022-08-17 - - Harshvardhan J. Pandit - - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + accepted - - Very Low Risk (RM5x5 S:3 L:1) + 2022-08-17 + + Health and life impact + - + - Risk Control that changes Impact - - - accepted - 2022-08-26 - Change Impact Harshvardhan J. Pandit + + NIST SP 800–39 + accepted + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + + + 2022-08-18 - + - 2022-08-17 - - - - Harshvardhan J. Pandit - - + + + + + + + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - accepted + + Very Low Risk - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - - 0.49 - Very High Risk (RM7x7 S:4 L:6) + Harshvardhan J. Pandit + Level where Risk is Very Low + accepted + 2022-08-18 + 0.1 - + - - Injury - Harshvardhan J. Pandit - - - + + Harshvardhan J. Pandit + accepted 2022-08-17 + + + Cost of Acquisition - + - Harshvardhan J. Pandit - - + + Unauthorised Access to Premises + + accepted - Unwanted Data Deletion 2022-08-17 + - - + Harshvardhan J. Pandit - + + + MisinformationDisinformation + + + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) Harshvardhan J. Pandit - + 2022-08-17 + accepted - Cost of Backup - - - - - 2022-08-17 - + - Halt Source - - accepted - Risk Control that halts the risk source or prevents it from materialising - - Harshvardhan J. Pandit - 2022-08-19 - + 2022-08-24 + Risk Mitigation Measure that controls the Consequences and Impacts + Control Consequence + + + + + + + + Harshvardhan J. Pandit + accepted - + - + + + Abusive Content Utilisation + Harshvardhan J. Pandit - - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment accepted - - - 2022-08-18 - CRAMM + 2022-08-17 + + - + Harshvardhan J. Pandit - - - - - - - 2022-08-30 - Control Monitors - + Distributed Denial of Service Attack (DDoS) + + + + accepted - Risk Mitigation Measure that uses controls to monitor events - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + + 2022-08-17 + + + + + - + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + Harshvardhan J. Pandit + + accepted + 2022-08-18 + + + CRAMM - + + + O-RA + 2022-08-18 accepted - + + + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - Economic Disadvantage - Georg P Krog - - - - 2022-08-19 + + Harshvardhan J. Pandit - + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + accepted + + - 2022-08-18 - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - + Harshvardhan J. Pandit - - IS-BM - + Moderate Risk (RM5x5 S:2 L:4) + 0.32 + + 2022-08-17 - + - Harshvardhan J. Pandit - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) - Conditional Value at Risk (CVaR) - + + - - - 2022-08-18 + Failure Modes And Effects And Criticality Analysis (FMECA) + Harshvardhan J. Pandit accepted - - - - + - Harshvardhan J. Pandit - - - Event Tree Analysis 2022-08-18 - - - - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - accepted + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). - + - - Harshvardhan J. Pandit - 2022-08-18 + - - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. - - + Very Low Risk (RM7x7 S:6 L:1) + accepted + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + + Harshvardhan J. Pandit + + 0.12 - + + + + + accepted - - Harshvardhan J. Pandit - IRAM2 - 2022-08-18 - - - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + Unwanted Data Deletion + 2022-08-17 + - + - 2022-08-17 Harshvardhan J. Pandit - - Cost of Installation + + accepted - - + 2022-08-17 + Law Enforcement Adverse Effects + + + + + accepted + + Monitor Vulnerabilities + + + + + Risk Control that monitors a Risk Vulnerability + Harshvardhan J. Pandit + 2022-09-02 - + - Calculates the probability of outcomes by running multiple simulations using random variables. - - - - accepted + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + 2022-08-17 + + + 0.41 + accepted + + High Risk (RM7x7 S:5 L:4) + Harshvardhan J. Pandit - Monte Carlo Simulation - 2022-08-18 - + - 2022-08-18 - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers - Harshvardhan J. Pandit - - accepted - OCTAVE FORTE - + Discrimination + + + Georg P Krog + 2022-08-19 + - + - + + + + + CCRACII Harshvardhan J. Pandit - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + + accepted + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc 2022-08-18 + + + + Data Protection Impact Assessment (DPIA) + + + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + Harshvardhan J. Pandit - + accepted - Checklists + 2022-08-18 - + - + - - - 2022-08-17 - + Structured or semi- structured one-to-one conversations to elicit views. + + Interviews + 2022-08-18 Harshvardhan J. Pandit - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - - accepted - 0.08 + + accepted - + + + + + + + - Security Breach - accepted + 2022-08-17 + + + - - - - 2022-08-17 + System Intrusion Harshvardhan J. Pandit - - - - + + accepted - - - - - - - - - - - + + + - + - - - - - - - Harshvardhan J. Pandit - 0.20 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - Low Risk (RM7x7 S:2 L:5) 2022-08-17 - accepted - - - - - - + + + accepted - 2022-08-17 - Cost of Configuration + Cost of Judicial Proceedings Harshvardhan J. Pandit - - accepted - + - - Coercion - - 2022-08-17 + accepted + + + 2022-08-18 + + Analyses the risk reduction that can be achieved by various layers of protection. Harshvardhan J. Pandit - - - + + + Layer Protection Analysis (LOPA) - + - + ALARA + + - 2022-08-18 - Paper- or computer-based questionnaires to elicit views. - Surveys + + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - + accepted + 2022-08-18 + Harshvardhan J. Pandit - + - 2022-08-17 - Harshvardhan J. Pandit - + - - accepted - - - - - Loss of Assets - - - - - Harshvardhan J. Pandit - - accepted + + A means of recording information about risks and tracking actions. + 2022-08-18 + Harshvardhan J. Pandit - Damage by Third Party - - 2022-08-17 - + + Risk Registers - + - + - - - 2022-08-18 - accepted + + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - - Cross Impact Analysis Harshvardhan J. Pandit - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + + + accepted + Checklists + 2022-08-18 - + + + + + + + + + + + + + - - Terrorism - - - - 2022-08-17 - accepted + Harshvardhan J. Pandit - + + accepted + + 2022-08-18 + A network diagram representing events, causes and effects and their relationships. + + Causal Mapping
rdf:value 0.11
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:LowSeverity
Created: rdf:value 0.22
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.33
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
Created: rdf:value 0.22
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: 0.67
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: 0.33
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.67
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 1.00
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.04
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: rdf:value 0.08
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
Created: 0.12
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
Created: rdf:value 0.16
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.20
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: rdf:value 0.16
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.32
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
Created: rdf:value 0.40
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: rdf:value 0.12
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: 0.24
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: 0.36
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 0.48
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.60
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.16
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: rdf:value 0.48
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.64
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.80
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.20
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: 0.40
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.60
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: 0.80
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 1.00
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: rdf:value 0.02
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:ExtremelyLowSeverity
Created: rdf:value 0.04
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
Created: rdf:value 0.06
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: 0.08
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
Created: rdf:value 0.10
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
Created: rdf:value 0.14
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.04
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: rdf:value 0.08
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: rdf:value 0.12
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.16
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: 0.20
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.24
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
Created: rdf:value 0.29
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
Created: rdf:value 0.06
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: 0.18
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:LowSeverity
Created: rdf:value 0.31
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:LowSeverity
Created: 0.37
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: rdf:value 0.43
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasSeverityrisk:LowSeverity
Created: rdf:value 0.08
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
Created: rdf:value 0.16
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.24
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.33
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: 0.41
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.49
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.57
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: 0.10
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
Created: 0.20
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.31
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.41
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.51
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:HighSeverity
Created: 0.61
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.71
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: 0.12
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: rdf:value 0.24
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: rdf:value 0.37
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.49
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 0.61
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.73
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.86
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.14
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: rdf:value 0.43
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.57
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 0.71
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 0.86
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 1.00
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: rdf:value 0.11
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:LowSeverity
Created: rdf:value 0.22
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.33
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
Created: rdf:value 0.22
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: 0.67
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: 0.33
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.67
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 1.00
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.04
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: rdf:value 0.08
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
Created: 0.12
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
Created: rdf:value 0.16
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.20
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: rdf:value 0.16
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.32
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
Created: rdf:value 0.40
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: rdf:value 0.12
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: 0.24
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: 0.36
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 0.48
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.60
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.16
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: rdf:value 0.48
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.64
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.80
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.20
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: 0.40
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.60
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: 0.80
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 1.00
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: rdf:value 0.02
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:ExtremelyLowSeverity
Created: rdf:value 0.04
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
Created: rdf:value 0.06
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: 0.08
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
Created: rdf:value 0.10
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
Created: rdf:value 0.14
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.04
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: rdf:value 0.08
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: rdf:value 0.12
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.16
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: 0.20
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.24
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
Created: rdf:value 0.29
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
Created: rdf:value 0.06
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: 0.18
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:LowSeverity
Created: rdf:value 0.31
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:LowSeverity
Created: 0.37
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: rdf:value 0.43
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasSeverityrisk:LowSeverity
Created: rdf:value 0.08
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
Created: rdf:value 0.16
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.24
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.33
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: 0.41
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.49
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.57
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: 0.10
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
Created: 0.20
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.31
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.41
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.51
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:HighSeverity
Created: 0.61
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.71
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: 0.12
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: rdf:value 0.24
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: rdf:value 0.37
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.49
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 0.61
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.73
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.86
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.14
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: rdf:value 0.43
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.57
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 0.71
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 0.86
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 1.00
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: